CWE
20 909 284 201
Advisory Published
CVE Published
CVE Published
Updated

CVE-2020-12352: Input Validation

First published: Thu Oct 08 2020(Updated: )

An information leak flaw was found in the way Linux kernel Bluetooth stack implementation handled initialization of stack memory when handling certain AMP packets. A remote attacker in adjacent range could use this flaw to leak small portions of stack memory on the system by sending a specially crafted AMP packets.

Credit: secure@intel.com secure@intel.com

Affected SoftwareAffected VersionHow to fix
redhat/kernel-rt<0:3.10.0-1160.2.2.rt56.1134.el7
0:3.10.0-1160.2.2.rt56.1134.el7
redhat/kernel<0:3.10.0-1160.2.2.el7
0:3.10.0-1160.2.2.el7
redhat/kernel-alt<0:4.14.0-115.32.1.el7a
0:4.14.0-115.32.1.el7a
redhat/kernel<0:3.10.0-327.93.1.el7
0:3.10.0-327.93.1.el7
redhat/kernel<0:3.10.0-514.85.1.el7
0:3.10.0-514.85.1.el7
redhat/kernel<0:3.10.0-693.77.1.el7
0:3.10.0-693.77.1.el7
redhat/kernel<0:3.10.0-957.61.2.el7
0:3.10.0-957.61.2.el7
redhat/kernel<0:3.10.0-1062.37.1.el7
0:3.10.0-1062.37.1.el7
redhat/kernel-rt<0:4.18.0-193.28.1.rt13.77.el8_2
0:4.18.0-193.28.1.rt13.77.el8_2
redhat/kernel<0:4.18.0-193.28.1.el8_2
0:4.18.0-193.28.1.el8_2
redhat/kernel<0:4.18.0-80.30.1.el8_0
0:4.18.0-80.30.1.el8_0
redhat/kernel<0:4.18.0-147.32.1.el8_1
0:4.18.0-147.32.1.el8_1
Linux Linux kernel=5.8
Linux Linux kernel=5.9
Linux Linux kernel>=5.4<5.4.72
Linux Linux kernel>=5.8.0<5.8.16
Linux Linux kernel>=5.9.0<=5.9.13
BlueZ BlueZ
All of
Any of
Linux Linux kernel>=5.4<5.4.72
Linux Linux kernel>=5.8.0<5.8.16
Linux Linux kernel>=5.9.0<=5.9.13
BlueZ BlueZ
debian/linux
5.10.223-1
6.1.106-3
6.1.99-1
6.10.9-1

Remedy

To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931. Alternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Peer vulnerabilities

(Found alongside the following vulnerabilities)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203