Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:4279 - Security Advisory
Issued:
2020-10-19
Updated:
2020-10-19

RHSA-2020:4279 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel-alt security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-alt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-alt packages provide the Linux kernel version 4.x.

Security Fix(es):

  • kernel: net: bluetooth: type confusion while processing AMP packets (CVE-2020-12351)
  • kernel: net: bluetooth: information leak when processing certain AMP packets (CVE-2020-12352)
  • kernel: information exposure in drivers/char/random.c and kernel/time/timer.c (CVE-2020-16166)
  • kernel: TOCTOU mismatch in the NFS client code (CVE-2020-25212)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for ARM 64 7 aarch64
  • Red Hat Enterprise Linux for Power 9 7 ppc64le
  • Red Hat Enterprise Linux for IBM System z (Structure A) 7 s390x

Fixes

  • BZ - 1865751 - CVE-2020-16166 kernel: information exposure in drivers/char/random.c and kernel/time/timer.c
  • BZ - 1877575 - CVE-2020-25212 kernel: TOCTOU mismatch in the NFS client code
  • BZ - 1886521 - CVE-2020-12351 kernel: net: bluetooth: type confusion while processing AMP packets
  • BZ - 1886529 - CVE-2020-12352 kernel: net: bluetooth: information leak when processing certain AMP packets

CVEs

  • CVE-2020-12351
  • CVE-2020-12352
  • CVE-2020-16166
  • CVE-2020-25212

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/BleedingTooth
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for ARM 64 7

SRPM
kernel-alt-4.14.0-115.32.1.el7a.src.rpm SHA-256: f80f718d95bdc3f594bed835d3a163ba354ff6e9f7ceed1a753f4dcd1ceac9b7
aarch64
kernel-4.14.0-115.32.1.el7a.aarch64.rpm SHA-256: b2137ad37f569ebf1fa826f76e97463f94256f7bf613d5f049ae900aec1d6bf1
kernel-abi-whitelists-4.14.0-115.32.1.el7a.noarch.rpm SHA-256: d6cdffc7b04687368534a43b4d725445c9dde5326d9525cad04bddf2e8ac6c31
kernel-debug-4.14.0-115.32.1.el7a.aarch64.rpm SHA-256: e4f17da7f578738690bbec28c7aad15f8239d6a4494214623564c9a46622f8c1
kernel-debug-debuginfo-4.14.0-115.32.1.el7a.aarch64.rpm SHA-256: d87366ee63735af155edf72651e5aeef640541946e3e4a20b2038a003b14b725
kernel-debug-debuginfo-4.14.0-115.32.1.el7a.aarch64.rpm SHA-256: d87366ee63735af155edf72651e5aeef640541946e3e4a20b2038a003b14b725
kernel-debug-devel-4.14.0-115.32.1.el7a.aarch64.rpm SHA-256: 8eba2ede6ed916511fdf99b58d3afb724658cb7e6015e5a27233a3cd091842ab
kernel-debuginfo-4.14.0-115.32.1.el7a.aarch64.rpm SHA-256: f9a995117a3d9b98f592be1ed0cb54fa2fcd68ebe5d2f8bcb7e2428a715b300a
kernel-debuginfo-4.14.0-115.32.1.el7a.aarch64.rpm SHA-256: f9a995117a3d9b98f592be1ed0cb54fa2fcd68ebe5d2f8bcb7e2428a715b300a
kernel-debuginfo-common-aarch64-4.14.0-115.32.1.el7a.aarch64.rpm SHA-256: bdb4c6081720d006d4dcd20737d4fb47fc16d485ef8d03ff06e243e8a75598d4
kernel-debuginfo-common-aarch64-4.14.0-115.32.1.el7a.aarch64.rpm SHA-256: bdb4c6081720d006d4dcd20737d4fb47fc16d485ef8d03ff06e243e8a75598d4
kernel-devel-4.14.0-115.32.1.el7a.aarch64.rpm SHA-256: db275cb611baf17bb1688722c952ddfbe659b1896d33f0b8fc5649e22e533016
kernel-doc-4.14.0-115.32.1.el7a.noarch.rpm SHA-256: 3ebf2cc17df46b20c33f59782a374597ec8fc0cfc7e11288222906bc754bf794
kernel-doc-4.14.0-115.32.1.el7a.noarch.rpm SHA-256: 3ebf2cc17df46b20c33f59782a374597ec8fc0cfc7e11288222906bc754bf794
kernel-headers-4.14.0-115.32.1.el7a.aarch64.rpm SHA-256: bd29835a148d793cf1786f63a50e163190df29118fc64b2ba9a8ee7b45e653c9
kernel-tools-4.14.0-115.32.1.el7a.aarch64.rpm SHA-256: 8f68ff02cf90c01f53f240457512e9702f06160e53402048dd1e94b198aac250
kernel-tools-debuginfo-4.14.0-115.32.1.el7a.aarch64.rpm SHA-256: c89dcef3c1ed2f517d56962551f30735cecf376e650a443d60f6c8102815ef06
kernel-tools-debuginfo-4.14.0-115.32.1.el7a.aarch64.rpm SHA-256: c89dcef3c1ed2f517d56962551f30735cecf376e650a443d60f6c8102815ef06
kernel-tools-libs-4.14.0-115.32.1.el7a.aarch64.rpm SHA-256: 68d717da6ef1223174749d5894342e3f6dca0a4c2d6b358e6a836254ab68c1fa
kernel-tools-libs-devel-4.14.0-115.32.1.el7a.aarch64.rpm SHA-256: f90ad6173838061f800c948f38fa433c13e208a8ccce6fd8a69baeeaf5ea1fee
perf-4.14.0-115.32.1.el7a.aarch64.rpm SHA-256: 13fb179973fdb81ebbc8a470f3b1a96b1847c0e4ef402961bfc491c58f50ed7c
perf-debuginfo-4.14.0-115.32.1.el7a.aarch64.rpm SHA-256: 548d5edb58883dcd7b6162ec08e7b888de9f0c9a17a44c27ee65c051706db4a5
perf-debuginfo-4.14.0-115.32.1.el7a.aarch64.rpm SHA-256: 548d5edb58883dcd7b6162ec08e7b888de9f0c9a17a44c27ee65c051706db4a5
python-perf-4.14.0-115.32.1.el7a.aarch64.rpm SHA-256: 4a22e8d89e3ed106ca5e68aad2947949c8f3dd4642dff88ae2296d270cf05475
python-perf-debuginfo-4.14.0-115.32.1.el7a.aarch64.rpm SHA-256: e8b77819f59a840610b2b4988dff5206143dc58de0482ceab6eef029d042f172
python-perf-debuginfo-4.14.0-115.32.1.el7a.aarch64.rpm SHA-256: e8b77819f59a840610b2b4988dff5206143dc58de0482ceab6eef029d042f172

Red Hat Enterprise Linux for Power 9 7

SRPM
kernel-alt-4.14.0-115.32.1.el7a.src.rpm SHA-256: f80f718d95bdc3f594bed835d3a163ba354ff6e9f7ceed1a753f4dcd1ceac9b7
ppc64le
kernel-4.14.0-115.32.1.el7a.ppc64le.rpm SHA-256: e9c7e9605c8823230697f1299ec18e9eb75de249034ea39d9402370c28dd8ef4
kernel-abi-whitelists-4.14.0-115.32.1.el7a.noarch.rpm SHA-256: d6cdffc7b04687368534a43b4d725445c9dde5326d9525cad04bddf2e8ac6c31
kernel-bootwrapper-4.14.0-115.32.1.el7a.ppc64le.rpm SHA-256: 529375e46a9334760a0f82ff588a534210dc356e0a0f52055cd8048a52d1108c
kernel-debug-4.14.0-115.32.1.el7a.ppc64le.rpm SHA-256: 1165543dc12bd8d455f39c8bf80d3435a4430315390ae7ff29e6d010715f9139
kernel-debug-debuginfo-4.14.0-115.32.1.el7a.ppc64le.rpm SHA-256: 95364e9912e75fdbd5ff21a6b89679ffd791d8344cd177e7727964884dd52152
kernel-debug-debuginfo-4.14.0-115.32.1.el7a.ppc64le.rpm SHA-256: 95364e9912e75fdbd5ff21a6b89679ffd791d8344cd177e7727964884dd52152
kernel-debug-devel-4.14.0-115.32.1.el7a.ppc64le.rpm SHA-256: b43872312aff061fdf57ae925d550726e443ca5372d3e7a389a00625ebacebbd
kernel-debuginfo-4.14.0-115.32.1.el7a.ppc64le.rpm SHA-256: 62522c5d928bccf04291fb76b43f1e5af39eaba8818f0c1c003de2f6f18e1a7c
kernel-debuginfo-4.14.0-115.32.1.el7a.ppc64le.rpm SHA-256: 62522c5d928bccf04291fb76b43f1e5af39eaba8818f0c1c003de2f6f18e1a7c
kernel-debuginfo-common-ppc64le-4.14.0-115.32.1.el7a.ppc64le.rpm SHA-256: fa899f90d9173697866114b867adfc664cd1af773a24af96fe3c41696ffd2c7c
kernel-debuginfo-common-ppc64le-4.14.0-115.32.1.el7a.ppc64le.rpm SHA-256: fa899f90d9173697866114b867adfc664cd1af773a24af96fe3c41696ffd2c7c
kernel-devel-4.14.0-115.32.1.el7a.ppc64le.rpm SHA-256: cee22be2fd5ae5595462af65ad7046462fd7b73fa3b7100a906a8a2be4d6b50a
kernel-doc-4.14.0-115.32.1.el7a.noarch.rpm SHA-256: 3ebf2cc17df46b20c33f59782a374597ec8fc0cfc7e11288222906bc754bf794
kernel-headers-4.14.0-115.32.1.el7a.ppc64le.rpm SHA-256: 66ba0cde5f09ef2e75d46e3ca6de4a7895a840300fcfc49b628a10c1d31e6b04
kernel-tools-4.14.0-115.32.1.el7a.ppc64le.rpm SHA-256: 457b5491d1d4f4b088daf0c4c191aeb45b20c3369324fcd33ce922c66e4e44d6
kernel-tools-debuginfo-4.14.0-115.32.1.el7a.ppc64le.rpm SHA-256: 18934f24fe54ce31c9aa51f897522810eccfec4bd0d8cabe87ed3b2688c73fad
kernel-tools-debuginfo-4.14.0-115.32.1.el7a.ppc64le.rpm SHA-256: 18934f24fe54ce31c9aa51f897522810eccfec4bd0d8cabe87ed3b2688c73fad
kernel-tools-libs-4.14.0-115.32.1.el7a.ppc64le.rpm SHA-256: cc0ec49779bfd0b022d55977dc3be1ef6337b1e65ecaf0df060e91ffb8af8181
kernel-tools-libs-devel-4.14.0-115.32.1.el7a.ppc64le.rpm SHA-256: b7c0aa3df439ccc4546c4267a55d23d587063ad8deebb6c6a220ccac881669bf
perf-4.14.0-115.32.1.el7a.ppc64le.rpm SHA-256: d97d6553b91f9cefe6605373a07d51dcb378492c2c2d6748c079905dae1470b0
perf-debuginfo-4.14.0-115.32.1.el7a.ppc64le.rpm SHA-256: e2299a632f415e3e07998e79d16530752998de7c8029ea7abae9db142933c06c
perf-debuginfo-4.14.0-115.32.1.el7a.ppc64le.rpm SHA-256: e2299a632f415e3e07998e79d16530752998de7c8029ea7abae9db142933c06c
python-perf-4.14.0-115.32.1.el7a.ppc64le.rpm SHA-256: 3ddf773fcfcdc02fc20f4c30d747cf6481ccc7b9c2c3509b86bfbbc98f278ad5
python-perf-debuginfo-4.14.0-115.32.1.el7a.ppc64le.rpm SHA-256: 75b81faf02603a402f6c2f056617ca23ad81d123f6f6b8a8cd85bfd9ee845b71
python-perf-debuginfo-4.14.0-115.32.1.el7a.ppc64le.rpm SHA-256: 75b81faf02603a402f6c2f056617ca23ad81d123f6f6b8a8cd85bfd9ee845b71

Red Hat Enterprise Linux for IBM System z (Structure A) 7

SRPM
kernel-alt-4.14.0-115.32.1.el7a.src.rpm SHA-256: f80f718d95bdc3f594bed835d3a163ba354ff6e9f7ceed1a753f4dcd1ceac9b7
s390x
kernel-4.14.0-115.32.1.el7a.s390x.rpm SHA-256: ed8ba4a3511923ef32d701239f8c04ebad6e3afcdc24312fe5ed5142d1834818
kernel-abi-whitelists-4.14.0-115.32.1.el7a.noarch.rpm SHA-256: d6cdffc7b04687368534a43b4d725445c9dde5326d9525cad04bddf2e8ac6c31
kernel-debug-4.14.0-115.32.1.el7a.s390x.rpm SHA-256: ec7a05cc2a5f7f4cba0191268cd5d7f911d1c469bf71c79eda1bfddd3bc26527
kernel-debug-debuginfo-4.14.0-115.32.1.el7a.s390x.rpm SHA-256: c2fba4e137b44b4a39f24c9a786bedd3ec3ba4575589bc84ae50da7a5824b000
kernel-debug-devel-4.14.0-115.32.1.el7a.s390x.rpm SHA-256: 1adfb0d0985cba0940199845e831f279531e98b3531faa17da2062169f1f182d
kernel-debuginfo-4.14.0-115.32.1.el7a.s390x.rpm SHA-256: bfe4126c5128e5febc743883eacef6aa198b2a1702d29a4e95f6217e556e20b9
kernel-debuginfo-common-s390x-4.14.0-115.32.1.el7a.s390x.rpm SHA-256: a5af9f58834c0d2e7d0cf5488bca1e0fe7a7f41290c8dc056d7a77e0b692b58f
kernel-devel-4.14.0-115.32.1.el7a.s390x.rpm SHA-256: 86439c8de6c15bc17f0cb4159526692ca84946e407a300e1a8dc1c3cef03c7f0
kernel-doc-4.14.0-115.32.1.el7a.noarch.rpm SHA-256: 3ebf2cc17df46b20c33f59782a374597ec8fc0cfc7e11288222906bc754bf794
kernel-headers-4.14.0-115.32.1.el7a.s390x.rpm SHA-256: 941fab156dc694353e474e649d328b95f32a83141c69822dcc919fa236338735
kernel-kdump-4.14.0-115.32.1.el7a.s390x.rpm SHA-256: 7f08d4b20428805326aed9c396f4d6658b3a66007b640697c59044b914ebecc2
kernel-kdump-debuginfo-4.14.0-115.32.1.el7a.s390x.rpm SHA-256: 1c758cbe0a18bba3a7cde78336e56b18d3749679fbacae72a3c7fd549b5571d6
kernel-kdump-devel-4.14.0-115.32.1.el7a.s390x.rpm SHA-256: e4bc8cbfeb1d580117d1d1c695b33732f3fd5d115ad8e1df4b8867fb789a69fb
perf-4.14.0-115.32.1.el7a.s390x.rpm SHA-256: d0a03c83e8fd4f64c830a9e1e7613f2ced258cbc49a3eff3b5e962c842f2713c
perf-debuginfo-4.14.0-115.32.1.el7a.s390x.rpm SHA-256: 39ef6786a95bbcde6626b2f6f038eeec6e57f7d1169946c96a79d5ceb74f2e1b
python-perf-4.14.0-115.32.1.el7a.s390x.rpm SHA-256: 6e46d4c71df3c60719cb8802ef8ac611af26669ce7452a794739addee0eeeac0
python-perf-debuginfo-4.14.0-115.32.1.el7a.s390x.rpm SHA-256: 39ff2f9d26544ea508f2ca9c581d108acc365567f352ba8c5a4f79b4e3ae85f9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility