Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-8428

Published: 29 January 2020

fs/namei.c in the Linux kernel before 5.5 has a may_create_in_sticky use-after-free, which allows local users to cause a denial of service (OOPS) or possibly obtain sensitive information from kernel memory, aka CID-d0cb50185ae9. One attack vector may be an open system call for a UNIX domain socket, if the socket is being moved to a new parent directory and its old parent directory is being removed.

From the Ubuntu Security Team

Al Viro discovered that the vfs layer in the Linux kernel contained a use- after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information (kernel memory).

Notes

AuthorNote
alexmurray
Original fix caused a regression so need second commit as well

Priority

Medium

Cvss 3 Severity Score

7.1

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-96.97)
eoan
Released (5.3.0-46.38)
focal Not vulnerable
(5.4.0-18.22)
trusty Not vulnerable
(3.11.0-12.19)
upstream
Released (5.6~rc1)
xenial
Released (4.4.0-177.207)
Patches:
Introduced by

30aba6656f61ed44cba445a3c0d38b296fa9e8f5

Fixed by d0cb50185ae942b03c4327be322055d622dc79f6
Introduced by

30aba6656f61ed44cba445a3c0d38b296fa9e8f5

Fixed by 6404674acd596de41fd3ad5f267b4525494a891a
linux-aws-5.0
Launchpad, Ubuntu, Debian
trusty Does not exist

upstream
Released (5.6~rc1)
xenial Does not exist

bionic Ignored
(end of life, was pending)
eoan Does not exist

focal Does not exist

linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc1)
xenial
Released (4.15.0-1065.69~16.04.1)
linux-azure
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1036.38)
eoan
Released (5.3.0-1019.20)
focal Not vulnerable
(5.4.0-1006.6)
trusty
Released (4.15.0-1077.82~14.04.1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.6~rc1)
xenial
Released (4.15.0-1077.82)
linux-azure-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1019.20~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc1)
xenial Does not exist

linux-azure-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc1)
xenial Does not exist

linux-gcp
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1034.35)
eoan
Released (5.3.0-1017.18)
focal Not vulnerable
(5.4.0-1005.5)
trusty Does not exist

upstream
Released (5.6~rc1)
xenial
Released (4.15.0-1060.64)
linux-gcp-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1017.18~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc1)
xenial Does not exist

linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc1)
xenial Does not exist

linux-gke-5.0
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1033.34)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc1)
xenial Does not exist

linux-gke-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1017.18~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc1)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-46.38~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc1)
xenial
Released (4.15.0-96.97~16.04.1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc1)
xenial Ignored
(end of life, was needs-triage)
linux-kvm
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1058.59)
eoan
Released (5.3.0-1015.16)
focal Not vulnerable
(5.4.0-1004.4)
trusty Does not exist

upstream
Released (5.6~rc1)
xenial
Released (4.4.0-1069.76)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc1)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

trusty
Released (4.4.0-177.207~14.04.1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.6~rc1)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1079.89)
eoan
Released (4.15.0-1079.89)
focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc1)
xenial Ignored
(end of standard support, was needs-triage)
linux-oem-5.6
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Not vulnerable
(5.6.0-1007.7)
trusty Does not exist

upstream
Released (5.6~rc1)
xenial Does not exist

linux-oem-osp1
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1047.52)
eoan
Released (5.0.0-1047.52)
focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc1)
xenial Does not exist

linux-oracle
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1037.41)
eoan
Released (5.3.0-1014.15)
focal Not vulnerable
(5.4.0-1005.5)
trusty Does not exist

upstream
Released (5.6~rc1)
xenial
Released (4.15.0-1037.41~16.04.1)
linux-oracle-5.0
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1014.19)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc1)
xenial Does not exist

linux-oracle-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1014.15~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc1)
xenial Does not exist

linux-raspi
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Not vulnerable
(5.4.0-1007.7)
trusty Does not exist

upstream
Released (5.6~rc1)
xenial Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1060.64)
eoan
Released (5.3.0-1022.24)
focal Ignored
(end of life, was needed)
trusty Does not exist

upstream
Released (5.6~rc1)
xenial
Released (4.4.0-1131.140)
linux-raspi2-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1022.24~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc1)
xenial Does not exist

linux-riscv
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Not vulnerable
(5.4.0-24.28)
trusty Does not exist

upstream
Released (5.6~rc1)
xenial Does not exist

linux-snapdragon
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1076.83)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc1)
xenial
Released (4.4.0-1135.143)
linux-aws
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1065.69)
eoan
Released (5.3.0-1016.17)
focal Not vulnerable
(5.4.0-1005.5)
trusty
Released (4.4.0-1065.69)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.6~rc1)
xenial
Released (4.4.0-1105.116)
linux-azure-4.15
Launchpad, Ubuntu, Debian
bionic Not vulnerable

trusty Does not exist

upstream Needs triage

xenial Does not exist

eoan Does not exist

focal Does not exist

linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1057.60)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc1)
xenial Does not exist

linux-aws-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

Severity score breakdown

Parameter Value
Base score 7.1
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H