-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kernel-rt security update Advisory ID: RHSA-2020:4686-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:4686 Issue date: 2020-11-04 CVE Names: CVE-2020-24490 CVE-2020-25661 CVE-2020-25662 ==================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Real Time (v. 8) - x86_64 Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: net: bluetooth: heap buffer overflow when processing extended advertising report events (CVE-2020-24490) * kernel: Red Hat only CVE-2020-12351 regression (CVE-2020-25661) * kernel: Red Hat only CVE-2020-12352 regression (CVE-2020-25662) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1888449 - CVE-2020-24490 kernel: net: bluetooth: heap buffer overflow when processing extended advertising report events 1891483 - CVE-2020-25661 kernel: Red Hat only CVE-2020-12351 regression 1891484 - CVE-2020-25662 kernel: Red Hat only CVE-2020-12352 regression 6. Package List: Red Hat Enterprise Linux Real Time for NFV (v. 8): Source: kernel-rt-4.18.0-240.1.1.rt7.55.el8_3.src.rpm x86_64: kernel-rt-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm kernel-rt-core-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm kernel-rt-debug-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm kernel-rt-debug-core-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm kernel-rt-debug-devel-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm kernel-rt-debug-kvm-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm kernel-rt-debug-modules-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm kernel-rt-debuginfo-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm kernel-rt-devel-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm kernel-rt-kvm-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm kernel-rt-modules-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm kernel-rt-modules-extra-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm Red Hat Enterprise Linux Real Time (v. 8): Source: kernel-rt-4.18.0-240.1.1.rt7.55.el8_3.src.rpm x86_64: kernel-rt-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm kernel-rt-core-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm kernel-rt-debug-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm kernel-rt-debug-core-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm kernel-rt-debug-devel-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm kernel-rt-debug-modules-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm kernel-rt-debuginfo-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm kernel-rt-devel-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm kernel-rt-modules-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm kernel-rt-modules-extra-4.18.0-240.1.1.rt7.55.el8_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-24490 https://access.redhat.com/security/cve/CVE-2020-25661 https://access.redhat.com/security/cve/CVE-2020-25662 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/BleedingTooth 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX6I1NNzjgjWX9erEAQgdWg//QzvQsRlm6ShrTbonr0u75p+LuhR3myib vOZgnh0mEJF/wPgGcVgDrIQoUfW0NhdFvZ53dghVSS/XE6q0M56T9HbSzlB7m7nZ wqDu+LTklBqGY4DptliOHr53FRKe2dKJofanNZ8ELGoxOSw1ZfPLy2rfgMEg2mRQ 2XrnzlixBa2zTt8aI3oLEG4LyaZkC04XBw33S65kGD/OwsZ67VtxVJjo3hYdnXZY 7JVfXyh9hS0g+Oi+/BNTnDjEEY+rO0zzZAM88Iy68gQRhIg016mbgyEonOVsKguj BCteB/27iIlGjTt84psABXtqilZTqkzIUAn73IWC0zANaj4PFiqeOyza6qEk1AY6 XkoD55uMsxROKQwqPkGSN+khVcUss5F7TsYYQwHb3ctS3DR1yI6yHS6ntiAxC6Cv PBRs9xOeXmfhqR4vrWbeLulTx2o4geh59deTLsDrmVnbwSNvHZEr9jgpbGDqaPte Y8gDoU5+usB3rvUG0LTtiTAMFnPivIWx5pk1ZhqkjS8JikOoRsbo6KCFeO5kAr0Z FM2N3tTocFio5qcuvdni7GN+qxxmdJ5LKDGJyBB52DonKSD9eCRb1okTKKed7lRn gtOudr1cg4Q5pkyx6VFn+DKNRm5/mJs3oCVAu/Wq/1DMbfDutrwmMqeDutAedEKV KTzbCJXTqw0=0J/O -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce