Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-11565

Published: 6 April 2020

** DISPUTED ** An issue was discovered in the Linux kernel through 5.6.2. mpol_parse_str in mm/mempolicy.c has a stack-based out-of-bounds write because an empty nodelist is mishandled during mount option parsing, aka CID-aa9f7d5172fa. NOTE: Someone in the security community disagrees that this is a vulnerability because the issue “is a bug in parsing mount options which can only be specified by a privileged user, so triggering the bug does not grant any powers not already held.”.

From the Ubuntu Security Team

It was discovered that the linux kernel did not properly validate certain mount options to the tmpfs virtual memory file system. A local attacker with the ability to specify mount options could use this to cause a denial of service (system crash).

Priority

Medium

Cvss 3 Severity Score

6.0

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
focal
Released (5.4.0-31.35)
bionic
Released (4.15.0-101.102)
eoan
Released (5.3.0-53.47)
trusty Ignored
(was needed ESM criteria)
upstream
Released (5.7~rc1)
xenial
Released (4.4.0-179.209)
Patches:
Introduced by

095f1fc4ebf36c64fddf9b6db29b1ab5517378e6

Fixed by aa9f7d5172fac9bf1f09e678c35e287a40a7b7dd
linux-azure
Launchpad, Ubuntu, Debian
focal
Released (5.4.0-1012.12)
bionic Ignored
(end of life, was needs-triage)
eoan
Released (5.3.0-1022.23)
trusty Ignored
(was needed ESM criteria)
upstream
Released (5.7~rc1)
xenial
Released (4.15.0-1083.93~16.04.1)
linux-gcp
Launchpad, Ubuntu, Debian
focal
Released (5.4.0-1011.11)
bionic Ignored
(end of life, was needs-triage)
eoan
Released (5.3.0-1020.22)
trusty Does not exist

upstream
Released (5.7~rc1)
xenial
Released (4.15.0-1071.81~16.04.1)
linux-kvm
Launchpad, Ubuntu, Debian
focal
Released (5.4.0-1011.11)
bionic
Released (4.15.0-1060.61)
eoan
Released (5.3.0-1017.19)
trusty Does not exist

upstream
Released (5.7~rc1)
xenial
Released (4.4.0-1071.78)
linux-oracle
Launchpad, Ubuntu, Debian
focal
Released (5.4.0-1011.11)
bionic
Released (4.15.0-1039.43)
eoan
Released (5.3.0-1018.20)
trusty Does not exist

upstream
Released (5.7~rc1)
xenial
Released (4.15.0-1039.43~16.04.1)
linux-raspi
Launchpad, Ubuntu, Debian
focal
Released (5.4.0-1011.11)
bionic Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
focal Ignored
(end of life, was needs-triage)
bionic
Released (4.15.0-1062.66)
eoan
Released (5.3.0-1025.27)
trusty Does not exist

upstream
Released (5.7~rc1)
xenial
Released (4.4.0-1133.142)
linux-riscv
Launchpad, Ubuntu, Debian
focal
Released (5.4.0-26.30)
bionic Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-aws
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1067.71)
eoan
Released (5.3.0-1019.21)
focal
Released (5.4.0-1011.11)
trusty
Released (4.4.0-1067.71)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
xenial
Released (4.4.0-1107.118)
upstream
Released (5.7~rc1)
linux-aws-5.0
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-aws-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1019.21~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-azure-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1083.93)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-aws-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1018.18~18.04.1)
focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial
Released (4.15.0-1067.71~16.04.1)
linux-azure-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1022.23~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-azure-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1020.20~18.04.1)
focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-azure-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-gcp-4.15
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1071.81)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-gcp-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1020.22~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-gcp-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1019.19~18.04.2)
focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1059.62)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-gke-5.0
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1037.38)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-gke-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1020.22~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-53.47~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial
Released (4.15.0-101.102~16.04.1)
linux-hwe-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-37.41~18.04.1)
focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Ignored
(end of life, was needs-triage)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

trusty
Released (4.4.0-179.209~14.04.1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.7~rc1)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1081.91)
eoan Ignored
(end of life)
focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Ignored
(end of standard support, was needs-triage)
linux-oem-5.6
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal
Released (5.6.0-1008.8)
trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-oem-osp1
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1052.57)
eoan Ignored
(end of life)
focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-oracle-5.0
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-oracle-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1018.20~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-oracle-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1019.19~18.04.1)
focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-raspi-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1013.13~18.04.1)
focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-raspi2-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1026.28~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-snapdragon
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1079.86)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial
Released (4.4.0-1137.145)

Severity score breakdown

Parameter Value
Base score 6.0
Attack vector Local
Attack complexity Low
Privileges required High
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H