Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux
ID: RHSA-2020:4281-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mo, 19. Oktober 2020, 21:56
Referenzen: https://access.redhat.com/security/vulnerabilities/BleedingTooth
https://access.redhat.com/security/cve/CVE-2020-12351
https://access.redhat.com/security/cve/CVE-2020-12352
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2020:4281-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4281
Issue date: 2020-10-19
CVE Names: CVE-2020-12351 CVE-2020-12352
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x,
x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: net: bluetooth: type confusion while processing AMP packets
(CVE-2020-12351)

* kernel: net: bluetooth: information leak when processing certain AMP
packets (CVE-2020-12352)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1886521 - CVE-2020-12351 kernel: net: bluetooth: type confusion while
processing AMP packets
1886529 - CVE-2020-12352 kernel: net: bluetooth: information leak when
processing certain AMP packets

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
kernel-3.10.0-957.61.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.61.2.el7.noarch.rpm
kernel-doc-3.10.0-957.61.2.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.61.2.el7.x86_64.rpm
kernel-3.10.0-957.61.2.el7.x86_64.rpm
kernel-debug-3.10.0-957.61.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.61.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.61.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.61.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.61.2.el7.x86_64.rpm
kernel-devel-3.10.0-957.61.2.el7.x86_64.rpm
kernel-headers-3.10.0-957.61.2.el7.x86_64.rpm
kernel-tools-3.10.0-957.61.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.61.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.61.2.el7.x86_64.rpm
perf-3.10.0-957.61.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.61.2.el7.x86_64.rpm
python-perf-3.10.0-957.61.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.61.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.61.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.61.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.61.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.61.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.61.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.61.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.61.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
kernel-3.10.0-957.61.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.61.2.el7.noarch.rpm
kernel-doc-3.10.0-957.61.2.el7.noarch.rpm

ppc64:
kernel-3.10.0-957.61.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-957.61.2.el7.ppc64.rpm
kernel-debug-3.10.0-957.61.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-957.61.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-957.61.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.61.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.61.2.el7.ppc64.rpm
kernel-devel-3.10.0-957.61.2.el7.ppc64.rpm
kernel-headers-3.10.0-957.61.2.el7.ppc64.rpm
kernel-tools-3.10.0-957.61.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.61.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-957.61.2.el7.ppc64.rpm
perf-3.10.0-957.61.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.61.2.el7.ppc64.rpm
python-perf-3.10.0-957.61.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.61.2.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-957.61.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.61.2.el7.ppc64le.rpm
kernel-debug-3.10.0-957.61.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.61.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.61.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.61.2.el7.ppc64le.rpm
kernel-devel-3.10.0-957.61.2.el7.ppc64le.rpm
kernel-headers-3.10.0-957.61.2.el7.ppc64le.rpm
kernel-tools-3.10.0-957.61.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.61.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.61.2.el7.ppc64le.rpm
perf-3.10.0-957.61.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.61.2.el7.ppc64le.rpm
python-perf-3.10.0-957.61.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.61.2.el7.ppc64le.rpm

s390x:
kernel-3.10.0-957.61.2.el7.s390x.rpm
kernel-debug-3.10.0-957.61.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-957.61.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-957.61.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-957.61.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-957.61.2.el7.s390x.rpm
kernel-devel-3.10.0-957.61.2.el7.s390x.rpm
kernel-headers-3.10.0-957.61.2.el7.s390x.rpm
kernel-kdump-3.10.0-957.61.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-957.61.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-957.61.2.el7.s390x.rpm
perf-3.10.0-957.61.2.el7.s390x.rpm
perf-debuginfo-3.10.0-957.61.2.el7.s390x.rpm
python-perf-3.10.0-957.61.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-957.61.2.el7.s390x.rpm

x86_64:
bpftool-3.10.0-957.61.2.el7.x86_64.rpm
kernel-3.10.0-957.61.2.el7.x86_64.rpm
kernel-debug-3.10.0-957.61.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.61.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.61.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.61.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.61.2.el7.x86_64.rpm
kernel-devel-3.10.0-957.61.2.el7.x86_64.rpm
kernel-headers-3.10.0-957.61.2.el7.x86_64.rpm
kernel-tools-3.10.0-957.61.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.61.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.61.2.el7.x86_64.rpm
perf-3.10.0-957.61.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.61.2.el7.x86_64.rpm
python-perf-3.10.0-957.61.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.61.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
kernel-debug-debuginfo-3.10.0-957.61.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.61.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.61.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.61.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-957.61.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.61.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.61.2.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-957.61.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.61.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.61.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.61.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.61.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.61.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.61.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.61.2.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.61.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.61.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.61.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.61.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.61.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.61.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.61.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12351
https://access.redhat.com/security/cve/CVE-2020-12352
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/BleedingTooth

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=4UiQ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung