Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux
ID: RHSA-2020:4288-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 20. Oktober 2020, 17:33
Referenzen: https://access.redhat.com/security/cve/CVE-2020-12352
https://access.redhat.com/security/cve/CVE-2020-12351
https://access.redhat.com/security/vulnerabilities/BleedingTooth
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2020:4288-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4288
Issue date: 2020-10-20
CVE Names: CVE-2020-12351 CVE-2020-12352
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.0) - aarch64, noarch, ppc64le, s390x,
x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: net: bluetooth: type confusion while processing AMP packets
(CVE-2020-12351)

* kernel: net: bluetooth: information leak when processing certain AMP
packets (CVE-2020-12352)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1886521 - CVE-2020-12351 kernel: net: bluetooth: type confusion while
processing AMP packets
1886529 - CVE-2020-12352 kernel: net: bluetooth: information leak when
processing certain AMP packets

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.0):

Source:
kernel-4.18.0-80.30.1.el8_0.src.rpm

aarch64:
bpftool-4.18.0-80.30.1.el8_0.aarch64.rpm
bpftool-debuginfo-4.18.0-80.30.1.el8_0.aarch64.rpm
kernel-4.18.0-80.30.1.el8_0.aarch64.rpm
kernel-core-4.18.0-80.30.1.el8_0.aarch64.rpm
kernel-cross-headers-4.18.0-80.30.1.el8_0.aarch64.rpm
kernel-debug-4.18.0-80.30.1.el8_0.aarch64.rpm
kernel-debug-core-4.18.0-80.30.1.el8_0.aarch64.rpm
kernel-debug-debuginfo-4.18.0-80.30.1.el8_0.aarch64.rpm
kernel-debug-devel-4.18.0-80.30.1.el8_0.aarch64.rpm
kernel-debug-modules-4.18.0-80.30.1.el8_0.aarch64.rpm
kernel-debug-modules-extra-4.18.0-80.30.1.el8_0.aarch64.rpm
kernel-debuginfo-4.18.0-80.30.1.el8_0.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-80.30.1.el8_0.aarch64.rpm
kernel-devel-4.18.0-80.30.1.el8_0.aarch64.rpm
kernel-headers-4.18.0-80.30.1.el8_0.aarch64.rpm
kernel-modules-4.18.0-80.30.1.el8_0.aarch64.rpm
kernel-modules-extra-4.18.0-80.30.1.el8_0.aarch64.rpm
kernel-tools-4.18.0-80.30.1.el8_0.aarch64.rpm
kernel-tools-debuginfo-4.18.0-80.30.1.el8_0.aarch64.rpm
kernel-tools-libs-4.18.0-80.30.1.el8_0.aarch64.rpm
perf-4.18.0-80.30.1.el8_0.aarch64.rpm
perf-debuginfo-4.18.0-80.30.1.el8_0.aarch64.rpm
python3-perf-4.18.0-80.30.1.el8_0.aarch64.rpm
python3-perf-debuginfo-4.18.0-80.30.1.el8_0.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-80.30.1.el8_0.noarch.rpm
kernel-doc-4.18.0-80.30.1.el8_0.noarch.rpm

ppc64le:
bpftool-4.18.0-80.30.1.el8_0.ppc64le.rpm
bpftool-debuginfo-4.18.0-80.30.1.el8_0.ppc64le.rpm
kernel-4.18.0-80.30.1.el8_0.ppc64le.rpm
kernel-core-4.18.0-80.30.1.el8_0.ppc64le.rpm
kernel-cross-headers-4.18.0-80.30.1.el8_0.ppc64le.rpm
kernel-debug-4.18.0-80.30.1.el8_0.ppc64le.rpm
kernel-debug-core-4.18.0-80.30.1.el8_0.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-80.30.1.el8_0.ppc64le.rpm
kernel-debug-devel-4.18.0-80.30.1.el8_0.ppc64le.rpm
kernel-debug-modules-4.18.0-80.30.1.el8_0.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-80.30.1.el8_0.ppc64le.rpm
kernel-debuginfo-4.18.0-80.30.1.el8_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-80.30.1.el8_0.ppc64le.rpm
kernel-devel-4.18.0-80.30.1.el8_0.ppc64le.rpm
kernel-headers-4.18.0-80.30.1.el8_0.ppc64le.rpm
kernel-modules-4.18.0-80.30.1.el8_0.ppc64le.rpm
kernel-modules-extra-4.18.0-80.30.1.el8_0.ppc64le.rpm
kernel-tools-4.18.0-80.30.1.el8_0.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-80.30.1.el8_0.ppc64le.rpm
kernel-tools-libs-4.18.0-80.30.1.el8_0.ppc64le.rpm
perf-4.18.0-80.30.1.el8_0.ppc64le.rpm
perf-debuginfo-4.18.0-80.30.1.el8_0.ppc64le.rpm
python3-perf-4.18.0-80.30.1.el8_0.ppc64le.rpm
python3-perf-debuginfo-4.18.0-80.30.1.el8_0.ppc64le.rpm

s390x:
bpftool-4.18.0-80.30.1.el8_0.s390x.rpm
bpftool-debuginfo-4.18.0-80.30.1.el8_0.s390x.rpm
kernel-4.18.0-80.30.1.el8_0.s390x.rpm
kernel-core-4.18.0-80.30.1.el8_0.s390x.rpm
kernel-cross-headers-4.18.0-80.30.1.el8_0.s390x.rpm
kernel-debug-4.18.0-80.30.1.el8_0.s390x.rpm
kernel-debug-core-4.18.0-80.30.1.el8_0.s390x.rpm
kernel-debug-debuginfo-4.18.0-80.30.1.el8_0.s390x.rpm
kernel-debug-devel-4.18.0-80.30.1.el8_0.s390x.rpm
kernel-debug-modules-4.18.0-80.30.1.el8_0.s390x.rpm
kernel-debug-modules-extra-4.18.0-80.30.1.el8_0.s390x.rpm
kernel-debuginfo-4.18.0-80.30.1.el8_0.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-80.30.1.el8_0.s390x.rpm
kernel-devel-4.18.0-80.30.1.el8_0.s390x.rpm
kernel-headers-4.18.0-80.30.1.el8_0.s390x.rpm
kernel-modules-4.18.0-80.30.1.el8_0.s390x.rpm
kernel-modules-extra-4.18.0-80.30.1.el8_0.s390x.rpm
kernel-tools-4.18.0-80.30.1.el8_0.s390x.rpm
kernel-tools-debuginfo-4.18.0-80.30.1.el8_0.s390x.rpm
kernel-zfcpdump-4.18.0-80.30.1.el8_0.s390x.rpm
kernel-zfcpdump-core-4.18.0-80.30.1.el8_0.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-80.30.1.el8_0.s390x.rpm
kernel-zfcpdump-devel-4.18.0-80.30.1.el8_0.s390x.rpm
kernel-zfcpdump-modules-4.18.0-80.30.1.el8_0.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-80.30.1.el8_0.s390x.rpm
perf-4.18.0-80.30.1.el8_0.s390x.rpm
perf-debuginfo-4.18.0-80.30.1.el8_0.s390x.rpm
python3-perf-4.18.0-80.30.1.el8_0.s390x.rpm
python3-perf-debuginfo-4.18.0-80.30.1.el8_0.s390x.rpm

x86_64:
bpftool-4.18.0-80.30.1.el8_0.x86_64.rpm
bpftool-debuginfo-4.18.0-80.30.1.el8_0.x86_64.rpm
kernel-4.18.0-80.30.1.el8_0.x86_64.rpm
kernel-core-4.18.0-80.30.1.el8_0.x86_64.rpm
kernel-cross-headers-4.18.0-80.30.1.el8_0.x86_64.rpm
kernel-debug-4.18.0-80.30.1.el8_0.x86_64.rpm
kernel-debug-core-4.18.0-80.30.1.el8_0.x86_64.rpm
kernel-debug-debuginfo-4.18.0-80.30.1.el8_0.x86_64.rpm
kernel-debug-devel-4.18.0-80.30.1.el8_0.x86_64.rpm
kernel-debug-modules-4.18.0-80.30.1.el8_0.x86_64.rpm
kernel-debug-modules-extra-4.18.0-80.30.1.el8_0.x86_64.rpm
kernel-debuginfo-4.18.0-80.30.1.el8_0.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-80.30.1.el8_0.x86_64.rpm
kernel-devel-4.18.0-80.30.1.el8_0.x86_64.rpm
kernel-headers-4.18.0-80.30.1.el8_0.x86_64.rpm
kernel-modules-4.18.0-80.30.1.el8_0.x86_64.rpm
kernel-modules-extra-4.18.0-80.30.1.el8_0.x86_64.rpm
kernel-tools-4.18.0-80.30.1.el8_0.x86_64.rpm
kernel-tools-debuginfo-4.18.0-80.30.1.el8_0.x86_64.rpm
kernel-tools-libs-4.18.0-80.30.1.el8_0.x86_64.rpm
perf-4.18.0-80.30.1.el8_0.x86_64.rpm
perf-debuginfo-4.18.0-80.30.1.el8_0.x86_64.rpm
python3-perf-4.18.0-80.30.1.el8_0.x86_64.rpm
python3-perf-debuginfo-4.18.0-80.30.1.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12351
https://access.redhat.com/security/cve/CVE-2020-12352
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/BleedingTooth

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=JHrh
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung