Bug 1891483 (CVE-2020-25661) - CVE-2020-25661 kernel: Red Hat only CVE-2020-12351 regression
Summary: CVE-2020-25661 kernel: Red Hat only CVE-2020-12351 regression
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-25661
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1888257 1888258 1888273 1888274 1891489 1891490 1891491 1891492
Blocks: 1891481 1954955
TreeView+ depends on / blocked
 
Reported: 2020-10-26 12:21 UTC by Petr Matousek
Modified: 2021-04-29 07:22 UTC (History)
53 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A Red Hat only CVE-2020-12351 regression issue was found in the way the Linux kernel's Bluetooth implementation handled L2CAP packets with A2MP CID. This flaw allows a remote attacker in an adjacent range to crash the system, causing a denial of service or potentially executing arbitrary code on the system by sending a specially crafted L2CAP packet. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
Clone Of:
Environment:
Last Closed: 2020-11-04 02:27:16 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:4685 0 None None None 2020-11-04 04:22:23 UTC
Red Hat Product Errata RHSA-2020:4686 0 None None None 2020-11-04 04:21:03 UTC

Description Petr Matousek 2020-10-26 12:21:37 UTC
This is a CVE-2020-12351 regression that only affects Red Hat Enterprise Linux 8.3 GA kernel version kernel-4.18.0-240.el8 (and any kernel derived from this release such as kernel rt-4.18.0-240.rt7.54.el8).

CVE-2020-12351 description follows:

A flaw was found in the way the Linux kernel Bluetooth implementation handled L2CAP packets with A2MP CID. A remote attacker in adjacent range could use this flaw to crash the system causing denial of service or potentially execute arbitrary code on the system by sending a specially crafted L2CAP packet.

Comment 1 Petr Matousek 2020-10-26 12:21:42 UTC
Statement:

This issue only affects the Linux kernel version as shipped with the Red Hat Enterprise Linux 8.3 GA release, kernel-4.18.0-240.el8 (and any kernel derived from this release such as kernel rt-4.18.0-240.rt7.54.el8). Red Hat was unable to include the fix for the original CVE-2020-12351 issue in the GA release, as the Red Hat Enterprise Linux 8.3 GA release was in its final stages of release preparation when CVE-2020-12351 was made public. All of the subsequent Red Hat Enterprise Linux 8 kernel versions, including the version included in the so-called 0day (released on the same day or very close to that day) erratum, contain the fix, thus immune to the original CVE-2020-12351 issue.

Comment 3 Petr Matousek 2020-10-26 12:21:51 UTC
Mitigation:

To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.

Alternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.

Comment 11 Product Security DevOps Team 2020-11-04 02:27:16 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-25661

Comment 12 errata-xmlrpc 2020-11-04 04:21:00 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:4686 https://access.redhat.com/errata/RHSA-2020:4686

Comment 13 errata-xmlrpc 2020-11-04 04:22:21 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:4685 https://access.redhat.com/errata/RHSA-2020:4685


Note You need to log in before you can comment on or make changes to this bug.