rhsa-2020_4289
Vulnerability from csaf_redhat
Published
2020-10-20 09:02
Modified
2024-11-05 22:50
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: net: bluetooth: type confusion while processing AMP packets (CVE-2020-12351)
* kernel: net: bluetooth: information leak when processing certain AMP packets (CVE-2020-12352)
* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)
* kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)
* kernel: kernel: buffer over write in vgacon_scroll (CVE-2020-14331)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the RHEL-8.2.z Batch#4 source tree (BZ#1877921)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: net: bluetooth: type confusion while processing AMP packets (CVE-2020-12351)\n\n* kernel: net: bluetooth: information leak when processing certain AMP packets (CVE-2020-12352)\n\n* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)\n\n* kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)\n\n* kernel: kernel: buffer over write in vgacon_scroll (CVE-2020-14331)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.2.z Batch#4 source tree (BZ#1877921)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:4289", "url": "https://access.redhat.com/errata/RHSA-2020:4289" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/BleedingTooth", "url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth" }, { "category": "external", "summary": "1858679", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1858679" }, { "category": "external", "summary": "1874800", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800" }, { "category": "external", "summary": "1875699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699" }, { "category": "external", "summary": "1886521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886521" }, { "category": "external", "summary": "1886529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886529" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4289.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-05T22:50:53+00:00", "generator": { "date": "2024-11-05T22:50:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:4289", "initial_release_date": "2020-10-20T09:02:14+00:00", "revision_history": [ { "date": "2020-10-20T09:02:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-10-20T09:02:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:50:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product": { "name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_id": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_id": "kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "product": { "name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "product_id": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.28.1.rt13.77.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andy Nguyen" ], "organization": "Google" }, { "names": [ "Intel" ] } ], "cve": "CVE-2020-12351", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "discovery_date": "2020-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1886521" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u2019s Bluetooth implementation handled L2CAP (Logical Link Control and Adaptation Protocol) packets with A2MP (Alternate MAC-PHY Manager Protocol) CID (Channel Identifier). This flaw allows a remote attacker in an adjacent range to crash the system, causing a denial of service or potentially executing arbitrary code on the system by sending a specially crafted L2CAP packet. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: bluetooth: type confusion while processing AMP packets", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7 is affected starting with the Red Hat Enterprise Linux 7.4 GA kernel version 3.10.0-693 onward.\n\nFor Red Hat OpenShift Container Platform, while the cluster nodes may be running an underlying kernel that\u0027s affected by this flaw present, both virtual and physical hosts in a production environment will generally have the mitigation already in place of having Bluetooth hardware either not present, or not enabled.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12351" }, { "category": "external", "summary": "RHBZ#1886521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886521" }, { "category": "external", "summary": "RHSB-BleedingTooth", "url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12351", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12351" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12351", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12351" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq", "url": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-h637-c88j-47wq", "url": "https://github.com/google/security-research/security/advisories/GHSA-h637-c88j-47wq" }, { "category": "external", "summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/", "url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/" }, { "category": "external", "summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-2-luiz.dentz@gmail.com/", "url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-2-luiz.dentz@gmail.com/" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html" }, { "category": "external", "summary": "https://www.zdnet.com/article/google-warns-of-severe-bleedingtooth-bluetooth-flaw-in-linux-kernel/", "url": "https://www.zdnet.com/article/google-warns-of-severe-bleedingtooth-bluetooth-flaw-in-linux-kernel/" } ], "release_date": "2020-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-20T09:02:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4289" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net: bluetooth: type confusion while processing AMP packets" }, { "acknowledgments": [ { "names": [ "Andy Nguyen" ], "organization": "Google" }, { "names": [ "Intel" ] } ], "cve": "CVE-2020-12352", "cwe": { "id": "CWE-201", "name": "Insertion of Sensitive Information Into Sent Data" }, "discovery_date": "2020-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1886529" } ], "notes": [ { "category": "description", "text": "An information leak flaw was found in the way Linux kernel\u2019s Bluetooth stack implementation handled initialization of stack memory when handling certain AMP (Alternate MAC-PHY Manager Protocol) packets. This flaw allows a remote attacker in an adjacent range to leak small portions of stack memory on the system by sending specially crafted AMP packets. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: bluetooth: information leak when processing certain AMP packets", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12352" }, { "category": "external", "summary": "RHBZ#1886529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886529" }, { "category": "external", "summary": "RHSB-BleedingTooth", "url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12352", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12352" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12352", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12352" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq", "url": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq" }, { "category": "external", "summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/", "url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html" } ], "release_date": "2020-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-20T09:02:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4289" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: bluetooth: information leak when processing certain AMP packets" }, { "acknowledgments": [ { "names": [ "Yunhai Zhang" ], "organization": "NSFOCUS Security Team" } ], "cve": "CVE-2020-14331", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2020-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1858679" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of the invert video code on VGA consoles when a local attacker attempts to resize the console, calling an ioctl VT_RESIZE, which causes an out-of-bounds write to occur. This flaw allows a local user with access to the VGA console to crash the system, potentially escalating their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: kernel: buffer over write in vgacon_scroll", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as a having Moderate impact, because only local user with access to VGA console can trigger it (for example if booting with param \"nomodeset\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14331" }, { "category": "external", "summary": "RHBZ#1858679", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1858679" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14331", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14331" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14331", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14331" } ], "release_date": "2020-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-20T09:02:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4289" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: kernel: buffer over write in vgacon_scroll" }, { "acknowledgments": [ { "names": [ "Dr. David Alan Gilbert" ], "organization": "redhat.com" } ], "cve": "CVE-2020-14385", "cwe": { "id": "CWE-131", "name": "Incorrect Calculation of Buffer Size" }, "discovery_date": "2020-08-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1874800" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users, including unprivileged users in a cointainer, can trigger this flaw. However, the impact could be high, especially on multi-tenant systems, because after the attack the system rendered inaccessible for some time (at least until reboot), so the impact has been increased to Important.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14385" }, { "category": "external", "summary": "RHBZ#1874800", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933" } ], "release_date": "2020-08-25T09:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-20T09:02:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4289" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt" }, { "acknowledgments": [ { "names": [ "Or Cohen" ], "organization": "paloaltonetworks.com" } ], "cve": "CVE-2020-14386", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2020-09-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1875699" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with CAP_NET_RAW capability enabled can trigger this issue.\n\nFor OpenShift Container Platform 4, pods in the default restricted SCC are granted CAP_NET_RAW by default. An attacker can exploit this if they can run arbitrary container images on the target cluster.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14386" }, { "category": "external", "summary": "RHBZ#1875699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14386", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2020/q3/146", "url": "https://seclists.org/oss-sec/2020/q3/146" } ], "release_date": "2020-09-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-20T09:02:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4289" }, { "category": "workaround", "details": "If the CAP_NET_RAW capability disabled by default (which is true for Red Hat Enterprise Linux), then only a privileged user can trigger this bug. The mitigation is to disable CAP_NET_RAW capability for regular users and for executables.\n\nOn Red Hat Enterprise Linux 8 CAP_NET_RAW capability can be also gained by exploiting unprivileged user namespaces. The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOpenShift Container Platform 4.5 and 4.4 this can be mitigated by removing `CAP_NET_RAW` from the default cri-o capabilities provided to pods (NOTE: This may prevent `ping` from working in unprivileged pods. This fix has not been validated for OpenShift 4.3 or below):\n```\napiVersion: machineconfiguration.openshift.io/v1\nkind: MachineConfig\nmetadata:\n labels:\n machineconfiguration.openshift.io/role: worker\n name: 50-reset-crio-capabilities\nspec:\n config:\n ignition:\n version: 2.2.0\n storage:\n files:\n - contents:\n source: data:text/plain;charset=utf-8;base64,W2NyaW8ucnVudGltZV0KZGVmYXVsdF9jYXBhYmlsaXRpZXMgPSBbCiAgICAiQ0hPV04iLAogICAgIkRBQ19PVkVSUklERSIsCiAgICAiRlNFVElEIiwKICAgICJGT1dORVIiLAogICAgIlNFVEdJRCIsCiAgICAiU0VUVUlEIiwKICAgICJTRVRQQ0FQIiwKICAgICJORVRfQklORF9TRVJWSUNFIiwKICAgICJTWVNfQ0hST09UIiwKICAgICJLSUxMIiwKXQo=\n filesystem: root\n mode: 0644\n path: /etc/crio/crio.conf.d/reset-crio-capabilities.conf\n```\n\nCreate this MachineConfig object via e.g. `oc apply`. More information about MachineConfig can be found here: \nhttps://github.com/openshift/machine-config-operator\nhttps://docs.openshift.com/container-platform/4.5/architecture/architecture-rhcos.html\n\nIn order to monitor the rollout of this change, use `oc describe machineconfigpool/worker`.\n\nCheck for any pods which start to crash after this is applied; they may need to be adjusted request `CAP_NET_RAW` explicitly. More information:\nhttps://kubernetes.io/docs/tasks/configure-pod-container/security-context/#set-capabilities-for-a-container\nhttps://docs.openshift.com/container-platform/4.5/authentication/managing-security-context-constraints.html", "product_ids": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.