-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2020:4685-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4685
Issue date:        2020-11-04
CVE Names:         CVE-2020-24490 CVE-2020-25661 CVE-2020-25662 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: net: bluetooth: heap buffer overflow when processing extended
advertising report events (CVE-2020-24490)

* kernel: Red Hat only CVE-2020-12351 regression (CVE-2020-25661)

* kernel: Red Hat only CVE-2020-12352 regression (CVE-2020-25662)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1888449 - CVE-2020-24490 kernel: net: bluetooth: heap buffer overflow when processing extended advertising report events
1891483 - CVE-2020-25661 kernel: Red Hat only CVE-2020-12351 regression
1891484 - CVE-2020-25662 kernel: Red Hat only CVE-2020-12352 regression

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kernel-4.18.0-240.1.1.el8_3.src.rpm

aarch64:
bpftool-4.18.0-240.1.1.el8_3.aarch64.rpm
bpftool-debuginfo-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-core-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-cross-headers-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-debug-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-debug-core-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-debug-debuginfo-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-debug-devel-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-debug-modules-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-debug-modules-extra-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-debuginfo-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-devel-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-headers-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-modules-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-modules-extra-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-tools-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-tools-debuginfo-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-tools-libs-4.18.0-240.1.1.el8_3.aarch64.rpm
perf-4.18.0-240.1.1.el8_3.aarch64.rpm
perf-debuginfo-4.18.0-240.1.1.el8_3.aarch64.rpm
python3-perf-4.18.0-240.1.1.el8_3.aarch64.rpm
python3-perf-debuginfo-4.18.0-240.1.1.el8_3.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-240.1.1.el8_3.noarch.rpm
kernel-doc-4.18.0-240.1.1.el8_3.noarch.rpm

ppc64le:
bpftool-4.18.0-240.1.1.el8_3.ppc64le.rpm
bpftool-debuginfo-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-core-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-cross-headers-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-debug-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-debug-core-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-debug-devel-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-debug-modules-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-debuginfo-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-devel-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-headers-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-modules-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-modules-extra-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-tools-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-tools-libs-4.18.0-240.1.1.el8_3.ppc64le.rpm
perf-4.18.0-240.1.1.el8_3.ppc64le.rpm
perf-debuginfo-4.18.0-240.1.1.el8_3.ppc64le.rpm
python3-perf-4.18.0-240.1.1.el8_3.ppc64le.rpm
python3-perf-debuginfo-4.18.0-240.1.1.el8_3.ppc64le.rpm

s390x:
bpftool-4.18.0-240.1.1.el8_3.s390x.rpm
bpftool-debuginfo-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-core-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-cross-headers-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-debug-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-debug-core-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-debug-debuginfo-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-debug-devel-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-debug-modules-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-debug-modules-extra-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-debuginfo-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-devel-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-headers-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-modules-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-modules-extra-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-tools-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-tools-debuginfo-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-zfcpdump-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-zfcpdump-core-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-zfcpdump-devel-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-zfcpdump-modules-4.18.0-240.1.1.el8_3.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-240.1.1.el8_3.s390x.rpm
perf-4.18.0-240.1.1.el8_3.s390x.rpm
perf-debuginfo-4.18.0-240.1.1.el8_3.s390x.rpm
python3-perf-4.18.0-240.1.1.el8_3.s390x.rpm
python3-perf-debuginfo-4.18.0-240.1.1.el8_3.s390x.rpm

x86_64:
bpftool-4.18.0-240.1.1.el8_3.x86_64.rpm
bpftool-debuginfo-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-core-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-cross-headers-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-debug-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-debug-core-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-debug-debuginfo-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-debug-devel-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-debug-modules-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-debug-modules-extra-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-debuginfo-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-devel-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-headers-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-modules-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-modules-extra-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-tools-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-tools-debuginfo-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-tools-libs-4.18.0-240.1.1.el8_3.x86_64.rpm
perf-4.18.0-240.1.1.el8_3.x86_64.rpm
perf-debuginfo-4.18.0-240.1.1.el8_3.x86_64.rpm
python3-perf-4.18.0-240.1.1.el8_3.x86_64.rpm
python3-perf-debuginfo-4.18.0-240.1.1.el8_3.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bpftool-debuginfo-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-debug-debuginfo-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-debuginfo-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-tools-debuginfo-4.18.0-240.1.1.el8_3.aarch64.rpm
kernel-tools-libs-devel-4.18.0-240.1.1.el8_3.aarch64.rpm
perf-debuginfo-4.18.0-240.1.1.el8_3.aarch64.rpm
python3-perf-debuginfo-4.18.0-240.1.1.el8_3.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-debuginfo-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-240.1.1.el8_3.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-240.1.1.el8_3.ppc64le.rpm
perf-debuginfo-4.18.0-240.1.1.el8_3.ppc64le.rpm
python3-perf-debuginfo-4.18.0-240.1.1.el8_3.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-debug-debuginfo-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-debuginfo-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-tools-debuginfo-4.18.0-240.1.1.el8_3.x86_64.rpm
kernel-tools-libs-devel-4.18.0-240.1.1.el8_3.x86_64.rpm
perf-debuginfo-4.18.0-240.1.1.el8_3.x86_64.rpm
python3-perf-debuginfo-4.18.0-240.1.1.el8_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-24490
https://access.redhat.com/security/cve/CVE-2020-25661
https://access.redhat.com/security/cve/CVE-2020-25662
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/BleedingTooth

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX6I4ytzjgjWX9erEAQgARg/9HNLq4KFruL7X1JvJ/ejfEOBr9SBJVz5N
2bso2t5NlcZrJ47TMQCmKZUyTcaVpesRBZcmDCBneGrIWDOwxo+Qhp0ts7pGtusx
FcnXVWM74VB3vgqVOYHjlXFzS6wFQbB/j7Xga906v011OMVnaHd/4gHxoeTbHBsO
Jji18WNyXeUgBq4MTqyGguIU7KR+4j5o2oR67QrpcRcOgSZdnl1ZowFuTWWlh5O2
iY41yQyJSfuUtIPz4oXMS5XAdXTrOK8zqKPOPal9EhxLnCsBRylaS4cIOtZz7CY2
I+xp7hUyoeqbZj7H92Nkwyr+vbunGbFEIZaoSfVdlY1LgttlaIj5fLMRsgHKl7rI
AnvNSzAZ1XB65KgvZTGhYrbGzVnnIx/A9JbW4GbSjkvzoOlLSyKDjCALJFbJYA3Z
YSeu86+uFDsowk1N0jzrXjZzpSyun0V/XyWEgGLCpeFwKHDwl9r3cx4iezcPpa5H
DlWi+pl8/cows640I6d5bL5I7Gj510sXdd0r9e+iWlRS3zHtqScdeRGDyKD0SAru
61wr8JZ+TJmzGu7zxfx99FMwalC5AoVjFyvGCk7Gx9zveAZYC2nunfyhlkHm4GUO
ZnsVhlN1ip8PKGYDseNDXk++a1DYQj+/l7wBPXvZBAESeL4JefZEH7QUI+FczHSS
TLRVjgjvCL0=Z49d
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-4685:01 Important: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 8

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: net: bluetooth: heap buffer overflow when processing extended advertising report events (CVE-2020-24490)
* kernel: Red Hat only CVE-2020-12351 regression (CVE-2020-25661)
* kernel: Red Hat only CVE-2020-12352 regression (CVE-2020-25662)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2020-24490 https://access.redhat.com/security/cve/CVE-2020-25661 https://access.redhat.com/security/cve/CVE-2020-25662 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/BleedingTooth

Package List

Red Hat Enterprise Linux BaseOS (v. 8):
Source: kernel-4.18.0-240.1.1.el8_3.src.rpm
aarch64: bpftool-4.18.0-240.1.1.el8_3.aarch64.rpm bpftool-debuginfo-4.18.0-240.1.1.el8_3.aarch64.rpm kernel-4.18.0-240.1.1.el8_3.aarch64.rpm kernel-core-4.18.0-240.1.1.el8_3.aarch64.rpm kernel-cross-headers-4.18.0-240.1.1.el8_3.aarch64.rpm kernel-debug-4.18.0-240.1.1.el8_3.aarch64.rpm kernel-debug-core-4.18.0-240.1.1.el8_3.aarch64.rpm kernel-debug-debuginfo-4.18.0-240.1.1.el8_3.aarch64.rpm kernel-debug-devel-4.18.0-240.1.1.el8_3.aarch64.rpm kernel-debug-modules-4.18.0-240.1.1.el8_3.aarch64.rpm kernel-debug-modules-extra-4.18.0-240.1.1.el8_3.aarch64.rpm kernel-debuginfo-4.18.0-240.1.1.el8_3.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-240.1.1.el8_3.aarch64.rpm kernel-devel-4.18.0-240.1.1.el8_3.aarch64.rpm kernel-headers-4.18.0-240.1.1.el8_3.aarch64.rpm kernel-modules-4.18.0-240.1.1.el8_3.aarch64.rpm kernel-modules-extra-4.18.0-240.1.1.el8_3.aarch64.rpm kernel-tools-4.18.0-240.1.1.el8_3.aarch64.rpm kernel-tools-debuginfo-4.18.0-240.1.1.el8_3.aarch64.rpm kernel-tools-libs-4.18.0-240.1.1.el8_3.aarch64.rpm perf-4.18.0-240.1.1.el8_3.aarch64.rpm perf-debuginfo-4.18.0-240.1.1.el8_3.aarch64.rpm python3-perf-4.18.0-240.1.1.el8_3.aarch64.rpm python3-perf-debuginfo-4.18.0-240.1.1.el8_3.aarch64.rpm
noarch: kernel-abi-whitelists-4.18.0-240.1.1.el8_3.noarch.rpm kernel-doc-4.18.0-240.1.1.el8_3.noarch.rpm
ppc64le: bpftool-4.18.0-240.1.1.el8_3.ppc64le.rpm bpftool-debuginfo-4.18.0-240.1.1.el8_3.ppc64le.rpm kernel-4.18.0-240.1.1.el8_3.ppc64le.rpm kernel-core-4.18.0-240.1.1.el8_3.ppc64le.rpm kernel-cross-headers-4.18.0-240.1.1.el8_3.ppc64le.rpm kernel-debug-4.18.0-240.1.1.el8_3.ppc64le.rpm kernel-debug-core-4.18.0-240.1.1.el8_3.ppc64le.rpm kernel-debug-debuginfo-4.18.0-240.1.1.el8_3.ppc64le.rpm kernel-debug-devel-4.18.0-240.1.1.el8_3.ppc64le.rpm kernel-debug-modules-4.18.0-240.1.1.el8_3.ppc64le.rpm kernel-debug-modules-extra-4.18.0-240.1.1.el8_3.ppc64le.rpm kernel-debuginfo-4.18.0-240.1.1.el8_3.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-240.1.1.el8_3.ppc64le.rpm kernel-devel-4.18.0-240.1.1.el8_3.ppc64le.rpm kernel-headers-4.18.0-240.1.1.el8_3.ppc64le.rpm kernel-modules-4.18.0-240.1.1.el8_3.ppc64le.rpm kernel-modules-extra-4.18.0-240.1.1.el8_3.ppc64le.rpm kernel-tools-4.18.0-240.1.1.el8_3.ppc64le.rpm kernel-tools-debuginfo-4.18.0-240.1.1.el8_3.ppc64le.rpm kernel-tools-libs-4.18.0-240.1.1.el8_3.ppc64le.rpm perf-4.18.0-240.1.1.el8_3.ppc64le.rpm perf-debuginfo-4.18.0-240.1.1.el8_3.ppc64le.rpm python3-perf-4.18.0-240.1.1.el8_3.ppc64le.rpm python3-perf-debuginfo-4.18.0-240.1.1.el8_3.ppc64le.rpm
s390x: bpftool-4.18.0-240.1.1.el8_3.s390x.rpm bpftool-debuginfo-4.18.0-240.1.1.el8_3.s390x.rpm kernel-4.18.0-240.1.1.el8_3.s390x.rpm kernel-core-4.18.0-240.1.1.el8_3.s390x.rpm kernel-cross-headers-4.18.0-240.1.1.el8_3.s390x.rpm kernel-debug-4.18.0-240.1.1.el8_3.s390x.rpm kernel-debug-core-4.18.0-240.1.1.el8_3.s390x.rpm kernel-debug-debuginfo-4.18.0-240.1.1.el8_3.s390x.rpm kernel-debug-devel-4.18.0-240.1.1.el8_3.s390x.rpm kernel-debug-modules-4.18.0-240.1.1.el8_3.s390x.rpm kernel-debug-modules-extra-4.18.0-240.1.1.el8_3.s390x.rpm kernel-debuginfo-4.18.0-240.1.1.el8_3.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-240.1.1.el8_3.s390x.rpm kernel-devel-4.18.0-240.1.1.el8_3.s390x.rpm kernel-headers-4.18.0-240.1.1.el8_3.s390x.rpm kernel-modules-4.18.0-240.1.1.el8_3.s390x.rpm kernel-modules-extra-4.18.0-240.1.1.el8_3.s390x.rpm kernel-tools-4.18.0-240.1.1.el8_3.s390x.rpm kernel-tools-debuginfo-4.18.0-240.1.1.el8_3.s390x.rpm kernel-zfcpdump-4.18.0-240.1.1.el8_3.s390x.rpm kernel-zfcpdump-core-4.18.0-240.1.1.el8_3.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-240.1.1.el8_3.s390x.rpm kernel-zfcpdump-devel-4.18.0-240.1.1.el8_3.s390x.rpm kernel-zfcpdump-modules-4.18.0-240.1.1.el8_3.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-240.1.1.el8_3.s390x.rpm perf-4.18.0-240.1.1.el8_3.s390x.rpm perf-debuginfo-4.18.0-240.1.1.el8_3.s390x.rpm python3-perf-4.18.0-240.1.1.el8_3.s390x.rpm python3-perf-debuginfo-4.18.0-240.1.1.el8_3.s390x.rpm
x86_64: bpftool-4.18.0-240.1.1.el8_3.x86_64.rpm bpftool-debuginfo-4.18.0-240.1.1.el8_3.x86_64.rpm kernel-4.18.0-240.1.1.el8_3.x86_64.rpm kernel-core-4.18.0-240.1.1.el8_3.x86_64.rpm kernel-cross-headers-4.18.0-240.1.1.el8_3.x86_64.rpm kernel-debug-4.18.0-240.1.1.el8_3.x86_64.rpm kernel-debug-core-4.18.0-240.1.1.el8_3.x86_64.rpm kernel-debug-debuginfo-4.18.0-240.1.1.el8_3.x86_64.rpm kernel-debug-devel-4.18.0-240.1.1.el8_3.x86_64.rpm kernel-debug-modules-4.18.0-240.1.1.el8_3.x86_64.rpm kernel-debug-modules-extra-4.18.0-240.1.1.el8_3.x86_64.rpm kernel-debuginfo-4.18.0-240.1.1.el8_3.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-240.1.1.el8_3.x86_64.rpm kernel-devel-4.18.0-240.1.1.el8_3.x86_64.rpm kernel-headers-4.18.0-240.1.1.el8_3.x86_64.rpm kernel-modules-4.18.0-240.1.1.el8_3.x86_64.rpm kernel-modules-extra-4.18.0-240.1.1.el8_3.x86_64.rpm kernel-tools-4.18.0-240.1.1.el8_3.x86_64.rpm kernel-tools-debuginfo-4.18.0-240.1.1.el8_3.x86_64.rpm kernel-tools-libs-4.18.0-240.1.1.el8_3.x86_64.rpm perf-4.18.0-240.1.1.el8_3.x86_64.rpm perf-debuginfo-4.18.0-240.1.1.el8_3.x86_64.rpm python3-perf-4.18.0-240.1.1.el8_3.x86_64.rpm python3-perf-debuginfo-4.18.0-240.1.1.el8_3.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
aarch64: bpftool-debuginfo-4.18.0-240.1.1.el8_3.aarch64.rpm kernel-debug-debuginfo-4.18.0-240.1.1.el8_3.aarch64.rpm kernel-debuginfo-4.18.0-240.1.1.el8_3.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-240.1.1.el8_3.aarch64.rpm kernel-tools-debuginfo-4.18.0-240.1.1.el8_3.aarch64.rpm kernel-tools-libs-devel-4.18.0-240.1.1.el8_3.aarch64.rpm perf-debuginfo-4.18.0-240.1.1.el8_3.aarch64.rpm python3-perf-debuginfo-4.18.0-240.1.1.el8_3.aarch64.rpm
ppc64le: bpftool-debuginfo-4.18.0-240.1.1.el8_3.ppc64le.rpm kernel-debug-debuginfo-4.18.0-240.1.1.el8_3.ppc64le.rpm kernel-debuginfo-4.18.0-240.1.1.el8_3.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-240.1.1.el8_3.ppc64le.rpm kernel-tools-debuginfo-4.18.0-240.1.1.el8_3.ppc64le.rpm kernel-tools-libs-devel-4.18.0-240.1.1.el8_3.ppc64le.rpm perf-debuginfo-4.18.0-240.1.1.el8_3.ppc64le.rpm python3-perf-debuginfo-4.18.0-240.1.1.el8_3.ppc64le.rpm
x86_64: bpftool-debuginfo-4.18.0-240.1.1.el8_3.x86_64.rpm kernel-debug-debuginfo-4.18.0-240.1.1.el8_3.x86_64.rpm kernel-debuginfo-4.18.0-240.1.1.el8_3.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-240.1.1.el8_3.x86_64.rpm kernel-tools-debuginfo-4.18.0-240.1.1.el8_3.x86_64.rpm kernel-tools-libs-devel-4.18.0-240.1.1.el8_3.x86_64.rpm perf-debuginfo-4.18.0-240.1.1.el8_3.x86_64.rpm python3-perf-debuginfo-4.18.0-240.1.1.el8_3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:4685-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4685
Issued Date: : 2020-11-04
CVE Names: CVE-2020-24490 CVE-2020-25661 CVE-2020-25662

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1888449 - CVE-2020-24490 kernel: net: bluetooth: heap buffer overflow when processing extended advertising report events

1891483 - CVE-2020-25661 kernel: Red Hat only CVE-2020-12351 regression

1891484 - CVE-2020-25662 kernel: Red Hat only CVE-2020-12352 regression


Related News