Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux
ID: RHSA-2020:4278-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mo, 19. Oktober 2020, 21:56
Referenzen: https://access.redhat.com/security/cve/CVE-2020-12352
https://access.redhat.com/security/cve/CVE-2020-12351
https://access.redhat.com/security/vulnerabilities/BleedingTooth
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2020:4278-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4278
Issue date: 2020-10-19
CVE Names: CVE-2020-12351 CVE-2020-12352
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: net: bluetooth: type confusion while processing AMP packets
(CVE-2020-12351)

* kernel: net: bluetooth: information leak when processing certain AMP
packets (CVE-2020-12352)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1886521 - CVE-2020-12351 kernel: net: bluetooth: type confusion while
processing AMP packets
1886529 - CVE-2020-12352 kernel: net: bluetooth: information leak when
processing certain AMP packets

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
kernel-3.10.0-693.77.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.77.1.el7.noarch.rpm
kernel-doc-3.10.0-693.77.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.77.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.77.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.77.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.77.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.77.1.el7.x86_64.rpm
perf-3.10.0-693.77.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
python-perf-3.10.0-693.77.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
kernel-3.10.0-693.77.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.77.1.el7.noarch.rpm
kernel-doc-3.10.0-693.77.1.el7.noarch.rpm

ppc64le:
kernel-3.10.0-693.77.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.77.1.el7.ppc64le.rpm
kernel-debug-3.10.0-693.77.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.77.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.77.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.77.1.el7.ppc64le.rpm
kernel-devel-3.10.0-693.77.1.el7.ppc64le.rpm
kernel-headers-3.10.0-693.77.1.el7.ppc64le.rpm
kernel-tools-3.10.0-693.77.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.77.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.77.1.el7.ppc64le.rpm
perf-3.10.0-693.77.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.77.1.el7.ppc64le.rpm
python-perf-3.10.0-693.77.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.77.1.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.77.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.77.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.77.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.77.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.77.1.el7.x86_64.rpm
perf-3.10.0-693.77.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
python-perf-3.10.0-693.77.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
kernel-3.10.0-693.77.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.77.1.el7.noarch.rpm
kernel-doc-3.10.0-693.77.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.77.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.77.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.77.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.77.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.77.1.el7.x86_64.rpm
perf-3.10.0-693.77.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
python-perf-3.10.0-693.77.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.77.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.77.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

ppc64le:
kernel-debug-debuginfo-3.10.0-693.77.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.77.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.77.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.77.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.77.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.77.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.77.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.77.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.77.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.77.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.77.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.77.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.77.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12351
https://access.redhat.com/security/cve/CVE-2020-12352
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/BleedingTooth

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=AStB
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung