Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:4280 - Security Advisory
Issued:
2020-10-19
Updated:
2020-10-19

RHSA-2020:4280 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel-rt security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: net: bluetooth: type confusion while processing AMP packets (CVE-2020-12351)
  • kernel: net: bluetooth: information leak when processing certain AMP packets (CVE-2020-12352)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for Real Time 7 x86_64
  • Red Hat Enterprise Linux for Real Time for NFV 7 x86_64

Fixes

  • BZ - 1886521 - CVE-2020-12351 kernel: net: bluetooth: type confusion while processing AMP packets
  • BZ - 1886529 - CVE-2020-12352 kernel: net: bluetooth: information leak when processing certain AMP packets

CVEs

  • CVE-2020-12351
  • CVE-2020-12352

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/BleedingTooth
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for Real Time 7

SRPM
kernel-rt-3.10.0-1160.2.2.rt56.1134.el7.src.rpm SHA-256: 86fd2a6691870361413e872e30d4ee59a8bd5e43d1b213c22e8830680144268f
x86_64
kernel-rt-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm SHA-256: 3570927347699153dac141e8d689b0c87b5af1598714bcfdf9de9142a517b5cf
kernel-rt-debug-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm SHA-256: 2dbb96939fa1dd1fb4e5ba09d674c861463bf6aecacdc00bc530707451e197c1
kernel-rt-debug-debuginfo-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm SHA-256: 6f2179c0d1539f2d20fb0e04ea2f66f31bdb5ef9161c68944107cf392848d464
kernel-rt-debug-devel-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm SHA-256: ee227ba49541c3ee5d18b832f8fa2f3b9e121d6a9dca090e2b8a9574a4076bed
kernel-rt-debuginfo-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm SHA-256: 06c4fee5dee891e75ba480a3628f725ed042f735905f98b809979dce84a9f858
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm SHA-256: 13120e4864340a5319fdb5a23e3bdfdb81ab7ea922fd8603911325ba934ff008
kernel-rt-devel-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm SHA-256: 57c9ce3729d28f7ff13cc0106f9703cfcc4a0c423305b20230b4134ad3d2b817
kernel-rt-doc-3.10.0-1160.2.2.rt56.1134.el7.noarch.rpm SHA-256: 83cb967ab65e0c857f6f01dfcf03e1185d4103c32a0cd1dc98a6156dede5cea3
kernel-rt-trace-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm SHA-256: 3653a00ddfde55292d9bc55eaf9a046024539ecd880d0539c4331a01364905eb
kernel-rt-trace-debuginfo-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm SHA-256: 9661b2536b4cf1f3d8b849d8ebe12ffe1b560ce58c232e157856483dd4b26ddc
kernel-rt-trace-devel-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm SHA-256: 12219ceb929e9b6f1223a0e45200b2e9afe6dddac38975ee22f3fd4d2913b130

Red Hat Enterprise Linux for Real Time for NFV 7

SRPM
kernel-rt-3.10.0-1160.2.2.rt56.1134.el7.src.rpm SHA-256: 86fd2a6691870361413e872e30d4ee59a8bd5e43d1b213c22e8830680144268f
x86_64
kernel-rt-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm SHA-256: 3570927347699153dac141e8d689b0c87b5af1598714bcfdf9de9142a517b5cf
kernel-rt-debug-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm SHA-256: 2dbb96939fa1dd1fb4e5ba09d674c861463bf6aecacdc00bc530707451e197c1
kernel-rt-debug-debuginfo-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm SHA-256: 6f2179c0d1539f2d20fb0e04ea2f66f31bdb5ef9161c68944107cf392848d464
kernel-rt-debug-devel-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm SHA-256: ee227ba49541c3ee5d18b832f8fa2f3b9e121d6a9dca090e2b8a9574a4076bed
kernel-rt-debug-kvm-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm SHA-256: 68676dc3425de6ae5e40abd6927a8ddb934b9451db0b6c11e5f931bebf53391b
kernel-rt-debug-kvm-debuginfo-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm SHA-256: ea675d433fe12c1271cbb68372b04b5b610e5369d57d3992d114f92799abaf75
kernel-rt-debuginfo-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm SHA-256: 06c4fee5dee891e75ba480a3628f725ed042f735905f98b809979dce84a9f858
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm SHA-256: 13120e4864340a5319fdb5a23e3bdfdb81ab7ea922fd8603911325ba934ff008
kernel-rt-devel-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm SHA-256: 57c9ce3729d28f7ff13cc0106f9703cfcc4a0c423305b20230b4134ad3d2b817
kernel-rt-doc-3.10.0-1160.2.2.rt56.1134.el7.noarch.rpm SHA-256: 83cb967ab65e0c857f6f01dfcf03e1185d4103c32a0cd1dc98a6156dede5cea3
kernel-rt-kvm-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm SHA-256: b82881e47ae3571d3cf052a3eef5d0ffe0cdc7b8980c179be1470033c5fc5618
kernel-rt-kvm-debuginfo-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm SHA-256: 0b6d30578682206ac176178de7654dc2a978ccc61e8e399fbb1360d6e3503806
kernel-rt-trace-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm SHA-256: 3653a00ddfde55292d9bc55eaf9a046024539ecd880d0539c4331a01364905eb
kernel-rt-trace-debuginfo-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm SHA-256: 9661b2536b4cf1f3d8b849d8ebe12ffe1b560ce58c232e157856483dd4b26ddc
kernel-rt-trace-devel-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm SHA-256: 12219ceb929e9b6f1223a0e45200b2e9afe6dddac38975ee22f3fd4d2913b130
kernel-rt-trace-kvm-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm SHA-256: 038603d91765a2dd48786bf26f2810c36a922ee90b4b92458e320574512ba122
kernel-rt-trace-kvm-debuginfo-3.10.0-1160.2.2.rt56.1134.el7.x86_64.rpm SHA-256: bfe05ecb7e6d035e1351c37b377085e14f5099f4110fe8de24d5799040949084

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility