-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3956
                          kernel security update
                             11 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12352  

Reference:         ESB-2020.3798
                   ESB-2020.3797
                   ESB-2020.3775

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:4990
   https://access.redhat.com/errata/RHSA-2020:4991

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security update
Advisory ID:       RHSA-2020:4990-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4990
Issue date:        2020-11-10
CVE Names:         CVE-2020-12352 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: net: bluetooth: information leak when processing certain AMP
packets (CVE-2020-12352)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1886529 - CVE-2020-12352 kernel: net: bluetooth: information leak when processing 
certain AMP packets

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
kernel-3.10.0-327.93.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.93.1.el7.noarch.rpm
kernel-doc-3.10.0-327.93.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.93.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.93.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.93.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.93.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.93.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.93.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.93.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.93.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.93.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.93.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.93.1.el7.x86_64.rpm
perf-3.10.0-327.93.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.93.1.el7.x86_64.rpm
python-perf-3.10.0-327.93.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.93.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.93.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.93.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.93.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.93.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.93.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.93.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.93.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12352
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/BleedingTooth

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=BUvG
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security and bug fix update
Advisory ID:       RHSA-2020:4991-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4991
Issue date:        2020-11-10
CVE Names:         CVE-2020-12352 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.3) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.3) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.3) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: net: bluetooth: information leak when processing certain AMP
packets (CVE-2020-12352)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* RHEL7.6: no-carrier configured interfaces causes soft lockups by
mount.nfs and hang booting/shutdown process (BZ#1889769)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1886529 - CVE-2020-12352 kernel: net: bluetooth: information leak when processing 
certain AMP packets

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
kernel-3.10.0-514.85.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.85.1.el7.noarch.rpm
kernel-doc-3.10.0-514.85.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.85.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.85.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.85.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.85.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.85.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.85.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.85.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.85.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.85.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.85.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.85.1.el7.x86_64.rpm
perf-3.10.0-514.85.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.85.1.el7.x86_64.rpm
python-perf-3.10.0-514.85.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.85.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.3):

Source:
kernel-3.10.0-514.85.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.85.1.el7.noarch.rpm
kernel-doc-3.10.0-514.85.1.el7.noarch.rpm

ppc64le:
kernel-3.10.0-514.85.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-514.85.1.el7.ppc64le.rpm
kernel-debug-3.10.0-514.85.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-514.85.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.85.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.85.1.el7.ppc64le.rpm
kernel-devel-3.10.0-514.85.1.el7.ppc64le.rpm
kernel-headers-3.10.0-514.85.1.el7.ppc64le.rpm
kernel-tools-3.10.0-514.85.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.85.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-514.85.1.el7.ppc64le.rpm
perf-3.10.0-514.85.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.85.1.el7.ppc64le.rpm
python-perf-3.10.0-514.85.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.85.1.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-514.85.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.85.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.85.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.85.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.85.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.85.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.85.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.85.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.85.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.85.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.85.1.el7.x86_64.rpm
perf-3.10.0-514.85.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.85.1.el7.x86_64.rpm
python-perf-3.10.0-514.85.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.85.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.3):

Source:
kernel-3.10.0-514.85.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.85.1.el7.noarch.rpm
kernel-doc-3.10.0-514.85.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.85.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.85.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.85.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.85.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.85.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.85.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.85.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.85.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.85.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.85.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.85.1.el7.x86_64.rpm
perf-3.10.0-514.85.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.85.1.el7.x86_64.rpm
python-perf-3.10.0-514.85.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.85.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.85.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.85.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.85.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.85.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.85.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.85.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.85.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.3):

ppc64le:
kernel-debug-debuginfo-3.10.0-514.85.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-514.85.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.85.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.85.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.85.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-514.85.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.85.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.85.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-514.85.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.85.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.85.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.85.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.85.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.85.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.85.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.85.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.85.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.85.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.85.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.85.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.85.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.85.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12352
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/BleedingTooth

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX6pYg9zjgjWX9erEAQgGFw//aplCOR+0CA7/0z3CZwH+/4QRNDxij4n1
YeTfXciDQjG1YdXcM7KscX6YGMTCMTm5bQNXkS5bI8rHK29QsZ2Gx9NNanrTxhWR
g89K+oc/RCECXTXmL6h3iSiOumu+mJeeaFbXhfOIuW42fEojhqsCB2JfGpBynEkr
N6niGoQXw3mOKZqyyoxBE41OFnJdObWI5Kqbis9gifYenbnHT4jrPEc2UrxP1PDG
LV+5o/6h9TgATAFYG3uQnIYyHFvcytMiqhbwCbIoMRfiqR68n1slPqtA9DdnAnkB
TXsYf2DF1/h4mjat/jHRZCgekq/qdKotPILryOKVZaTU1JrrN1PJ9iuKVvrI29PS
JIg5M/EIPFezCoNLCa8pxn6I94jfSCCxKXz3kkZ2SeRVtRkhYULPY/8sAb4AjK3T
RUdN/4dt0tT1NcAQqf8GWR4DrdegYKS4uI0zm6cnmBelJu1TBuoKwEvZwimj/FSn
pXI7vrpMhlgBsO18q04W2vYjk+W/obUIqDp4+2Y1ik4vE+YX2SJzJHKaiqPhupM/
LR59tWawYZL/ZNRY1DRW0Pmv3DHaz/dnKhJFrN+Al9Ts8bdle45BnP7aLxU0w+OA
rKImUdb8prNPVHAxmtObQG7edaNGU2xXB7DUOfaYvqQ/QAfHi2f/rR5pwktnBq5s
g6+BGR5itWc=
=Kwj4
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PHWY
-----END PGP SIGNATURE-----