Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:5199 - Security Advisory
Issued:
2020-11-24
Updated:
2020-11-24

RHSA-2020:5199 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)
  • kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0 x86_64

Fixes

  • BZ - 1874800 - CVE-2020-14385 kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt
  • BZ - 1875699 - CVE-2020-14386 kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege

CVEs

  • CVE-2020-14385
  • CVE-2020-14386

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0

SRPM
kernel-4.18.0-80.31.1.el8_0.src.rpm SHA-256: cac04151c8bf56bcb2b5e33483fb56fa51d215047ad3cf2509778608c37675ce
ppc64le
bpftool-4.18.0-80.31.1.el8_0.ppc64le.rpm SHA-256: 63b620ce546545901d7f5bac7d420570d9997ad64a272d5a81c1e9ea3d32291d
bpftool-debuginfo-4.18.0-80.31.1.el8_0.ppc64le.rpm SHA-256: 15cf1d5fedec7abdfdef4323c65524b3f1530b37beb68a735785b7928075737e
kernel-4.18.0-80.31.1.el8_0.ppc64le.rpm SHA-256: df1df069d18353a158496ca70214c0d5bd90d52e4b3270c644c0c0ae0c92dfc4
kernel-abi-whitelists-4.18.0-80.31.1.el8_0.noarch.rpm SHA-256: 0bb38ed1a97c412c126e6192a0cdf7c7907bb5134f0209d61e5c0b23238b3381
kernel-core-4.18.0-80.31.1.el8_0.ppc64le.rpm SHA-256: 18bd5b50bcc55ee533f84b934a3d7d195bb4f9017d79ec0548daadc29572b859
kernel-cross-headers-4.18.0-80.31.1.el8_0.ppc64le.rpm SHA-256: 64f7778ecea6389d17cad747aa9e4431a982701c0647ee4580cc240bdddfa4f1
kernel-debug-4.18.0-80.31.1.el8_0.ppc64le.rpm SHA-256: 7702a2c73dea49b1090e12f6306b3c05d5841815db26732aeafdec0620605c9a
kernel-debug-core-4.18.0-80.31.1.el8_0.ppc64le.rpm SHA-256: 74b3df6dc7ed2acc9f515373e3545c5557ba040896de0290b52d1fe14a10e39a
kernel-debug-debuginfo-4.18.0-80.31.1.el8_0.ppc64le.rpm SHA-256: de127fe890b822ca2e481f737274ba4cfe6549f3ac8f2064db41e5126524cb48
kernel-debug-devel-4.18.0-80.31.1.el8_0.ppc64le.rpm SHA-256: 068853f0fafc990747c684e4d55cbc631ab9e436225dde89a1f4d37d4bf09234
kernel-debug-modules-4.18.0-80.31.1.el8_0.ppc64le.rpm SHA-256: 8c08e7c5a42ec18f9bf7522a2ee8157359daf5ec06eac4d76ebd501b995bd05e
kernel-debug-modules-extra-4.18.0-80.31.1.el8_0.ppc64le.rpm SHA-256: ffde89dbe8c382578cb9c02499e9a36bcb3f71fe25b367b6b4ab3e3874a450f5
kernel-debuginfo-4.18.0-80.31.1.el8_0.ppc64le.rpm SHA-256: 9654b1d69a5389dc6a74ad8c8b3889ed52f484b1782005f8751a9d86edb024f2
kernel-debuginfo-common-ppc64le-4.18.0-80.31.1.el8_0.ppc64le.rpm SHA-256: b75d674c5341f12c864dc376f7e912c29881bd5723c655639679eb7e29123807
kernel-devel-4.18.0-80.31.1.el8_0.ppc64le.rpm SHA-256: a3a8767f449253dd96992505126f1bbf977f8ed4ae6fbfa74b3249ae1ffb0e1d
kernel-doc-4.18.0-80.31.1.el8_0.noarch.rpm SHA-256: fe76e42e244f958866ee2a77f70946894ed43252cfc248a44cc29069e35c2a14
kernel-headers-4.18.0-80.31.1.el8_0.ppc64le.rpm SHA-256: 45c84dd794d3c14ada5c59e94582bd766aed967aca5c0a8329d828376b8c83f3
kernel-modules-4.18.0-80.31.1.el8_0.ppc64le.rpm SHA-256: 778245afae1d6ff739786492c57cc2bf58cf2c03e17ec87bc8304a121f8bc31e
kernel-modules-extra-4.18.0-80.31.1.el8_0.ppc64le.rpm SHA-256: 520504c0868d59c5378b664ecbc3a411fe8050dc6f1aa7d94fae0115a2258fe4
kernel-tools-4.18.0-80.31.1.el8_0.ppc64le.rpm SHA-256: cf1c800155fe39816a4e8462d9f12e401a4d1df92706f3344802b565ce9e0187
kernel-tools-debuginfo-4.18.0-80.31.1.el8_0.ppc64le.rpm SHA-256: d0b1a8ea6a6b697746fede661a73820f25bea1f65022d2ffb05e3ab2c2a89833
kernel-tools-libs-4.18.0-80.31.1.el8_0.ppc64le.rpm SHA-256: 2a28f56bd3539c352c20f0233043f6faa9e4ef4ff8775027fc1ed437cf406477
perf-4.18.0-80.31.1.el8_0.ppc64le.rpm SHA-256: bb6fa9d9fd1d3015fa5484c7f35084681cbde59e35cbf065c8a10aa9c7ffd634
perf-debuginfo-4.18.0-80.31.1.el8_0.ppc64le.rpm SHA-256: 372eeabfff8d5afba4ea6b1efbc7ff876804f2bdc1cc7779b15741676c5814b9
python3-perf-4.18.0-80.31.1.el8_0.ppc64le.rpm SHA-256: 323f6f6921dc2c49b97dc4be034df34cd72a9a704be7b50443d3297d843f5e80
python3-perf-debuginfo-4.18.0-80.31.1.el8_0.ppc64le.rpm SHA-256: 8d333be27d385279567cf07d0a8718382d5c1bc6b735b59e96637f95badbe158

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0

SRPM
kernel-4.18.0-80.31.1.el8_0.src.rpm SHA-256: cac04151c8bf56bcb2b5e33483fb56fa51d215047ad3cf2509778608c37675ce
x86_64
bpftool-4.18.0-80.31.1.el8_0.x86_64.rpm SHA-256: 9f17b923ee368270793d9c921081efb60cf92899f0b7105e2cd90cbc58ee9e4c
bpftool-debuginfo-4.18.0-80.31.1.el8_0.x86_64.rpm SHA-256: e6af09ed7418031477c09beb943a27b7d7fe200e2d721c23f70b41c9b1571921
kernel-4.18.0-80.31.1.el8_0.x86_64.rpm SHA-256: 13c7570083b3ca117fee45441119cc427877b44b1ff8fde0d71ddd637e6cd23f
kernel-abi-whitelists-4.18.0-80.31.1.el8_0.noarch.rpm SHA-256: 0bb38ed1a97c412c126e6192a0cdf7c7907bb5134f0209d61e5c0b23238b3381
kernel-core-4.18.0-80.31.1.el8_0.x86_64.rpm SHA-256: 4eb5d49c3fbd018e4c9741ed023c6f31cd753cf9313ef8c9a3005febfa24dcb9
kernel-cross-headers-4.18.0-80.31.1.el8_0.x86_64.rpm SHA-256: f43170bc6f911aa36dca3e9e994a07895929d63e2cbaf9fa657538e2cfd66337
kernel-debug-4.18.0-80.31.1.el8_0.x86_64.rpm SHA-256: 6eb314b8cf1ece069dc32bc0439b27f51da65faa2b2ec521a15f44be2b12d268
kernel-debug-core-4.18.0-80.31.1.el8_0.x86_64.rpm SHA-256: a5a225be34657a4b81b4ebb67931ce425667ba0036e5ec431907ae38df9c327d
kernel-debug-debuginfo-4.18.0-80.31.1.el8_0.x86_64.rpm SHA-256: c1641672c9076f7e5acdb11b1c006e7b371c68b39c608cbc5718a851f42636ea
kernel-debug-devel-4.18.0-80.31.1.el8_0.x86_64.rpm SHA-256: 8220f66de9925f335ff368f86ddd0736172e534d704554c9d4843562b9174c5c
kernel-debug-modules-4.18.0-80.31.1.el8_0.x86_64.rpm SHA-256: abcf98d1bd01360d3487321085b111d336ebd1fe4bc201bfaadcc4d50b613560
kernel-debug-modules-extra-4.18.0-80.31.1.el8_0.x86_64.rpm SHA-256: 487c734cf99a1654c0fcc78ec3cf9e100b919e83d5abebb0cb62690ae06585e9
kernel-debuginfo-4.18.0-80.31.1.el8_0.x86_64.rpm SHA-256: 161c755126f931550f21196c4556eef7eb7efad8ec5d2ad0030345e6bc6de812
kernel-debuginfo-common-x86_64-4.18.0-80.31.1.el8_0.x86_64.rpm SHA-256: b32deca09cd55ca1d609e1c081101947db10d9901cc6f31a14984a5b34488fdd
kernel-devel-4.18.0-80.31.1.el8_0.x86_64.rpm SHA-256: 0e3949728cf98e633b78e2c4c88a223d2e4c601bb9cf8718584be122e0e7bd20
kernel-doc-4.18.0-80.31.1.el8_0.noarch.rpm SHA-256: fe76e42e244f958866ee2a77f70946894ed43252cfc248a44cc29069e35c2a14
kernel-headers-4.18.0-80.31.1.el8_0.x86_64.rpm SHA-256: 190f1f5b85ec9630af7e606abd53b29006527da3692ca8fb5e0acc6013722973
kernel-modules-4.18.0-80.31.1.el8_0.x86_64.rpm SHA-256: 8086338e6d92afbe9f649c1c822ab4a60af89ce44cfd4e386faeed906500a828
kernel-modules-extra-4.18.0-80.31.1.el8_0.x86_64.rpm SHA-256: 3e20da671355b77c4f4b50f4c8ca0e13bc8e84969875884aa14aa082aa9dbc62
kernel-tools-4.18.0-80.31.1.el8_0.x86_64.rpm SHA-256: e18891f03d2d3e11ae685e21e436a00af1527ddb379a4f8ab235120fca7179e2
kernel-tools-debuginfo-4.18.0-80.31.1.el8_0.x86_64.rpm SHA-256: b20693719a6a3ebae1282a678156bee82df2928eb3ce1638253388b09444b96c
kernel-tools-libs-4.18.0-80.31.1.el8_0.x86_64.rpm SHA-256: b6e57d050f0b0f744721d46de14354d6c38b334e1fba71726403a2e2c933855e
perf-4.18.0-80.31.1.el8_0.x86_64.rpm SHA-256: d9c9ca82963c9cf7d0421b0df103e0a21d7abce9278d0d4468d97f94a16f388f
perf-debuginfo-4.18.0-80.31.1.el8_0.x86_64.rpm SHA-256: 6f2acb5f7a29c2f5f08ec8e33fd27f01a401a4840e5752c44d0db23a92d9b693
python3-perf-4.18.0-80.31.1.el8_0.x86_64.rpm SHA-256: c14de9bb3340782045d741e4b758664eaad02022b68e2bb9455074c91c721892
python3-perf-debuginfo-4.18.0-80.31.1.el8_0.x86_64.rpm SHA-256: f032f83834bc1484e81fe51ce5e7e4d94fab6e7b58192bb52a3b17606bc1121e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility