exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Security Advisory 4774-1

Debian Security Advisory 4774-1
Posted Oct 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4774-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to the execution of arbitrary code, privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, arbitrary, kernel, vulnerability
systems | linux, debian
advisories | CVE-2020-12351, CVE-2020-12352, CVE-2020-25211, CVE-2020-25643, CVE-2020-25645
SHA-256 | 4a7683621e889be8263c0eed0407c142799b83815cf38d1f521331435715266a

Debian Security Advisory 4774-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-4774-1 security@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
October 19, 2020 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : linux
CVE ID : CVE-2020-12351 CVE-2020-12352 CVE-2020-25211 CVE-2020-25643
CVE-2020-25645
Debian Bug : 908712

Several vulnerabilities have been discovered in the Linux kernel that
may lead to the execution of arbitrary code, privilege escalation,
denial of service or information leaks.

CVE-2020-12351

Andy Nguyen discovered a flaw in the Bluetooth implementation in the
way L2CAP packets with A2MP CID are handled. A remote attacker in
short distance knowing the victim's Bluetooth device address can
send a malicious l2cap packet and cause a denial of service or
possibly arbitrary code execution with kernel privileges.

CVE-2020-12352

Andy Nguyen discovered a flaw in the Bluetooth implementation. Stack
memory is not properly initialised when handling certain AMP
packets. A remote attacker in short distance knowing the victim's
Bluetooth device address address can retrieve kernel stack
information.

CVE-2020-25211

A flaw was discovered in netfilter subsystem. A local attacker
able to inject conntrack Netlink configuration can cause a denial
of service.

CVE-2020-25643

ChenNan Of Chaitin Security Research Lab discovered a flaw in the
hdlc_ppp module. Improper input validation in the ppp_cp_parse_cr()
function may lead to memory corruption and information disclosure.

CVE-2020-25645

A flaw was discovered in the interface driver for GENEVE
encapsulated traffic when combined with IPsec. If IPsec is
configured to encrypt traffic for the specific UDP port used by the
GENEVE tunnel, tunneled data isn't correctly routed over the
encrypted link and sent unencrypted instead.

For the stable distribution (buster), these problems have been fixed in
version 4.19.152-1. The vulnerabilities are fixed by rebasing to the new
stable upstream version 4.19.152 which includes additional bugfixes.

We recommend that you upgrade your linux packages.

For the detailed security status of linux please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/linux

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAl+NfWtfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2
NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND
z0QHOA/+Nz3zd4xRyM8zmL35Cy308WnKd7QmYX2G0tGu6cC0wVeB9vJlfuo5sgYk
nuvg0xyKVJBekbuuNTVu25N2wI8iRXeB5w6Zeomplif11y3VRcZM+kcD8qB+iYIB
W3pwTLJEOpebejGrDEpbVy9X+8EAcaUWBTJS7BTRu3SWG/3U53llO8SoS36+ntCN
JuYiBXZFhndcyNkQoIOlLfK+jjbvuqWPSoDANX+eEvMSXsuOWKtRVMqSSctG9zCZ
llb4jl5GstsHosyeOiq/sNjvow3DCH0pgKfBVGWkuszVZzvBGURD9aCbmtuJ+yBd
GibeOHmHTTt2Um7tX/S5BmESRzSHBE6gETPSaRSMwy7UAiE/0wqgG58n9LdAF7BI
FrFOpFDNHZNovlhgxAlu8uTft0yWldtrFNLSuq562uyiTaWnW2AN4Zb5SC5sCkgE
qFDgeG97Gtzh/JYt1+DZuLiyovDwUlmumBN61Pcfr071AggnK+XrNNOEUBv+2R53
Zcl0qSwyneCVp98XRSt1DzdAru5l/8WP20WV0EPSWCyxuyz9Hd6WyT2Fs/mMxnN2
6RNcAqybLSiWGEMMcWkSkZtGirSOggOL4PccUMYnhCGBxoPdCeIeBzBBYyfhcJUC
kGRw07G6XCtp54oM5mm5Gsnpw1NTp+Xw6j3F/YiyYbZkBD/7s5U=
=1KFZ
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close