CVE-2020-12351

Public on 2020-11-09
Modified on 2020-11-16
Description

A flaw was found in the way the Linux kernel's Bluetooth implementation handled L2CAP (Logical Link Control and Adaptation Protocol) packets with A2MP (Alternate MAC-PHY Manager Protocol) CID (Channel Identifier). This flaw allows a remote attacker in an adjacent range to crash the system, causing a denial of service or potentially executing arbitrary code on the system by sending a specially crafted L2CAP packet. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Severity
Important
See what this means
CVSS v3 Base Score
8.8
See breakdown

Affected Packages

Platform Package Release Date Advisory
Amazon Linux 1 kernel 2020-11-14 01:22 ALAS-2020-1446
Amazon Linux 2 - Core kernel 2020-11-09 17:10 ALAS2-2020-1556

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
NVD CVSSv2 5.8 AV:A/AC:L/Au:N/C:P/I:P/A:P
NVD CVSSv3 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H