Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.892689
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DLA-2689-1)
Summary:The remote host is missing an update for the Debian 'linux' package(s) announced via the DLA-2689-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'linux' package(s) announced via the DLA-2689-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the Linux kernel that may lead to the execution of arbitrary code, privilege escalation, denial of service, or information leaks.

This update is not yet available for the armel (ARM EABI soft-float) architecture.

CVE-2020-24586, CVE-2020-24587, CVE-2020-26147 Mathy Vanhoef discovered that many Wi-Fi implementations, including Linux's mac80211, did not correctly implement reassembly of fragmented packets. In some circumstances, an attacker within range of a network could exploit these flaws to forge arbitrary packets and/or to access sensitive data on that network.

CVE-2020-24588

Mathy Vanhoef discovered that most Wi-Fi implementations, including Linux's mac80211, did not authenticate the is aggregated packet header flag. An attacker within range of a network could exploit this to forge arbitrary packets on that network.

CVE-2020-25670, CVE-2020-25671, CVE-2021-23134 kiyin (Yin Liang ) of TenCent discovered several reference counting bugs in the NFC LLCP implementation which could lead to use-after-free. A local user could exploit these for denial of service (crash or memory corruption) or possibly for privilege escalation. Nadav Markus and Or Cohen of Palo Alto Networks discovered that the original fixes for these introduced a new bug that could result in use-after-free and double-free. This has also been fixed.

CVE-2020-25672

kiyin (Yin Liang ) of TenCent discovered a memory leak in the NFC LLCP implementation. A local user could exploit this for denial of service (memory exhaustion).

CVE-2020-26139

Mathy Vanhoef discovered that a bug in some Wi-Fi implementations, including Linux's mac80211. When operating in AP mode, they would forward EAPOL frames from one client to another while the sender was not yet authenticated. An attacker within range of a network could use this for denial of service or as an aid to exploiting other vulnerabilities.

CVE-2020-26558, CVE-2021-0129 Researchers at ANSSI discovered vulnerabilities in the Bluetooth Passkey authentication method, and in Linux's implementation of it. An attacker within range of two Bluetooth devices while they pair using Passkey authentication could exploit this to obtain the shared secret (Passkey) and then impersonate either of the devices to each other.

CVE-2020-29374

Jann Horn of Google reported a flaw in Linux's virtual memory management. A parent and child process initially share all their memory, but when either writes to a shared page, the page is duplicated and unshared (copy-on-write). However, in case an operation such as vmsplice() required the kernel to take an additional reference to a shared page, and a copy-on-write occurs during this operation, the kernel might have accessed the wrong process's memory. For some programs, this could lead to an information leak or data corruption.

CVE-2020-36322, CVE-2021-28950 The syzbot tool found that the ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux' package(s) on Debian 9.

Solution:
Please install the updated package(s).

CVSS Score:
8.3

CVSS Vector:
AV:A/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2020-24586
Cisco Security Advisory: 20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63
https://www.fragattacks.com
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html
http://www.openwall.com/lists/oss-security/2021/05/11/12
Common Vulnerability Exposure (CVE) ID: CVE-2020-24587
Common Vulnerability Exposure (CVE) ID: CVE-2020-24588
Common Vulnerability Exposure (CVE) ID: CVE-2020-25670
FEDORA-2021-1c170a7c7c
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UTVACC6PGS6OSD3EYY7FZUAZT2EUMFH5/
FEDORA-2021-21360476b6
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PW3OASG7OEMHANDWBM5US5WKTOC76KMH/
FEDORA-2021-d56567bdab
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VEIEGQXUW37YHZ5MTAZTDCIMHUN26NJS/
[debian-lts-announce] 20210623 [SECURITY] [DLA 2689-1] linux security update
[debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update
[oss-security] 20201101 [CVE-2020-25670,CVE-2020-25671,CVE-2020-25672,CVE-2020-25673]Linux kernel: many bugs in nfc socket
http://www.openwall.com/lists/oss-security/2020/11/01/1
[oss-security] 20210511 CVE-2021-23134: Linux kernel: UAF in nfc sockets
http://www.openwall.com/lists/oss-security/2021/05/11/4
https://security.netapp.com/advisory/ntap-20210702-0008/
https://www.openwall.com/lists/oss-security/2020/11/01/1
Common Vulnerability Exposure (CVE) ID: CVE-2020-25671
Common Vulnerability Exposure (CVE) ID: CVE-2020-25672
Common Vulnerability Exposure (CVE) ID: CVE-2020-26139
Common Vulnerability Exposure (CVE) ID: CVE-2020-26147
Common Vulnerability Exposure (CVE) ID: CVE-2020-26558
Debian Security Information: DSA-4951 (Google Search)
https://www.debian.org/security/2021/dsa-4951
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/
https://security.gentoo.org/glsa/202209-16
https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://lists.debian.org/debian-lts-announce/2021/06/msg00022.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-29374
Debian Security Information: DSA-5096 (Google Search)
https://www.debian.org/security/2022/dsa-5096
http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html
https://bugs.chromium.org/p/project-zero/issues/detail?id=2045
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.3
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=17839856fd588f4ab6b789f482ed3ffd7c403e1f
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-36322
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.6
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d069dbe8aaf2a197142558b6fb2978189ba3454
https://www.starwindsoftware.com/security/sw-20220816-0001/
Common Vulnerability Exposure (CVE) ID: CVE-2021-0129
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-0512
https://source.android.com/security/bulletin/2021-06-01
Common Vulnerability Exposure (CVE) ID: CVE-2021-20292
https://bugzilla.redhat.com/show_bug.cgi?id=1939686
Common Vulnerability Exposure (CVE) ID: CVE-2021-23133
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PAEQ3H6HKNO6KUCGRZVYSFSAGEUX23JL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XZASHZVCOFJ4VU2I3BN5W5EPHWJQ7QWX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CUX2CA63453G34C6KYVBLJXJXEARZI2X/
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b166a20b07382b8bc1dcee2a448715c9c2c81b5b
https://www.openwall.com/lists/oss-security/2021/04/18/2
http://www.openwall.com/lists/oss-security/2021/05/10/1
http://www.openwall.com/lists/oss-security/2021/05/10/2
http://www.openwall.com/lists/oss-security/2021/05/10/3
http://www.openwall.com/lists/oss-security/2021/05/10/4
Common Vulnerability Exposure (CVE) ID: CVE-2021-23134
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QALNQT4LJFVSSA3MWCIECVY4AFPP4X77/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZYORWNQIHNWRFYRDXBWYWBYM46PDZEN/
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=c61760e6940d
https://www.openwall.com/lists/oss-security/2021/05/11/4
Common Vulnerability Exposure (CVE) ID: CVE-2021-28660
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TJPVQZPY3DHPV5I3IVNMSMO6D3PKZISX/
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=74b6b20df8cfe90ada777d621b54c32e69e27cd7
https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html
http://www.openwall.com/lists/oss-security/2022/11/18/1
http://www.openwall.com/lists/oss-security/2022/11/21/2
Common Vulnerability Exposure (CVE) ID: CVE-2021-28688
https://xenbits.xenproject.org/xsa/advisory-371.txt
Common Vulnerability Exposure (CVE) ID: CVE-2021-28950
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FB6LUXPEIRLZH32YXWZVEZAD4ZL6SDK2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRTPQE73ANG7D6M4L4PK5ZQDPO4Y2FVD/
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.8
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=775c5033a0d164622d9d10dd0f0a5531639ed3ed
Common Vulnerability Exposure (CVE) ID: CVE-2021-28964
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VCKIOXCOZGXBEZMO5LGGV5MWCHO6FT3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T2S3I4SLRNRUQDOFYUS6IUAZMQNMPNLG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTRNPQTZ4GVS46SZ4OBXY5YDOGVPSTGQ/
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dbcc7d57bffc0c8cac9dac11bec548597d59a6a5
Common Vulnerability Exposure (CVE) ID: CVE-2021-28971
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d88d05a9e0b6d9356e97129d4ff9942d765f46ea
Common Vulnerability Exposure (CVE) ID: CVE-2021-29154
https://security.netapp.com/advisory/ntap-20210604-0006/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W5YFGIIF24475A2LNW3UWHW2SNCS3G7M/
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=26f55a59dc65ff77cd1c4b37991e26497fc68049
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e4d4d456436bfb2fe412ee2cd489f7658449b098
http://packetstormsecurity.com/files/162434/Kernel-Live-Patch-Security-Notice-LSN-0076-1.html
https://news.ycombinator.com/item?id=26757760
https://www.openwall.com/lists/oss-security/2021/04/08/1
https://www.oracle.com/security-alerts/cpujul2022.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-29265
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.7
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=9380afd6df70e24eacbdbde33afc6a3950965d22
Common Vulnerability Exposure (CVE) ID: CVE-2021-29647
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VTADK5ELGTATGW2RK3K5MBJ2WGYCPZCM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WKRNELXLVFDY6Y5XDMWLIH3VKIMQXLLR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RZGMUP6QEHJJEKPMLKOSPWYMW7PXFC2M/
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.11
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=50535249f624d0072cd885bcdce4e4b6fb770160
Common Vulnerability Exposure (CVE) ID: CVE-2021-29650
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=175e476b8cdf2a4de7432583b49c871345e4f8a1
Common Vulnerability Exposure (CVE) ID: CVE-2021-30002
https://bugzilla.suse.com/show_bug.cgi?id=1184120
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.3
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fb18802a338b36f675a388fc03d2aa504a0d0899
Common Vulnerability Exposure (CVE) ID: CVE-2021-31916
https://bugzilla.redhat.com/show_bug.cgi?id=1946965
https://github.com/torvalds/linux/commit/4edbe1d7bcffcd6269f3b5eb63f710393ff2ec7a
https://seclists.org/oss-sec/2021/q1/268
Common Vulnerability Exposure (CVE) ID: CVE-2021-32399
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e2cb6b891ad2b8caa9131e3be70f45243df82a80
https://github.com/torvalds/linux/commit/e2cb6b891ad2b8caa9131e3be70f45243df82a80
http://www.openwall.com/lists/oss-security/2021/05/11/2
Common Vulnerability Exposure (CVE) ID: CVE-2021-33034
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GI7Z7UBWBGD3ABNIL2DC7RQDCGA4UVQW/
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.4
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5c4c8c9544099bb9043a10a5318130a943e32fc3
https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-hci_send_acl
https://syzkaller.appspot.com/bug?id=2e1943a94647f7732dd6fc60368642d6e8dc91b1
Common Vulnerability Exposure (CVE) ID: CVE-2021-3428
https://bugzilla.redhat.com/show_bug.cgi?id=1972621
https://ubuntu.com/security/CVE-2021-3428
https://www.openwall.com/lists/oss-security/2021/03/17/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-3483
https://bugzilla.redhat.com/show_bug.cgi?id=1948045
http://www.openwall.com/lists/oss-security/2021/04/07/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-3564
[oss-security] 20210525 CVE-2021-3564 Linux Bluetooth device initialization implementation bug
http://www.openwall.com/lists/oss-security/2021/05/25/1
[oss-security] 20210601 Re: CVE-2021-3564 Linux Bluetooth device initialization implementation bug
http://www.openwall.com/lists/oss-security/2021/06/01/2
https://bugzilla.redhat.com/show_bug.cgi?id=1964139
https://www.openwall.com/lists/oss-security/2021/05/25/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-3573
https://bugzilla.redhat.com/show_bug.cgi?id=1966578
https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52
https://www.openwall.com/lists/oss-security/2021/06/08/2
http://www.openwall.com/lists/oss-security/2023/07/02/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-38208
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.10
https://github.com/torvalds/linux/commit/4ac06a1e013cf5fdd963317ffd3b968560f33bba
http://www.openwall.com/lists/oss-security/2021/08/17/1
http://www.openwall.com/lists/oss-security/2021/08/17/2
http://www.openwall.com/lists/oss-security/2021/08/24/2
CopyrightCopyright (C) 2021 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.