Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-15436

Publication date 23 November 2020

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

6.7 · Medium

Score breakdown

Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field.

From the Ubuntu Security Team

It was discovered that the block layer implementation in the Linux kernel did not properly perform reference counting in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash).

Status

Package Ubuntu Release Status
linux 20.10 groovy
Not affected
20.04 LTS focal
Fixed 5.4.0-45.49
18.04 LTS bionic
Fixed 4.15.0-115.116
16.04 LTS xenial
Fixed 4.4.0-187.217
14.04 LTS trusty Ignored
linux-aws 20.10 groovy
Not affected
20.04 LTS focal
Fixed 5.4.0-1022.22
18.04 LTS bionic
Fixed 4.15.0-1080.84
16.04 LTS xenial
Fixed 4.4.0-1112.124
14.04 LTS trusty Ignored
linux-aws-5.0 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-aws-5.3 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-aws-5.4 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Fixed 5.4.0-1022.22~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-aws-hwe 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial
Fixed 4.15.0-1080.84~16.04.1
14.04 LTS trusty Not in release
linux-azure 20.10 groovy
Not affected
20.04 LTS focal
Fixed 5.4.0-1023.23
18.04 LTS bionic Ignored
16.04 LTS xenial
Fixed 4.15.0-1093.103~16.04.1
14.04 LTS trusty Ignored
linux-azure-4.15 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Fixed 4.15.0-1093.103
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-azure-5.3 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-azure-5.4 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Fixed 5.4.0-1023.23~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-azure-edge 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-dell300x 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gcp 20.10 groovy
Not affected
20.04 LTS focal
Fixed 5.4.0-1022.22
18.04 LTS bionic Ignored
16.04 LTS xenial
Fixed 4.15.0-1081.92~16.04.1
14.04 LTS trusty Not in release
linux-gcp-4.15 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Fixed 4.15.0-1081.92
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gcp-5.3 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gcp-5.4 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Fixed 5.4.0-1022.22~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gcp-edge 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke-4.15 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Fixed 4.15.0-1067.70
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke-5.0 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Fixed 5.0.0-1046.47
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke-5.3 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Fixed 5.3.0-1033.35
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke-5.4 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gkeop 20.10 groovy Not in release
20.04 LTS focal
Not affected
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gkeop-5.4 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-hwe 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial
Fixed 4.15.0-115.116~16.04.1
14.04 LTS trusty Not in release
linux-hwe-5.4 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Fixed 5.4.0-45.49~18.04.2
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-hwe-5.8 20.10 groovy Not in release
20.04 LTS focal
Not affected
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-hwe-edge 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-kvm 20.10 groovy
Not affected
20.04 LTS focal
Fixed 5.4.0-1021.21
18.04 LTS bionic
Fixed 4.15.0-1072.73
16.04 LTS xenial
Fixed 4.4.0-1078.85
14.04 LTS trusty Not in release
linux-lts-trusty 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-xenial 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Ignored
linux-oem 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Fixed 4.15.0-1094.104
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-oem-5.10 20.10 groovy Not in release
20.04 LTS focal
Not affected
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oem-5.6 20.10 groovy Not in release
20.04 LTS focal
Fixed 5.6.0-1048.52
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oem-osp1 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oracle 20.10 groovy
Not affected
20.04 LTS focal
Fixed 5.4.0-1022.22
18.04 LTS bionic
Fixed 4.15.0-1051.55
16.04 LTS xenial
Fixed 4.15.0-1051.55~16.04.1
14.04 LTS trusty Not in release
linux-oracle-5.0 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oracle-5.3 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oracle-5.4 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Fixed 5.4.0-1022.22~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-raspi 20.10 groovy
Not affected
20.04 LTS focal
Fixed 5.4.0-1016.17
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-raspi-5.4 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Fixed 5.4.0-1016.17~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-raspi2 20.10 groovy Not in release
20.04 LTS focal Ignored
18.04 LTS bionic
Fixed 4.15.0-1068.72
16.04 LTS xenial
Fixed 4.4.0-1137.146
14.04 LTS trusty Not in release
linux-raspi2-5.3 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Fixed 5.3.0-1032.34
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-riscv 20.10 groovy
Not affected
20.04 LTS focal
Fixed 5.4.0-31.35
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-snapdragon 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Fixed 4.15.0-1084.92
16.04 LTS xenial
Fixed 4.4.0-1141.149
14.04 LTS trusty Not in release

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
linux

Severity score breakdown

Parameter Value
Base score 6.7 · Medium
Attack vector Local
Attack complexity Low
Privileges required High
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-4752-1
    • Linux kernel (OEM) vulnerabilities
    • 25 February 2021

Other references