Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-8428

Publication date 29 January 2020

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.1 · High

Score breakdown

fs/namei.c in the Linux kernel before 5.5 has a may_create_in_sticky use-after-free, which allows local users to cause a denial of service (OOPS) or possibly obtain sensitive information from kernel memory, aka CID-d0cb50185ae9. One attack vector may be an open system call for a UNIX domain socket, if the socket is being moved to a new parent directory and its old parent directory is being removed.

From the Ubuntu Security Team

Al Viro discovered that the vfs layer in the Linux kernel contained a use- after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information (kernel memory).

Read the notes from the security team

Status

Package Ubuntu Release Status
linux 20.04 LTS focal
Not affected
19.10 eoan
Fixed 5.3.0-46.38
18.04 LTS bionic
Fixed 4.15.0-96.97
16.04 LTS xenial
Fixed 4.4.0-177.207
14.04 LTS trusty
Not affected
linux-aws 20.04 LTS focal
Not affected
19.10 eoan
Fixed 5.3.0-1016.17
18.04 LTS bionic
Fixed 4.15.0-1065.69
16.04 LTS xenial
Fixed 4.4.0-1105.116
14.04 LTS trusty
linux-aws-5.0 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-aws-5.3 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-aws-hwe 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial
Fixed 4.15.0-1065.69~16.04.1
14.04 LTS trusty Not in release
linux-azure 20.04 LTS focal
Not affected
19.10 eoan
Fixed 5.3.0-1019.20
18.04 LTS bionic
Fixed 5.0.0-1036.38
16.04 LTS xenial
Fixed 4.15.0-1077.82
14.04 LTS trusty
linux-azure-4.15 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-azure-5.3 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 5.3.0-1019.20~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-azure-edge 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gcp 20.04 LTS focal
Not affected
19.10 eoan
Fixed 5.3.0-1017.18
18.04 LTS bionic
Fixed 5.0.0-1034.35
16.04 LTS xenial
Fixed 4.15.0-1060.64
14.04 LTS trusty Not in release
linux-gcp-5.3 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 5.3.0-1017.18~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gcp-edge 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke-4.15 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 4.15.0-1057.60
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke-5.0 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 5.0.0-1033.34
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke-5.3 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 5.3.0-1017.18~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-hwe 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 5.3.0-46.38~18.04.1
16.04 LTS xenial
Fixed 4.15.0-96.97~16.04.1
14.04 LTS trusty Not in release
linux-hwe-edge 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-kvm 20.04 LTS focal
Not affected
19.10 eoan
Fixed 5.3.0-1015.16
18.04 LTS bionic
Fixed 4.15.0-1058.59
16.04 LTS xenial
Fixed 4.4.0-1069.76
14.04 LTS trusty Not in release
linux-lts-trusty 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-xenial 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty
linux-oem 20.04 LTS focal Not in release
19.10 eoan
Fixed 4.15.0-1079.89
18.04 LTS bionic
Fixed 4.15.0-1079.89
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-oem-5.6 20.04 LTS focal
Not affected
19.10 eoan Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oem-osp1 20.04 LTS focal Not in release
19.10 eoan
Fixed 5.0.0-1047.52
18.04 LTS bionic
Fixed 5.0.0-1047.52
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oracle 20.04 LTS focal
Not affected
19.10 eoan
Fixed 5.3.0-1014.15
18.04 LTS bionic
Fixed 4.15.0-1037.41
16.04 LTS xenial
Fixed 4.15.0-1037.41~16.04.1
14.04 LTS trusty Not in release
linux-oracle-5.0 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 5.0.0-1014.19
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oracle-5.3 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 5.3.0-1014.15~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-raspi 20.04 LTS focal
Not affected
19.10 eoan Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-raspi2 20.04 LTS focal Ignored
19.10 eoan
Fixed 5.3.0-1022.24
18.04 LTS bionic
Fixed 4.15.0-1060.64
16.04 LTS xenial
Fixed 4.4.0-1131.140
14.04 LTS trusty Not in release
linux-raspi2-5.3 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 5.3.0-1022.24~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-riscv 20.04 LTS focal
Not affected
19.10 eoan Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-snapdragon 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 4.15.0-1076.83
16.04 LTS xenial
Fixed 4.4.0-1135.143
14.04 LTS trusty Not in release

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Notes


alexmurray

Original fix caused a regression so need second commit as well

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
linux

Severity score breakdown

Parameter Value
Base score 7.1 · High
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-4320-1
    • Linux kernel vulnerability
    • 6 April 2020
    • USN-4319-1
    • Linux kernel vulnerabilities
    • 10 April 2020
    • USN-4324-1
    • Linux kernel vulnerabilities
    • 7 April 2020
    • USN-4318-1
    • Linux kernel vulnerabilities
    • 6 April 2020
    • USN-4325-1
    • Linux kernel vulnerabilities
    • 7 April 2020
    • LSN-0065-1
    • Kernel Live Patch Security Notice
    • 9 April 2020

Other references