aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-10-19 14:14:25 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2020-10-19 14:14:25 +0200
commite2c0335aa1c5359e19a84832819a23d320d9e87d (patch)
treeba3b70bea56a48178367211c9a8d1fe6f3ae222c
parentf3bc23ddb5f144500f2d6285b1b0f3d6931f6af1 (diff)
[DSA 4774-1] linux security update
-rw-r--r--english/security/2020/dsa-4774.data13
-rw-r--r--english/security/2020/dsa-4774.wml60
2 files changed, 73 insertions, 0 deletions
diff --git a/english/security/2020/dsa-4774.data b/english/security/2020/dsa-4774.data
new file mode 100644
index 00000000000..cbfa3859beb
--- /dev/null
+++ b/english/security/2020/dsa-4774.data
@@ -0,0 +1,13 @@
+<define-tag pagetitle>DSA-4774-1 linux</define-tag>
+<define-tag report_date>2020-10-19</define-tag>
+<define-tag secrefs>CVE-2020-12351 CVE-2020-12352 CVE-2020-25211 CVE-2020-25643 CVE-2020-25645 Bug#908712</define-tag>
+<define-tag packages>linux</define-tag>
+<define-tag isvulnerable>yes</define-tag>
+<define-tag fixed>yes</define-tag>
+<define-tag fixed-section>no</define-tag>
+
+#use wml::debian::security
+
+
+
+</dl>
diff --git a/english/security/2020/dsa-4774.wml b/english/security/2020/dsa-4774.wml
new file mode 100644
index 00000000000..d6e99161ad5
--- /dev/null
+++ b/english/security/2020/dsa-4774.wml
@@ -0,0 +1,60 @@
+<define-tag description>security update</define-tag>
+<define-tag moreinfo>
+<p>Several vulnerabilities have been discovered in the Linux kernel that
+may lead to the execution of arbitrary code, privilege escalation,
+denial of service or information leaks.</p>
+
+<ul>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-12351">CVE-2020-12351</a>
+
+ <p>Andy Nguyen discovered a flaw in the Bluetooth implementation in the
+ way L2CAP packets with A2MP CID are handled. A remote attacker in
+ short distance knowing the victim's Bluetooth device address can
+ send a malicious l2cap packet and cause a denial of service or
+ possibly arbitrary code execution with kernel privileges.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-12352">CVE-2020-12352</a>
+
+ <p>Andy Nguyen discovered a flaw in the Bluetooth implementation. Stack
+ memory is not properly initialised when handling certain AMP
+ packets. A remote attacker in short distance knowing the victim's
+ Bluetooth device address address can retrieve kernel stack
+ information.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-25211">CVE-2020-25211</a>
+
+ <p>A flaw was discovered in netfilter subsystem. A local attacker
+ able to inject conntrack Netlink configuration can cause a denial
+ of service.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-25643">CVE-2020-25643</a>
+
+ <p>ChenNan Of Chaitin Security Research Lab discovered a flaw in the
+ hdlc_ppp module. Improper input validation in the ppp_cp_parse_cr()
+ function may lead to memory corruption and information disclosure.</p></li>
+
+<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-25645">CVE-2020-25645</a>
+
+ <p>A flaw was discovered in the interface driver for GENEVE
+ encapsulated traffic when combined with IPsec. If IPsec is
+ configured to encrypt traffic for the specific UDP port used by the
+ GENEVE tunnel, tunneled data isn't correctly routed over the
+ encrypted link and sent unencrypted instead.</p></li>
+
+</ul>
+
+<p>For the stable distribution (buster), these problems have been fixed in
+version 4.19.152-1. The vulnerabilities are fixed by rebasing to the new
+stable upstream version 4.19.152 which includes additional bugfixes.</p>
+
+<p>We recommend that you upgrade your linux packages.</p>
+
+<p>For the detailed security status of linux please refer to its security
+tracker page at:
+<a href="https://security-tracker.debian.org/tracker/linux">https://security-tracker.debian.org/tracker/linux</a></p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/security/2020/dsa-4774.data"
+# $Id: $

© 2014-2024 Faster IT GmbH | imprint | privacy policy