-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2020:4277-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:4277 Issue date: 2020-10-19 CVE Names: CVE-2020-12351 CVE-2020-12352 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 7.7 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - ppc64, ppc64le, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: net: bluetooth: type confusion while processing AMP packets (CVE-2020-12351) * kernel: net: bluetooth: information leak when processing certain AMP packets (CVE-2020-12352) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1886521 - CVE-2020-12351 kernel: net: bluetooth: type confusion while processing AMP packets 1886529 - CVE-2020-12352 kernel: net: bluetooth: information leak when processing certain AMP packets 6. Package List: Red Hat Enterprise Linux ComputeNode EUS (v. 7.7): Source: kernel-3.10.0-1062.37.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-1062.37.1.el7.noarch.rpm kernel-doc-3.10.0-1062.37.1.el7.noarch.rpm x86_64: bpftool-3.10.0-1062.37.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.37.1.el7.x86_64.rpm kernel-3.10.0-1062.37.1.el7.x86_64.rpm kernel-debug-3.10.0-1062.37.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.37.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.37.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.37.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.37.1.el7.x86_64.rpm kernel-devel-3.10.0-1062.37.1.el7.x86_64.rpm kernel-headers-3.10.0-1062.37.1.el7.x86_64.rpm kernel-tools-3.10.0-1062.37.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.37.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.37.1.el7.x86_64.rpm perf-3.10.0-1062.37.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.37.1.el7.x86_64.rpm python-perf-3.10.0-1062.37.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.37.1.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7): x86_64: bpftool-debuginfo-3.10.0-1062.37.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.37.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.37.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.37.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.37.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.37.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.37.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.37.1.el7.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 7.7): Source: kernel-3.10.0-1062.37.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-1062.37.1.el7.noarch.rpm kernel-doc-3.10.0-1062.37.1.el7.noarch.rpm ppc64: bpftool-3.10.0-1062.37.1.el7.ppc64.rpm bpftool-debuginfo-3.10.0-1062.37.1.el7.ppc64.rpm kernel-3.10.0-1062.37.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-1062.37.1.el7.ppc64.rpm kernel-debug-3.10.0-1062.37.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1062.37.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-1062.37.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1062.37.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1062.37.1.el7.ppc64.rpm kernel-devel-3.10.0-1062.37.1.el7.ppc64.rpm kernel-headers-3.10.0-1062.37.1.el7.ppc64.rpm kernel-tools-3.10.0-1062.37.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1062.37.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-1062.37.1.el7.ppc64.rpm perf-3.10.0-1062.37.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1062.37.1.el7.ppc64.rpm python-perf-3.10.0-1062.37.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1062.37.1.el7.ppc64.rpm ppc64le: bpftool-3.10.0-1062.37.1.el7.ppc64le.rpm bpftool-debuginfo-3.10.0-1062.37.1.el7.ppc64le.rpm kernel-3.10.0-1062.37.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-1062.37.1.el7.ppc64le.rpm kernel-debug-3.10.0-1062.37.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1062.37.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1062.37.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1062.37.1.el7.ppc64le.rpm kernel-devel-3.10.0-1062.37.1.el7.ppc64le.rpm kernel-headers-3.10.0-1062.37.1.el7.ppc64le.rpm kernel-tools-3.10.0-1062.37.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1062.37.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-1062.37.1.el7.ppc64le.rpm perf-3.10.0-1062.37.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1062.37.1.el7.ppc64le.rpm python-perf-3.10.0-1062.37.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1062.37.1.el7.ppc64le.rpm s390x: bpftool-3.10.0-1062.37.1.el7.s390x.rpm bpftool-debuginfo-3.10.0-1062.37.1.el7.s390x.rpm kernel-3.10.0-1062.37.1.el7.s390x.rpm kernel-debug-3.10.0-1062.37.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-1062.37.1.el7.s390x.rpm kernel-debug-devel-3.10.0-1062.37.1.el7.s390x.rpm kernel-debuginfo-3.10.0-1062.37.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-1062.37.1.el7.s390x.rpm kernel-devel-3.10.0-1062.37.1.el7.s390x.rpm kernel-headers-3.10.0-1062.37.1.el7.s390x.rpm kernel-kdump-3.10.0-1062.37.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-1062.37.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-1062.37.1.el7.s390x.rpm perf-3.10.0-1062.37.1.el7.s390x.rpm perf-debuginfo-3.10.0-1062.37.1.el7.s390x.rpm python-perf-3.10.0-1062.37.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-1062.37.1.el7.s390x.rpm x86_64: bpftool-3.10.0-1062.37.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.37.1.el7.x86_64.rpm kernel-3.10.0-1062.37.1.el7.x86_64.rpm kernel-debug-3.10.0-1062.37.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.37.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.37.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.37.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.37.1.el7.x86_64.rpm kernel-devel-3.10.0-1062.37.1.el7.x86_64.rpm kernel-headers-3.10.0-1062.37.1.el7.x86_64.rpm kernel-tools-3.10.0-1062.37.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.37.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.37.1.el7.x86_64.rpm perf-3.10.0-1062.37.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.37.1.el7.x86_64.rpm python-perf-3.10.0-1062.37.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.37.1.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 7.7): ppc64: bpftool-debuginfo-3.10.0-1062.37.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1062.37.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1062.37.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1062.37.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1062.37.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-1062.37.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1062.37.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1062.37.1.el7.ppc64.rpm ppc64le: bpftool-debuginfo-3.10.0-1062.37.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1062.37.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-1062.37.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1062.37.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1062.37.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1062.37.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-1062.37.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1062.37.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1062.37.1.el7.ppc64le.rpm x86_64: bpftool-debuginfo-3.10.0-1062.37.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.37.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.37.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.37.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.37.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.37.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.37.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.37.1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-12351 https://access.redhat.com/security/cve/CVE-2020-12352 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/BleedingTooth 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX43JL9zjgjWX9erEAQh3DRAAkiRKC6b278cyYXNgJIijSl0QbsmgKNN6 tZ7fwk1skKbKQbHu3cpBYiBJd4jyM0Zsu32j16qd/lV3TXH7RR55cbpcGLQIta/3 IObRuRw5u59PiW/zkBRZU1rBUdtRIjESewya3qln03EHSEsoeCXae0UDO1G/H6eP wkgOUwZM5d8OYtaGnWPB6mhfxXQfSVCTcm+a+ucgLrCmwdl++1+HrNpzvbmO+QFf 5NkrWhyhtIYH36Q3L+XBPd4WKFhoT8zZ4QYGA1NRq73G+pckg5Ve6TxkUufWZYG4 83d5yfuJgP5vFXN2B2UQLw/VPLRBGWXUTXkZCG87QTcJ0vHqoDKggT+oekFYcDRX 6EBrqAMGndoOi7XIHkpIqvjUpBoL4Uj9E0dxR5zANsVkFq8yd6RLwbAPr2IPupLH MRk2FnnioeaQisRkfuVsf/2JPbBEyuzA8sH05JeOsKcBEMD2n1FamR9UTrKNmMTG +yZs3JYxDkSpASMdHMSNVVlbavDcaEumHu8Z4NYhri6lZUlfkQj5ExhOZbegKE4e P/5/tW75hVZty7E0LjnhK46cMyuawImj2kQa8M4AQcdRwf5uapFbHJJ5xt/QFjEH OpFadvsDB5V4NUoO+9DRZxP1VhbyHXrOodGV3H9Ygng9mUJxzwXxbjiJLx/Doz2D 3r112WQyySw= =6r6c -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce