Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.844847
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-4752-1)
Summary:The remote host is missing an update for the 'linux-oem-5.6' package(s) announced via the USN-4752-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux-oem-5.6' package(s) announced via the USN-4752-1 advisory.

Vulnerability Insight:
Daniele Antonioli, Nils Ole Tippenhauer, and Kasper Rasmussen discovered
that legacy pairing and secure-connections pairing authentication in the
Bluetooth protocol could allow an unauthenticated user to complete
authentication without pairing credentials via adjacent access. A
physically proximate attacker could use this to impersonate a previously
paired Bluetooth device. (CVE-2020-10135)

Jay Shin discovered that the ext4 file system implementation in the Linux
kernel did not properly handle directory access with broken indexing,
leading to an out-of-bounds read vulnerability. A local attacker could use
this to cause a denial of service (system crash). (CVE-2020-14314)

It was discovered that the block layer implementation in the Linux kernel
did not properly perform reference counting in some situations, leading to
a use-after-free vulnerability. A local attacker could use this to cause a
denial of service (system crash). (CVE-2020-15436)

It was discovered that the serial port driver in the Linux kernel did not
properly initialize a pointer in some situations. A local attacker could
possibly use this to cause a denial of service (system crash).
(CVE-2020-15437)

Andy Nguyen discovered that the Bluetooth HCI event packet parser in the
Linux kernel did not properly handle event advertisements of certain sizes,
leading to a heap-based buffer overflow. A physically proximate remote
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2020-24490)

It was discovered that the NFS client implementation in the Linux kernel
did not properly perform bounds checking before copying security labels in
some situations. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2020-25212)

It was discovered that the Rados block device (rbd) driver in the Linux
kernel did not properly perform privilege checks for access to rbd devices
in some situations. A local attacker could use this to map or unmap rbd
block devices. (CVE-2020-25284)

It was discovered that the block layer subsystem in the Linux kernel did
not properly handle zero-length requests. A local attacker could use this
to cause a denial of service. (CVE-2020-25641)

It was discovered that the HDLC PPP implementation in the Linux kernel did
not properly validate input in some situations. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2020-25643)

Kiyin (Yin Liang ) discovered that the perf subsystem in the Linux kernel did
not properly deallocate memory in some situations. A privileged attacker
could use this to cause a denial of service (kernel memory exhaustion).
(CVE-2020-25704)

It was discovered that the KVM hypervisor in the Linux kernel did not
properly handle interrupts in certain situations. A local attacker in a
guest VM could ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux-oem-5.6' package(s) on Ubuntu 20.04.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:M/Au:S/C:P/I:P/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2020-10135
CERT/CC vulnerability note: VU#647177
https://kb.cert.org/vuls/id/647177/
https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/bias-vulnerability/
http://seclists.org/fulldisclosure/2020/Jun/5
http://packetstormsecurity.com/files/157922/Bluetooth-Impersonation-Attack-BIAS-Proof-Of-Concept.html
https://francozappa.github.io/about-bias/
SuSE Security Announcement: openSUSE-SU-2020:1153 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html
SuSE Security Announcement: openSUSE-SU-2020:1236 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00047.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-14314
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14314
https://www.starwindsoftware.com/security/sw-20210325-0003/
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5872331b3d91820e14716632ebb56b1399b34fe1
https://lore.kernel.org/linux-ext4/f53e246b-647c-64bb-16ec-135383c70ad7@redhat.com/T/#u
https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00032.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00034.html
https://usn.ubuntu.com/4576-1/
https://usn.ubuntu.com/4578-1/
https://usn.ubuntu.com/4579-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-15436
https://lkml.org/lkml/2020/6/7/379
Common Vulnerability Exposure (CVE) ID: CVE-2020-15437
https://lkml.org/lkml/2020/7/21/80
Common Vulnerability Exposure (CVE) ID: CVE-2020-24490
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-25212
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.3
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b4487b93545214a9db8cbf32e86411677b0cca21
https://twitter.com/grsecurity/status/1303370421958578179
SuSE Security Announcement: openSUSE-SU-2020:1655 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00021.html
SuSE Security Announcement: openSUSE-SU-2020:1682 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00035.html
SuSE Security Announcement: openSUSE-SU-2020:1698 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00042.html
https://usn.ubuntu.com/4525-1/
https://usn.ubuntu.com/4527-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-25284
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f44d04e696feaf13d192d942c4f14ad2e117065a
https://twitter.com/grsecurity/status/1304537507560919041
SuSE Security Announcement: openSUSE-SU-2020:1586 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00001.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-25641
https://bugzilla.redhat.com/show_bug.cgi?id=1881424
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7e24969022cbd61ddc586f14824fc205661bb124
https://www.kernel.org/doc/html/latest/block/biovecs.html
http://www.openwall.com/lists/oss-security/2020/10/06/9
Common Vulnerability Exposure (CVE) ID: CVE-2020-25643
Debian Security Information: DSA-4774 (Google Search)
https://www.debian.org/security/2020/dsa-4774
https://www.starwindsoftware.com/security/sw-20210325-0002/
https://bugzilla.redhat.com/show_bug.cgi?id=1879981
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=66d42ed8b25b64eb63111a2b8582c5afc8bf1105
https://lists.debian.org/debian-lts-announce/2020/10/msg00028.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-25704
https://www.starwindsoftware.com/security/sw-20220802-0003/
https://bugzilla.redhat.com/show_bug.cgi?id=1895961
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7bdb157cdebbf95a1cd94ed2e01b338714075d00
https://www.openwall.com/lists/oss-security/2020/11/09/1
https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00027.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-27152
https://bugzilla.kernel.org/show_bug.cgi?id=208767
http://www.openwall.com/lists/oss-security/2020/11/03/1
Common Vulnerability Exposure (CVE) ID: CVE-2020-27815
DSA-4843
https://www.debian.org/security/2021/dsa-4843
[debian-lts-announce] 20210212 [SECURITY] [DLA 2557-1] linux-4.19 security update
https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html
[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update
https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html
[oss-security] 20201201 CVE-2020-27815 Linux kernel: jfs: array-index-out-of-bounds in dbAdjTree
http://www.openwall.com/lists/oss-security/2020/11/30/5
[oss-security] 20201228 Re: CVE-2020-27815 Linux kernel: jfs: array-index-out-of-bounds in dbAdjTree
http://www.openwall.com/lists/oss-security/2020/12/28/1
https://bugzilla.redhat.com/show_bug.cgi?id=1897668%2C
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c61b3e4839007668360ed8b87d7da96d2e59fc6c
https://security.netapp.com/advisory/ntap-20210702-0004/
https://www.openwall.com/lists/oss-security/2020/11/30/5%2C
https://www.openwall.com/lists/oss-security/2020/12/28/1%2C
Common Vulnerability Exposure (CVE) ID: CVE-2020-28588
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1211
Common Vulnerability Exposure (CVE) ID: CVE-2020-28915
https://bugzilla.suse.com/show_bug.cgi?id=1178886
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.15
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5af08640795b2b9a940c9266c0260455377ae262
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6735b4632def0640dbdf4eb9f99816aca18c4f16
https://syzkaller.appspot.com/bug?id=08b8be45afea11888776f897895aef9ad1c3ecfd
Common Vulnerability Exposure (CVE) ID: CVE-2020-29368
https://bugs.chromium.org/p/project-zero/issues/detail?id=2045
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.5
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c444eb564fb16645c172d550359cb3d75fe8a040
Common Vulnerability Exposure (CVE) ID: CVE-2020-29369
https://bugs.chromium.org/p/project-zero/issues/detail?id=2056
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.11
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=246c320a8cfe0b11d81a4af38fa9985ef0cc9a4c
http://www.openwall.com/lists/oss-security/2021/02/10/6
http://www.openwall.com/lists/oss-security/2021/02/19/8
Common Vulnerability Exposure (CVE) ID: CVE-2020-29371
https://bugs.chromium.org/p/project-zero/issues/detail?id=2077
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.4
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2935e0a3cec1ffa558eea90db6279cff83aa3592
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bcf85fcedfdd17911982a3e3564fcfec7b01eebd
Common Vulnerability Exposure (CVE) ID: CVE-2020-29660
Debian Security Information: DSA-4843 (Google Search)
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MZ7OAKAEFAXQRGBZK4LYUWINCD3D2XCL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BOB25SU6XUL4TNP7KB63WNZSYTIYFDPP/
http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c8bcd9c5be24fb9e6132e97da5a35e55a83e36b9
http://www.openwall.com/lists/oss-security/2020/12/10/1
Common Vulnerability Exposure (CVE) ID: CVE-2020-29661
https://security.netapp.com/advisory/ntap-20210122-0001/
http://packetstormsecurity.com/files/160681/Linux-TIOCSPGRP-Broken-Locking.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=54ffccbf053b5b6ca4f6e45094b942fab92a25fc
https://www.oracle.com/security-alerts/cpuoct2021.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-35508
https://bugzilla.redhat.com/show_bug.cgi?id=1902724
https://github.com/torvalds/linux/commit/b4e00444cab4c3f3fec876dc0cccc8cbb0d1a948
https://security.netapp.com/advisory/ntap-20210513-0006/
CopyrightCopyright (C) 2021 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.