-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3360
                NetworkManager security and bug fix update
                             30 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           NetworkManager
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Reduced Security -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10754  

Reference:         ESB-2020.2498

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:4003

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: NetworkManager security and bug fix update
Advisory ID:       RHSA-2020:4003-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4003
Issue date:        2020-09-29
CVE Names:         CVE-2020-10754 
=====================================================================

1. Summary:

An update for NetworkManager is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

NetworkManager is a system network service that manages network devices and
connections, attempting to keep active network connectivity when available.
Its capabilities include managing Ethernet, wireless, mobile broadband
(WWAN), and PPPoE devices, as well as providing VPN integration with a
variety of different VPN services.

Security Fix(es):

* NetworkManager: user configuration not honoured leaving the connection
unauthenticated via insecure defaults (CVE-2020-10754)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1706646 - The network target is reached before IPv6 adresses are assigned
1737774 - [abrt] [faf] NetworkManager: raise(): /usr/sbin/NetworkManager killed by 6
1758550 - conditional statements from dhclient.conf not merged
1765566 - Bringing up one slave of team0 also brings up team1
1785039 - nmcli command to add ipv4.gateway does not work when DEFROUTE=no and throws no error
1797915 - [abrt] [faf] g_ascii_strtoll() for "10" failed with errno=11 (Resource temporarily unavailable)
1832170 - Cannot bring up ip6gre tunnel connection via NetworkManager
1841041 - CVE-2020-10754 NetworkManager: user configuration not honoured leaving the connection unauthenticated via insecure defaults

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
NetworkManager-1.18.8-1.el7.src.rpm

x86_64:
NetworkManager-1.18.8-1.el7.x86_64.rpm
NetworkManager-adsl-1.18.8-1.el7.x86_64.rpm
NetworkManager-bluetooth-1.18.8-1.el7.x86_64.rpm
NetworkManager-debuginfo-1.18.8-1.el7.i686.rpm
NetworkManager-debuginfo-1.18.8-1.el7.x86_64.rpm
NetworkManager-glib-1.18.8-1.el7.i686.rpm
NetworkManager-glib-1.18.8-1.el7.x86_64.rpm
NetworkManager-libnm-1.18.8-1.el7.i686.rpm
NetworkManager-libnm-1.18.8-1.el7.x86_64.rpm
NetworkManager-ppp-1.18.8-1.el7.x86_64.rpm
NetworkManager-team-1.18.8-1.el7.x86_64.rpm
NetworkManager-tui-1.18.8-1.el7.x86_64.rpm
NetworkManager-wifi-1.18.8-1.el7.x86_64.rpm
NetworkManager-wwan-1.18.8-1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
NetworkManager-dispatcher-routing-rules-1.18.8-1.el7.noarch.rpm

x86_64:
NetworkManager-debuginfo-1.18.8-1.el7.i686.rpm
NetworkManager-debuginfo-1.18.8-1.el7.x86_64.rpm
NetworkManager-glib-devel-1.18.8-1.el7.i686.rpm
NetworkManager-glib-devel-1.18.8-1.el7.x86_64.rpm
NetworkManager-libnm-devel-1.18.8-1.el7.i686.rpm
NetworkManager-libnm-devel-1.18.8-1.el7.x86_64.rpm
NetworkManager-ovs-1.18.8-1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
NetworkManager-1.18.8-1.el7.src.rpm

x86_64:
NetworkManager-1.18.8-1.el7.x86_64.rpm
NetworkManager-adsl-1.18.8-1.el7.x86_64.rpm
NetworkManager-bluetooth-1.18.8-1.el7.x86_64.rpm
NetworkManager-debuginfo-1.18.8-1.el7.i686.rpm
NetworkManager-debuginfo-1.18.8-1.el7.x86_64.rpm
NetworkManager-glib-1.18.8-1.el7.i686.rpm
NetworkManager-glib-1.18.8-1.el7.x86_64.rpm
NetworkManager-libnm-1.18.8-1.el7.i686.rpm
NetworkManager-libnm-1.18.8-1.el7.x86_64.rpm
NetworkManager-ppp-1.18.8-1.el7.x86_64.rpm
NetworkManager-team-1.18.8-1.el7.x86_64.rpm
NetworkManager-tui-1.18.8-1.el7.x86_64.rpm
NetworkManager-wifi-1.18.8-1.el7.x86_64.rpm
NetworkManager-wwan-1.18.8-1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
NetworkManager-dispatcher-routing-rules-1.18.8-1.el7.noarch.rpm

x86_64:
NetworkManager-debuginfo-1.18.8-1.el7.i686.rpm
NetworkManager-debuginfo-1.18.8-1.el7.x86_64.rpm
NetworkManager-glib-devel-1.18.8-1.el7.i686.rpm
NetworkManager-glib-devel-1.18.8-1.el7.x86_64.rpm
NetworkManager-libnm-devel-1.18.8-1.el7.i686.rpm
NetworkManager-libnm-devel-1.18.8-1.el7.x86_64.rpm
NetworkManager-ovs-1.18.8-1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
NetworkManager-1.18.8-1.el7.src.rpm

noarch:
NetworkManager-config-server-1.18.8-1.el7.noarch.rpm

ppc64:
NetworkManager-1.18.8-1.el7.ppc64.rpm
NetworkManager-adsl-1.18.8-1.el7.ppc64.rpm
NetworkManager-bluetooth-1.18.8-1.el7.ppc64.rpm
NetworkManager-debuginfo-1.18.8-1.el7.ppc.rpm
NetworkManager-debuginfo-1.18.8-1.el7.ppc64.rpm
NetworkManager-glib-1.18.8-1.el7.ppc.rpm
NetworkManager-glib-1.18.8-1.el7.ppc64.rpm
NetworkManager-libnm-1.18.8-1.el7.ppc.rpm
NetworkManager-libnm-1.18.8-1.el7.ppc64.rpm
NetworkManager-ppp-1.18.8-1.el7.ppc64.rpm
NetworkManager-team-1.18.8-1.el7.ppc64.rpm
NetworkManager-tui-1.18.8-1.el7.ppc64.rpm
NetworkManager-wifi-1.18.8-1.el7.ppc64.rpm
NetworkManager-wwan-1.18.8-1.el7.ppc64.rpm

ppc64le:
NetworkManager-1.18.8-1.el7.ppc64le.rpm
NetworkManager-adsl-1.18.8-1.el7.ppc64le.rpm
NetworkManager-bluetooth-1.18.8-1.el7.ppc64le.rpm
NetworkManager-debuginfo-1.18.8-1.el7.ppc64le.rpm
NetworkManager-glib-1.18.8-1.el7.ppc64le.rpm
NetworkManager-libnm-1.18.8-1.el7.ppc64le.rpm
NetworkManager-ppp-1.18.8-1.el7.ppc64le.rpm
NetworkManager-team-1.18.8-1.el7.ppc64le.rpm
NetworkManager-tui-1.18.8-1.el7.ppc64le.rpm
NetworkManager-wifi-1.18.8-1.el7.ppc64le.rpm
NetworkManager-wwan-1.18.8-1.el7.ppc64le.rpm

s390x:
NetworkManager-1.18.8-1.el7.s390x.rpm
NetworkManager-adsl-1.18.8-1.el7.s390x.rpm
NetworkManager-bluetooth-1.18.8-1.el7.s390x.rpm
NetworkManager-debuginfo-1.18.8-1.el7.s390.rpm
NetworkManager-debuginfo-1.18.8-1.el7.s390x.rpm
NetworkManager-glib-1.18.8-1.el7.s390.rpm
NetworkManager-glib-1.18.8-1.el7.s390x.rpm
NetworkManager-libnm-1.18.8-1.el7.s390.rpm
NetworkManager-libnm-1.18.8-1.el7.s390x.rpm
NetworkManager-ppp-1.18.8-1.el7.s390x.rpm
NetworkManager-team-1.18.8-1.el7.s390x.rpm
NetworkManager-tui-1.18.8-1.el7.s390x.rpm
NetworkManager-wifi-1.18.8-1.el7.s390x.rpm
NetworkManager-wwan-1.18.8-1.el7.s390x.rpm

x86_64:
NetworkManager-1.18.8-1.el7.x86_64.rpm
NetworkManager-adsl-1.18.8-1.el7.x86_64.rpm
NetworkManager-bluetooth-1.18.8-1.el7.x86_64.rpm
NetworkManager-debuginfo-1.18.8-1.el7.i686.rpm
NetworkManager-debuginfo-1.18.8-1.el7.x86_64.rpm
NetworkManager-glib-1.18.8-1.el7.i686.rpm
NetworkManager-glib-1.18.8-1.el7.x86_64.rpm
NetworkManager-libnm-1.18.8-1.el7.i686.rpm
NetworkManager-libnm-1.18.8-1.el7.x86_64.rpm
NetworkManager-ppp-1.18.8-1.el7.x86_64.rpm
NetworkManager-team-1.18.8-1.el7.x86_64.rpm
NetworkManager-tui-1.18.8-1.el7.x86_64.rpm
NetworkManager-wifi-1.18.8-1.el7.x86_64.rpm
NetworkManager-wwan-1.18.8-1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
NetworkManager-dispatcher-routing-rules-1.18.8-1.el7.noarch.rpm

ppc64:
NetworkManager-debuginfo-1.18.8-1.el7.ppc.rpm
NetworkManager-debuginfo-1.18.8-1.el7.ppc64.rpm
NetworkManager-glib-devel-1.18.8-1.el7.ppc.rpm
NetworkManager-glib-devel-1.18.8-1.el7.ppc64.rpm
NetworkManager-libnm-devel-1.18.8-1.el7.ppc.rpm
NetworkManager-libnm-devel-1.18.8-1.el7.ppc64.rpm
NetworkManager-ovs-1.18.8-1.el7.ppc64.rpm

ppc64le:
NetworkManager-debuginfo-1.18.8-1.el7.ppc64le.rpm
NetworkManager-glib-devel-1.18.8-1.el7.ppc64le.rpm
NetworkManager-libnm-devel-1.18.8-1.el7.ppc64le.rpm
NetworkManager-ovs-1.18.8-1.el7.ppc64le.rpm

s390x:
NetworkManager-debuginfo-1.18.8-1.el7.s390.rpm
NetworkManager-debuginfo-1.18.8-1.el7.s390x.rpm
NetworkManager-glib-devel-1.18.8-1.el7.s390.rpm
NetworkManager-glib-devel-1.18.8-1.el7.s390x.rpm
NetworkManager-libnm-devel-1.18.8-1.el7.s390.rpm
NetworkManager-libnm-devel-1.18.8-1.el7.s390x.rpm
NetworkManager-ovs-1.18.8-1.el7.s390x.rpm

x86_64:
NetworkManager-debuginfo-1.18.8-1.el7.i686.rpm
NetworkManager-debuginfo-1.18.8-1.el7.x86_64.rpm
NetworkManager-glib-devel-1.18.8-1.el7.i686.rpm
NetworkManager-glib-devel-1.18.8-1.el7.x86_64.rpm
NetworkManager-libnm-devel-1.18.8-1.el7.i686.rpm
NetworkManager-libnm-devel-1.18.8-1.el7.x86_64.rpm
NetworkManager-ovs-1.18.8-1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
NetworkManager-1.18.8-1.el7.src.rpm

x86_64:
NetworkManager-1.18.8-1.el7.x86_64.rpm
NetworkManager-adsl-1.18.8-1.el7.x86_64.rpm
NetworkManager-bluetooth-1.18.8-1.el7.x86_64.rpm
NetworkManager-debuginfo-1.18.8-1.el7.i686.rpm
NetworkManager-debuginfo-1.18.8-1.el7.x86_64.rpm
NetworkManager-glib-1.18.8-1.el7.i686.rpm
NetworkManager-glib-1.18.8-1.el7.x86_64.rpm
NetworkManager-libnm-1.18.8-1.el7.i686.rpm
NetworkManager-libnm-1.18.8-1.el7.x86_64.rpm
NetworkManager-ppp-1.18.8-1.el7.x86_64.rpm
NetworkManager-team-1.18.8-1.el7.x86_64.rpm
NetworkManager-tui-1.18.8-1.el7.x86_64.rpm
NetworkManager-wifi-1.18.8-1.el7.x86_64.rpm
NetworkManager-wwan-1.18.8-1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
NetworkManager-dispatcher-routing-rules-1.18.8-1.el7.noarch.rpm

x86_64:
NetworkManager-debuginfo-1.18.8-1.el7.i686.rpm
NetworkManager-debuginfo-1.18.8-1.el7.x86_64.rpm
NetworkManager-glib-devel-1.18.8-1.el7.i686.rpm
NetworkManager-glib-devel-1.18.8-1.el7.x86_64.rpm
NetworkManager-libnm-devel-1.18.8-1.el7.i686.rpm
NetworkManager-libnm-devel-1.18.8-1.el7.x86_64.rpm
NetworkManager-ovs-1.18.8-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10754
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=vQU9
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX3P0qONLKJtyKPYoAQgB0Q/+OR0ENWUBOtWAoGD2+ktRVA04VNywYLo/
nhkgfvw004nuwkMMD91VphHegU1X7f/lbXbKNsFCCNqxJ7gvIn05ILJiuKCFF8ux
ua1N1txgOAfSYo9FVX56iDC40G5FlB30RbuB9RK+XVSG89VN5SMqxcuK6KsJsVTY
Ld+0tuEOQW+PehBJ+VKytW/t7X1q/36t7rWJezh0cddSgIIQ38w/rkXqgEWyRpbS
WyJ643IL9Up9Ro6KPnqAWU6+207R9/UhABSW8Vki9KKBcUu9Xa0urvf2my6Z8Jkh
c+YLLoFXdL7PWfOTAbzbiXnIhOzd9ZRep4aUXEAgyly5pz7JhTHn8Moq1IqjoUC0
FYQ7encPKrxxw+XfDlAGP6euwnOKJAwDHDIMzUT19KeXx1crUZk8VShDgK4pAQba
fYRB27zXlysNS9mq1rkvYS/xPRRindXEBXsU2M24J36ctUBcg7bVC/6RnxtzYwuF
Js0Di7RILZUOSJm3KOMvrENJLE80DRp7vmm4xbNuS6XNkJahOwJJViPhQ58LWHOO
vIC+22umoflWxzw1+vzxRAr1GjPuQiiVElHoh+sncChYEJQo5GPa7gLAYIPdYMfP
+y4L6l8MYdow9KJb3xudu8VOYE7wDMGOja21yz9QrGU14OG2eNKjjA0ONlvth+4l
CgEKYguPDMA=
=hD+y
-----END PGP SIGNATURE-----