Red Hat 8877 Published by

A kernel security update has been released for Red Hat Enterprise Linux 7.



RHSA-2020:4278-01: Important: kernel security update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2020:4278-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2020:4278
Issue date: 2020-10-19
CVE Names: CVE-2020-12351 CVE-2020-12352
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: net: bluetooth: type confusion while processing AMP packets
(CVE-2020-12351)

* kernel: net: bluetooth: information leak when processing certain AMP
packets (CVE-2020-12352)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (  https://bugzilla.redhat.com/):

1886521 - CVE-2020-12351 kernel: net: bluetooth: type confusion while processing AMP packets
1886529 - CVE-2020-12352 kernel: net: bluetooth: information leak when processing certain AMP packets

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
kernel-3.10.0-693.77.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.77.1.el7.noarch.rpm
kernel-doc-3.10.0-693.77.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.77.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.77.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.77.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.77.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.77.1.el7.x86_64.rpm
perf-3.10.0-693.77.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
python-perf-3.10.0-693.77.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
kernel-3.10.0-693.77.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.77.1.el7.noarch.rpm
kernel-doc-3.10.0-693.77.1.el7.noarch.rpm

ppc64le:
kernel-3.10.0-693.77.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.77.1.el7.ppc64le.rpm
kernel-debug-3.10.0-693.77.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.77.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.77.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.77.1.el7.ppc64le.rpm
kernel-devel-3.10.0-693.77.1.el7.ppc64le.rpm
kernel-headers-3.10.0-693.77.1.el7.ppc64le.rpm
kernel-tools-3.10.0-693.77.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.77.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.77.1.el7.ppc64le.rpm
perf-3.10.0-693.77.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.77.1.el7.ppc64le.rpm
python-perf-3.10.0-693.77.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.77.1.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.77.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.77.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.77.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.77.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.77.1.el7.x86_64.rpm
perf-3.10.0-693.77.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
python-perf-3.10.0-693.77.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
kernel-3.10.0-693.77.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.77.1.el7.noarch.rpm
kernel-doc-3.10.0-693.77.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.77.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.77.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.77.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.77.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.77.1.el7.x86_64.rpm
perf-3.10.0-693.77.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
python-perf-3.10.0-693.77.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.77.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.77.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

ppc64le:
kernel-debug-debuginfo-3.10.0-693.77.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.77.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.77.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.77.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.77.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.77.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.77.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.77.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.77.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.77.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.77.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.77.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2020-12351
  https://access.redhat.com/security/cve/CVE-2020-12352
  https://access.redhat.com/security/updates/classification/#important
  https://access.redhat.com/security/vulnerabilities/BleedingTooth

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.