-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2020:4276-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:4276 Issue date: 2020-10-20 CVE Names: CVE-2020-12351 CVE-2020-12352 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: net: bluetooth: type confusion while processing AMP packets (CVE-2020-12351) * kernel: net: bluetooth: information leak when processing certain AMP packets (CVE-2020-12352) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1886521 - CVE-2020-12351 kernel: net: bluetooth: type confusion while processing AMP packets 1886529 - CVE-2020-12352 kernel: net: bluetooth: information leak when processing certain AMP packets 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: kernel-3.10.0-1160.2.2.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-1160.2.2.el7.noarch.rpm kernel-doc-3.10.0-1160.2.2.el7.noarch.rpm x86_64: bpftool-3.10.0-1160.2.2.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm kernel-3.10.0-1160.2.2.el7.x86_64.rpm kernel-debug-3.10.0-1160.2.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.2.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.2.2.el7.x86_64.rpm kernel-devel-3.10.0-1160.2.2.el7.x86_64.rpm kernel-headers-3.10.0-1160.2.2.el7.x86_64.rpm kernel-tools-3.10.0-1160.2.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.2.2.el7.x86_64.rpm perf-3.10.0-1160.2.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm python-perf-3.10.0-1160.2.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: bpftool-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.2.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.2.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: kernel-3.10.0-1160.2.2.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-1160.2.2.el7.noarch.rpm kernel-doc-3.10.0-1160.2.2.el7.noarch.rpm x86_64: bpftool-3.10.0-1160.2.2.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm kernel-3.10.0-1160.2.2.el7.x86_64.rpm kernel-debug-3.10.0-1160.2.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.2.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.2.2.el7.x86_64.rpm kernel-devel-3.10.0-1160.2.2.el7.x86_64.rpm kernel-headers-3.10.0-1160.2.2.el7.x86_64.rpm kernel-tools-3.10.0-1160.2.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.2.2.el7.x86_64.rpm perf-3.10.0-1160.2.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm python-perf-3.10.0-1160.2.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: bpftool-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.2.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.2.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: kernel-3.10.0-1160.2.2.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-1160.2.2.el7.noarch.rpm kernel-doc-3.10.0-1160.2.2.el7.noarch.rpm ppc64: bpftool-3.10.0-1160.2.2.el7.ppc64.rpm bpftool-debuginfo-3.10.0-1160.2.2.el7.ppc64.rpm kernel-3.10.0-1160.2.2.el7.ppc64.rpm kernel-bootwrapper-3.10.0-1160.2.2.el7.ppc64.rpm kernel-debug-3.10.0-1160.2.2.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1160.2.2.el7.ppc64.rpm kernel-debug-devel-3.10.0-1160.2.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-1160.2.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1160.2.2.el7.ppc64.rpm kernel-devel-3.10.0-1160.2.2.el7.ppc64.rpm kernel-headers-3.10.0-1160.2.2.el7.ppc64.rpm kernel-tools-3.10.0-1160.2.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1160.2.2.el7.ppc64.rpm kernel-tools-libs-3.10.0-1160.2.2.el7.ppc64.rpm perf-3.10.0-1160.2.2.el7.ppc64.rpm perf-debuginfo-3.10.0-1160.2.2.el7.ppc64.rpm python-perf-3.10.0-1160.2.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1160.2.2.el7.ppc64.rpm ppc64le: bpftool-3.10.0-1160.2.2.el7.ppc64le.rpm bpftool-debuginfo-3.10.0-1160.2.2.el7.ppc64le.rpm kernel-3.10.0-1160.2.2.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-1160.2.2.el7.ppc64le.rpm kernel-debug-3.10.0-1160.2.2.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1160.2.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1160.2.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1160.2.2.el7.ppc64le.rpm kernel-devel-3.10.0-1160.2.2.el7.ppc64le.rpm kernel-headers-3.10.0-1160.2.2.el7.ppc64le.rpm kernel-tools-3.10.0-1160.2.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1160.2.2.el7.ppc64le.rpm kernel-tools-libs-3.10.0-1160.2.2.el7.ppc64le.rpm perf-3.10.0-1160.2.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-1160.2.2.el7.ppc64le.rpm python-perf-3.10.0-1160.2.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1160.2.2.el7.ppc64le.rpm s390x: bpftool-3.10.0-1160.2.2.el7.s390x.rpm bpftool-debuginfo-3.10.0-1160.2.2.el7.s390x.rpm kernel-3.10.0-1160.2.2.el7.s390x.rpm kernel-debug-3.10.0-1160.2.2.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-1160.2.2.el7.s390x.rpm kernel-debug-devel-3.10.0-1160.2.2.el7.s390x.rpm kernel-debuginfo-3.10.0-1160.2.2.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-1160.2.2.el7.s390x.rpm kernel-devel-3.10.0-1160.2.2.el7.s390x.rpm kernel-headers-3.10.0-1160.2.2.el7.s390x.rpm kernel-kdump-3.10.0-1160.2.2.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-1160.2.2.el7.s390x.rpm kernel-kdump-devel-3.10.0-1160.2.2.el7.s390x.rpm perf-3.10.0-1160.2.2.el7.s390x.rpm perf-debuginfo-3.10.0-1160.2.2.el7.s390x.rpm python-perf-3.10.0-1160.2.2.el7.s390x.rpm python-perf-debuginfo-3.10.0-1160.2.2.el7.s390x.rpm x86_64: bpftool-3.10.0-1160.2.2.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm kernel-3.10.0-1160.2.2.el7.x86_64.rpm kernel-debug-3.10.0-1160.2.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.2.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.2.2.el7.x86_64.rpm kernel-devel-3.10.0-1160.2.2.el7.x86_64.rpm kernel-headers-3.10.0-1160.2.2.el7.x86_64.rpm kernel-tools-3.10.0-1160.2.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.2.2.el7.x86_64.rpm perf-3.10.0-1160.2.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm python-perf-3.10.0-1160.2.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: bpftool-debuginfo-3.10.0-1160.2.2.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1160.2.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-1160.2.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1160.2.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1160.2.2.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-1160.2.2.el7.ppc64.rpm perf-debuginfo-3.10.0-1160.2.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1160.2.2.el7.ppc64.rpm ppc64le: bpftool-debuginfo-3.10.0-1160.2.2.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1160.2.2.el7.ppc64le.rpm kernel-debug-devel-3.10.0-1160.2.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1160.2.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1160.2.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1160.2.2.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-1160.2.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-1160.2.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1160.2.2.el7.ppc64le.rpm x86_64: bpftool-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.2.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.2.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: kernel-3.10.0-1160.2.2.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-1160.2.2.el7.noarch.rpm kernel-doc-3.10.0-1160.2.2.el7.noarch.rpm x86_64: bpftool-3.10.0-1160.2.2.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm kernel-3.10.0-1160.2.2.el7.x86_64.rpm kernel-debug-3.10.0-1160.2.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.2.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.2.2.el7.x86_64.rpm kernel-devel-3.10.0-1160.2.2.el7.x86_64.rpm kernel-headers-3.10.0-1160.2.2.el7.x86_64.rpm kernel-tools-3.10.0-1160.2.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.2.2.el7.x86_64.rpm perf-3.10.0-1160.2.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm python-perf-3.10.0-1160.2.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: bpftool-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.2.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.2.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.2.2.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-12351 https://access.redhat.com/security/cve/CVE-2020-12352 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/BleedingTooth 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX47Eq9zjgjWX9erEAQi/xQ//Zz5tSntQx5Nerc5rRDVkWbp2DYpwqBZ8 nowCadHcd7pokyvFKY2DQdiQYxChointwy62EUTGv+cRGrZbVYqJ5QjAhPS7TXzX DTVcNHMSHEe7ysKFOeteZp2cK/m7cyuNbIX3/VSE6XrmbfTNpVBGaiiWBmb7d6wE gLRgyDhPRp22W2NFlqAsqIOKVgrZbR6Zm0215w97laBIHJoA+CYyusw9WMw2ZtTA 5ytGROfRge5eY7YmkHHav5zuyfwdldYDoYbuLPy16BdSqhXjBfe4HdbzbJfiHeEV Ojs0gKE+scU5ATJX0Fu0yR9oHJg6IW59ejRQLfqYwhs3BB5CndFc5jjDTG2Ak1B2 IHQV/dQ1uUlvuTzCCwsDJubuBF9AQS+6hdyCbmmsUrgUy8AJVy95JK1QKLkmjorE PnNFXn34fpLvFz+X/4G1kWO5oQuWuvzTo1jh8HMzHtMgjnMRMcHPXqq42lzxz9nC 8azsM6qqvHj7cynksg4LF/EjfcdcvTDbys/wGq+dOIF8ZcOhyWl595vy47y9EUtH axr7ENdDDVOz0Kkmaegxoqnym9t9OLo2ppoztz/h7b8t66UukwgYl7Tpj+O8AoYr 4u8EXGwavcVrLo/p6buV2xgDtTypaRVu8aMcxLS2O+kC+TqibfEinWxaDz62U7P4 BNFfn0hHs3o= =/n4W -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce