ID

VAR-202009-1432


CVE

CVE-2020-3702


TITLE

Multiple Qualcomm Product Encryption Vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-202008-066

DESCRIPTION

u'Specifically timed and handcrafted traffic can cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic' in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8053, IPQ4019, IPQ8064, MSM8909W, MSM8996AU, QCA9531, QCN5502, QCS405, SDX20, SM6150, SM7150. A flaw was found in the Linux kernel's implementation of wireless drivers using the Atheros chipsets. (CVE-2020-3702) A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. (CVE-2021-3653) A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. (CVE-2021-3656) A flaw was found in the Linux kernel's OverlayFS subsystem in the way the user mounts the TmpFS filesystem with OverlayFS. The highest threat from this vulnerability is to data confidentiality. (CVE-2021-3753) A flaw was found in the Linux kernel, where it incorrectly computes the access permissions of a shadow page. This issue leads to a missing guest protection page fault. (CVE-2021-38198) A flaw was found in the Linux kernel that allows malicious users to defeat an ASLR protection mechanism because it prints a kernel pointer (i.e., the real IOMEM pointer). The highest threat from this vulnerability is to confidentiality. (CVE-2021-38205). -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 - ------------------------------------------------------------------------- Debian Security Advisory DSA-4978-1 security@debian.org https://www.debian.org/security/ Salvatore Bonaccorso September 25, 2021 https://www.debian.org/security/faq - ------------------------------------------------------------------------- Package : linux CVE ID : CVE-2020-3702 CVE-2020-16119 CVE-2021-3653 CVE-2021-3656 CVE-2021-3679 CVE-2021-3732 CVE-2021-3739 CVE-2021-3743 CVE-2021-3753 CVE-2021-37576 CVE-2021-38160 CVE-2021-38166 CVE-2021-38199 CVE-2021-40490 CVE-2021-41073 Debian Bug : 993948 993978 Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. CVE-2020-3702 A flaw was found in the driver for Atheros IEEE 802.11n family of chipsets (ath9k) allowing information disclosure. CVE-2021-3653 Maxim Levitsky discovered a vulnerability in the KVM hypervisor implementation for AMD processors in the Linux kernel: Missing validation of the `int_ctl` VMCB field could allow a malicious L1 guest to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. The L2 guest can take advantage of this flaw to write to a limited but still relatively large subset of the host physical memory. Missing validation of the the `virt_ext` VMCB field could allow a malicious L1 guest to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. Under these circumstances, the L2 guest is able to run VMLOAD/VMSAVE unintercepted and thus read/write portions of the host's physical memory. CVE-2021-3732 Alois Wohlschlager reported a flaw in the implementation of the overlayfs subsystem, allowing a local attacker with privileges to mount a filesystem to reveal files hidden in the original mount. CVE-2021-3753 Minh Yuan reported a race condition in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c, which may cause an out of bounds read in vt. CVE-2021-37576 Alexey Kardashevskiy reported a buffer overflow in the KVM subsystem on the powerpc platform, which allows KVM guest OS users to cause memory corruption on the host. CVE-2021-38160 A flaw in the virtio_console was discovered allowing data corruption or data loss by an untrusted device. This flaw is mitigated by default in Debian as unprivileged calls to bpf() are disabled. CVE-2021-38199 Michael Wakabayashi reported a flaw in the NFSv4 client implementation, where incorrect connection setup ordering allows operations of a remote NFSv4 server to cause a denial of service. For the stable distribution (bullseye), these problems have been fixed in version 5.10.46-5. This update includes fixes for #993948 and #993978. We recommend that you upgrade your linux packages. For the detailed security status of linux please refer to its security tracker page at: https://security-tracker.debian.org/tracker/linux Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAmFO2GNfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2 NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND z0TnbQ/8C5VZ8M2c1r7inKdf/JxcNqAgmquOVo/Ib9Ei17r+7/IXa4mo/FCz4xOb V68lNhqA43GJPWGHcj8mndVfkTHnn0PRekd5oPoKTdo4fJS0JEipUvNM3W+ukYVo eJi9+rV6fLmA9w0TTLqRaAZG1jjHxKqNo0XjbwGMhM8+hp5grAGuZrNfQ8mJk/CX RM8PyeWFTkio0eVr5G4wgxSDLJeg3Aa9azYvfXhgZ8OCl1ArSgLN3xhHqfuXFPAN F2i8ZRSwwlFtkea/Zm1eet+uwEs3Mz0pCXxBApITIaPh8Zo1Lj/0u8BBQqbGTuiF 6JNYnZc6TZ16DI3M8/a4x8sjG/C4Q6D+rOTpfaoydz4kcGEFWZC7/L9Y0wmd11da a4OIQq56Kk1bYI+G/7hl6BstLZxaqY/mafshV+nhQIzOBMBo35/r6Coz7AQUSJ5R vpPv1CKSwwki9zic0aegXZRUd0SJAyNEOqpvDSlT0hy2nNlnYFKIAySlFv68Lz9M RO/t4qFaKz07UdrNqN7E6qXZ6TZ18cIw2SQiozcR7g3CQ5WrBErxibkvmM4vHDgp /AlmxCuiTNtBdwGNlcT16kCbvyQLx3wSzisUBceIQqb/XTw9Ti2ctDWgYStsscSC LaEFBjJhYxBvDhnav4P2ZpHni5C1J/KS3qiR6wCEBTh4Qy5dYjo= =L0c4 -----END PGP SIGNATURE----- . ========================================================================== Ubuntu Security Notice USN-5115-1 October 20, 2021 linux-oem-5.10 vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 20.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux-oem-5.10: Linux kernel for OEM systems Details: It was discovered that a race condition existed in the Atheros Ath9k WiFi driver in the Linux kernel. An attacker could possibly use this to expose sensitive information (WiFi network traffic). (CVE-2020-3702) Ofek Kirzner, Adam Morrison, Benedict Schlueter, and Piotr Krysiuk discovered that the BPF verifier in the Linux kernel missed possible mispredicted branches due to type confusion, allowing a side-channel attack. An attacker could use this to expose sensitive information. (CVE-2021-33624) Benedict Schlueter discovered that the BPF subsystem in the Linux kernel did not properly protect against Speculative Store Bypass (SSB) side- channel attacks in some situations. A local attacker could possibly use this to expose sensitive information. (CVE-2021-34556) Piotr Krysiuk discovered that the BPF subsystem in the Linux kernel did not properly protect against Speculative Store Bypass (SSB) side-channel attacks in some situations. A local attacker could possibly use this to expose sensitive information. (CVE-2021-35477) It was discovered that the tracing subsystem in the Linux kernel did not properly keep track of per-cpu ring buffer state. A privileged attacker could use this to cause a denial of service. (CVE-2021-3679) It was discovered that the Option USB High Speed Mobile device driver in the Linux kernel did not properly handle error conditions. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-37159) Alois Wohlschlager discovered that the overlay file system in the Linux kernel did not restrict private clones in some situations. An attacker could use this to expose sensitive information. (CVE-2021-3732) It was discovered that the btrfs file system in the Linux kernel did not properly handle removing a non-existent device id. An attacker with CAP_SYS_ADMIN could use this to cause a denial of service. (CVE-2021-3739) It was discovered that the Qualcomm IPC Router protocol implementation in the Linux kernel did not properly validate metadata in some situations. A local attacker could use this to cause a denial of service (system crash) or expose sensitive information. (CVE-2021-3743) It was discovered that the virtual terminal (vt) device implementation in the Linux kernel contained a race condition in its ioctl handling that led to an out-of-bounds read vulnerability. A local attacker could possibly use this to expose sensitive information. (CVE-2021-3753) It was discovered that the Linux kernel did not properly account for the memory usage of certain IPC objects. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2021-3759) It was discovered that the BPF subsystem in the Linux kernel contained an integer overflow in its hash table implementation. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-38166) It was discovered that the MAX-3421 host USB device driver in the Linux kernel did not properly handle device removal events. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2021-38204) It was discovered that the Xilinx 10/100 Ethernet Lite device driver in the Linux kernel could report pointer addresses in some situations. An attacker could use this information to ease the exploitation of another vulnerability. (CVE-2021-38205) It was discovered that the ext4 file system in the Linux kernel contained a race condition when writing xattrs to an inode. A local attacker could use this to cause a denial of service or possibly gain administrative privileges. (CVE-2021-40490) It was discovered that the 6pack network protocol driver in the Linux kernel did not properly perform validation checks. A privileged attacker could use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2021-42008) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS: linux-image-5.10.0-1050-oem 5.10.0-1050.52 linux-image-oem-20.04 5.10.0.1050.52 linux-image-oem-20.04b 5.10.0.1050.52 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://ubuntu.com/security/notices/USN-5115-1 CVE-2020-3702, CVE-2021-33624, CVE-2021-34556, CVE-2021-35477, CVE-2021-3679, CVE-2021-37159, CVE-2021-3732, CVE-2021-3739, CVE-2021-3743, CVE-2021-3753, CVE-2021-3759, CVE-2021-38166, CVE-2021-38204, CVE-2021-38205, CVE-2021-40490, CVE-2021-42008 Package Information: https://launchpad.net/ubuntu/+source/linux-oem-5.10/5.10.0-1050.52

Trust: 1.62

sources: NVD: CVE-2020-3702 // VULMON: CVE-2020-3702 // PACKETSTORM: 169128 // PACKETSTORM: 164561 // PACKETSTORM: 166568 // PACKETSTORM: 164594 // PACKETSTORM: 164585 // PACKETSTORM: 164584 // PACKETSTORM: 164581

IOT TAXONOMY

category:['other device', 'embedded device']sub_category:SoC

Trust: 0.1

category:['other device', 'embedded device']sub_category:general

Trust: 0.1

sources: OTHER: None

AFFECTED PRODUCTS

vendor:qualcommmodel:ipq4019scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:apq8053scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:msm8996auscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sm7150scope:eqversion: -

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:10.0

Trust: 1.0

vendor:qualcommmodel:qcs405scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:msm8909wscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdx20scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sm6150scope:eqversion: -

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:9.0

Trust: 1.0

vendor:qualcommmodel:ipq8064scope:eqversion: -

Trust: 1.0

vendor:aristamodel:access pointscope:lteversion:8.8.3-12

Trust: 1.0

vendor:qualcommmodel:qcn5502scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca9531scope:eqversion: -

Trust: 1.0

sources: NVD: CVE-2020-3702

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3702
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-202008-066
value: MEDIUM

Trust: 0.6

VULMON: CVE-2020-3702
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2020-3702
severity: LOW
baseScore: 3.3
vectorString: AV:A/AC:L/AU:N/C:P/I:N/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 6.5
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

nvd@nist.gov: CVE-2020-3702
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

sources: VULMON: CVE-2020-3702 // CNNVD: CNNVD-202008-066 // NVD: CVE-2020-3702

PROBLEMTYPE DATA

problemtype:CWE-319

Trust: 1.0

sources: NVD: CVE-2020-3702

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202008-066

TYPE

encryption problem

Trust: 0.6

sources: CNNVD: CNNVD-202008-066

PATCH

title:Multiple Qualcomm Product encryption problem vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=125400

Trust: 0.6

title:Ubuntu Security Notice: USN-5361-1: Linux kernel vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-5361-1

Trust: 0.1

title:Amazon Linux 2: ALASMICROVM-KERNEL-4.14-2023-003url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux2&qid=ALASMICROVM-KERNEL-4.14-2023-003

Trust: 0.1

title:Amazon Linux 2: ALAS2KERNEL-5.10-2022-005url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux2&qid=ALAS2KERNEL-5.10-2022-005

Trust: 0.1

title:Amazon Linux 2: ALASMICROVM-KERNEL-4.14-2023-002url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux2&qid=ALASMICROVM-KERNEL-4.14-2023-002

Trust: 0.1

title:Debian Security Advisories: DSA-4978-1 linux -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=f74b5ec454c038ed56299a62dc9be102

Trust: 0.1

title:kr00k-notesurl:https://github.com/raul23/kr00k-notes

Trust: 0.1

title:kr00k-testsurl:https://github.com/raul23/kr00k-tests

Trust: 0.1

title: - url:https://github.com/vincent-deng/veracode-container-security-finding-parser

Trust: 0.1

title: - url:https://www.welivesecurity.com/2020/08/06/beyond-kr00k-even-more-wifi-chips-vulnerable-eavesdropping/

Trust: 0.1

title:BleepingComputerurl:https://www.bleepingcomputer.com/news/security/kr-k-attack-variants-impact-qualcomm-mediatek-wi-fi-chips/

Trust: 0.1

sources: VULMON: CVE-2020-3702 // CNNVD: CNNVD-202008-066

EXTERNAL IDS

db:NVDid:CVE-2020-3702

Trust: 2.5

db:PACKETSTORMid:164561

Trust: 0.7

db:PACKETSTORMid:166568

Trust: 0.7

db:PACKETSTORMid:164594

Trust: 0.7

db:PACKETSTORMid:164584

Trust: 0.7

db:AUSCERTid:ESB-2021.3455

Trust: 0.6

db:AUSCERTid:ESB-2021.4089

Trust: 0.6

db:AUSCERTid:ESB-2021.3225

Trust: 0.6

db:AUSCERTid:ESB-2021.4282

Trust: 0.6

db:AUSCERTid:ESB-2022.1408

Trust: 0.6

db:AUSCERTid:ESB-2021.4163

Trust: 0.6

db:AUSCERTid:ESB-2021.3391

Trust: 0.6

db:AUSCERTid:ESB-2021.3483

Trust: 0.6

db:AUSCERTid:ESB-2021.4117

Trust: 0.6

db:AUSCERTid:ESB-2021.3535

Trust: 0.6

db:AUSCERTid:ESB-2021.3422

Trust: 0.6

db:AUSCERTid:ESB-2021.3512

Trust: 0.6

db:AUSCERTid:ESB-2021.4156

Trust: 0.6

db:CNNVDid:CNNVD-202008-066

Trust: 0.6

db:OTHERid:NONE

Trust: 0.1

db:VULMONid:CVE-2020-3702

Trust: 0.1

db:PACKETSTORMid:169128

Trust: 0.1

db:PACKETSTORMid:164585

Trust: 0.1

db:PACKETSTORMid:164581

Trust: 0.1

sources: OTHER: None // VULMON: CVE-2020-3702 // PACKETSTORM: 169128 // PACKETSTORM: 164561 // PACKETSTORM: 166568 // PACKETSTORM: 164594 // PACKETSTORM: 164585 // PACKETSTORM: 164584 // PACKETSTORM: 164581 // CNNVD: CNNVD-202008-066 // NVD: CVE-2020-3702

REFERENCES

url:https://www.qualcomm.com/company/product-security/bulletins/august-2020-bulletin

Trust: 1.7

url:https://www.arista.com/en/support/advisories-notices/security-advisories/11998-security-advisory-58

Trust: 1.7

url:https://www.debian.org/security/2021/dsa-4978

Trust: 1.7

url:https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html

Trust: 1.7

url:https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2020-3702

Trust: 1.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-40490

Trust: 0.6

url:https://vigilance.fr/vulnerability/qualcomm-atheros-ieee-802-11n-no-chiffrement-36534

Trust: 0.6

url:https://packetstormsecurity.com/files/164584/ubuntu-security-notice-usn-5115-1.html

Trust: 0.6

url:https://www.qualcomm.com/company/product-security/bulletins/august-2020-security-bulletin

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3535

Trust: 0.6

url:https://packetstormsecurity.com/files/164594/ubuntu-security-notice-usn-5116-2.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3483

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.4117

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3512

Trust: 0.6

url:https://packetstormsecurity.com/files/166568/ubuntu-security-notice-usn-5361-1.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3225

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.4089

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3422

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3455

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.4156

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.4282

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.1408

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.4163

Trust: 0.6

url:https://packetstormsecurity.com/files/164561/ubuntu-security-notice-usn-5113-1.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3391

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-3732

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2021-42008

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2021-3743

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-38166

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-3739

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-3753

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-38198

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-38205

Trust: 0.3

url:https://ubuntu.com/security/notices/usn-5361-1

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-3679

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-37159

Trust: 0.2

url:https://ubuntu.com/security/notices/usn-5116-1

Trust: 0.2

url:https://ieeexplore.ieee.org/abstract/document/10769424

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/319.html

Trust: 0.1

url:https://github.com/raul23/kr00k-notes

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://alas.aws.amazon.com/al2/alasmicrovm-kernel-4.14-2023-003.html

Trust: 0.1

url:https://www.debian.org/security/faq

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-37576

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-38160

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3656

Trust: 0.1

url:https://www.debian.org/security/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3653

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-38199

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-16119

Trust: 0.1

url:https://security-tracker.debian.org/tracker/linux

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-gcp-5.11/5.11.0-1021.23~20.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-aws-5.11/5.11.0-1020.21~20.04.2

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-azure-5.11/5.11.0-1020.21~20.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-raspi/5.11.0-1021.22

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-kvm/5.11.0-1018.19

Trust: 0.1

url:https://ubuntu.com/security/notices/usn-5113-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-aws/5.11.0-1020.21

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-azure/5.11.0-1020.21

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-hwe-5.11/5.11.0-38.42~20.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-gcp/5.11.0-1021.23

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux/5.11.0-38.42

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-42739

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-0920

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-28964

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4083

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-26145

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-0935

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-45486

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-26141

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-12888

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-31916

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-39636

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-43976

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1056.60~18.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1058.61~18.04.3

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1025.26

Trust: 0.1

url:https://ubuntu.com/security/notices/usn-5116-2

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-gke-5.4/5.4.0-1054.57~18.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-raspi-5.4/5.4.0-1045.49~18.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1054.57

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1045.49

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1062.65

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-gkeop-5.4/5.4.0-1025.26~18.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1058.61

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1062.65~18.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1056.60

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux/5.4.0-89.100

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1055.59~18.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-89.100~18.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-bluefield/5.4.0-1020.23

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1048.50

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-oem-5.10/5.10.0-1050.52

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-34556

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3759

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-38204

Trust: 0.1

url:https://ubuntu.com/security/notices/usn-5115-1

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-33624

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-35477

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1097.103

Trust: 0.1

url:https://ubuntu.com/security/notices/usn-5114-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1114.123

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1125.138

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux/4.15.0-161.169

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1114.121

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-dell300x/4.15.0-1029.34

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1110.124

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1101.103

Trust: 0.1

sources: OTHER: None // VULMON: CVE-2020-3702 // PACKETSTORM: 169128 // PACKETSTORM: 164561 // PACKETSTORM: 166568 // PACKETSTORM: 164594 // PACKETSTORM: 164585 // PACKETSTORM: 164584 // PACKETSTORM: 164581 // CNNVD: CNNVD-202008-066 // NVD: CVE-2020-3702

CREDITS

Ubuntu

Trust: 0.6

sources: PACKETSTORM: 164561 // PACKETSTORM: 166568 // PACKETSTORM: 164594 // PACKETSTORM: 164585 // PACKETSTORM: 164584 // PACKETSTORM: 164581

SOURCES

db:OTHERid: -
db:VULMONid:CVE-2020-3702
db:PACKETSTORMid:169128
db:PACKETSTORMid:164561
db:PACKETSTORMid:166568
db:PACKETSTORMid:164594
db:PACKETSTORMid:164585
db:PACKETSTORMid:164584
db:PACKETSTORMid:164581
db:CNNVDid:CNNVD-202008-066
db:NVDid:CVE-2020-3702

LAST UPDATE DATE

2025-01-30T21:09:39.302000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2020-3702date:2022-01-06T00:00:00
db:CNNVDid:CNNVD-202008-066date:2022-04-02T00:00:00
db:NVDid:CVE-2020-3702date:2024-11-21T05:31:36.317

SOURCES RELEASE DATE

db:VULMONid:CVE-2020-3702date:2020-09-08T00:00:00
db:PACKETSTORMid:169128date:2021-09-28T19:12:00
db:PACKETSTORMid:164561date:2021-10-20T15:44:10
db:PACKETSTORMid:166568date:2022-04-01T15:43:33
db:PACKETSTORMid:164594date:2021-10-22T15:36:06
db:PACKETSTORMid:164585date:2021-10-21T15:32:15
db:PACKETSTORMid:164584date:2021-10-21T15:31:59
db:PACKETSTORMid:164581date:2021-10-21T15:28:40
db:CNNVDid:CNNVD-202008-066date:2020-08-03T00:00:00
db:NVDid:CVE-2020-3702date:2020-09-08T10:15:16.340