Bug 1888449 (CVE-2020-24490) - CVE-2020-24490 kernel: net: bluetooth: heap buffer overflow when processing extended advertising report events
Summary: CVE-2020-24490 kernel: net: bluetooth: heap buffer overflow when processing e...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-24490
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1888450 1888454 1888455 1888456 1888459
Blocks: 1888451 1888711 1891481 1954955
TreeView+ depends on / blocked
 
Reported: 2020-10-14 21:33 UTC by Petr Matousek
Modified: 2023-05-12 21:18 UTC (History)
46 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A heap buffer overflow flaw was found in the way the Linux kernel’s Bluetooth implementation processed extended advertising report events. This flaw allows a remote attacker in an adjacent range to crash the system, causing a denial of service or to potentially execute arbitrary code on the system by sending a specially crafted Bluetooth packet. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
Clone Of:
Environment:
Last Closed: 2020-11-04 02:27:12 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:4685 0 None None None 2020-11-04 04:22:23 UTC
Red Hat Product Errata RHSA-2020:4686 0 None None None 2020-11-04 04:21:00 UTC

Description Petr Matousek 2020-10-14 21:33:24 UTC
A heap buffer overflow flaw was found in the way the Linux kernel Bluetooth implementation processed extended advertising report events. A remote attacker in adjacent range could use this flaw to crash the system causing denial od service or potentially execute arbitrary code on the system by sending a specially crafted Bluetooth packet.

Comment 3 Petr Matousek 2020-10-14 21:33:51 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 1888450]

Comment 6 Product Security DevOps Team 2020-10-15 02:21:14 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-24490

Comment 7 Justin M. Forbes 2020-10-15 15:09:29 UTC
This was resolved for Fedora with the 5.7.13 stable kernel update.

Comment 9 Petr Matousek 2020-10-19 08:06:47 UTC
Mitigation:

The only way to mitigate these vulnerabilities on the operating system level is to disable the Bluetooth functionality via blacklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. How to disable Bluetooth modules instructions are available on the Customer Portal at https://access.redhat.com/solutions/2682931.

Alternatively Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.

Comment 19 Petr Matousek 2020-11-03 10:50:19 UTC
Statement:

This issue is rated as having Moderate impact because the system needs to be actively scanning while the attacker is sending the advertisements in order to be exploited.

This issue only affects the Linux kernel version as shipped with the Red Hat Enterprise Linux 8.3 GA release, kernel-4.18.0-240.el8 (and any kernel derived from this release such as kernel rt-4.18.0-240.rt7.54.el8). Red Hat was unable to include the fixes in the GA release, as the Red Hat Enterprise Linux 8.3 GA release was in its final stages of release preparation when CVE-2020-24490 was made public. All of the subsequent Red Hat Enterprise Linux 8 kernel versions, including the version included in the so-called 0day (released on the same day or very close to that day) erratum, contain the fix, thus immune to this issue.

Comment 20 Product Security DevOps Team 2020-11-04 02:27:12 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-24490

Comment 21 errata-xmlrpc 2020-11-04 04:20:57 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:4686 https://access.redhat.com/errata/RHSA-2020:4686

Comment 22 errata-xmlrpc 2020-11-04 04:22:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:4685 https://access.redhat.com/errata/RHSA-2020:4685


Note You need to log in before you can comment on or make changes to this bug.