Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-10732

Published: 12 June 2020

A flaw was found in the Linux kernel's implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel data.

From the Ubuntu Security Team

It was discovered that the elf handling code in the Linux kernel did not initialize memory before using it in certain situations. A local attacker could use this to possibly expose sensitive information (kernel memory).

Notes

AuthorNote
sbeattie
original report claimed this was introduced in
4206d3aa1978e44f58bfa4e1c9d8d35cbf19c187, but further investigation
by Jann Horn makes the case that 91c3dba7dbc1 is where the real
problem is introduced.

Priority

Low

Cvss 3 Severity Score

4.4

Score breakdown

Status

Package Release Status
linux-aws
Launchpad, Ubuntu, Debian
eoan Ignored
(end of life, was pending)
bionic
Released (4.15.0-1080.84)
focal
Released (5.4.0-1018.18)
trusty
Released (4.4.0-1075.79)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.7)
xenial
Released (4.4.0-1111.123)
linux-azure
Launchpad, Ubuntu, Debian
eoan Ignored
(end of life, was pending)
bionic Ignored
(end of life, was needs-triage)
focal
Released (5.4.0-1020.20)
trusty
Released (4.15.0-1093.103~14.04.1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.7)
xenial
Released (4.15.0-1093.103~16.04.1)
linux-azure-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1034.35~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7)
xenial Does not exist

linux-gcp-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1032.34~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-64.58~18.04.1)
xenial
Released (4.15.0-115.116~16.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7)
linux-kvm
Launchpad, Ubuntu, Debian
eoan Ignored
(end of life, was pending)
bionic
Released (4.15.0-1072.73)
focal
Released (5.4.0-1018.18)
trusty Does not exist

upstream
Released (5.7)
xenial
Released (4.4.0-1077.84)
linux-oem-osp1
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1065.70)
eoan Ignored
(end of life)
focal Does not exist

trusty Does not exist

upstream
Released (5.7)
xenial Does not exist

linux-oracle
Launchpad, Ubuntu, Debian
eoan Ignored
(end of life, was pending)
bionic
Released (4.15.0-1051.55)
focal
Released (5.4.0-1019.19)
trusty Does not exist

upstream
Released (5.7)
xenial
Released (4.15.0-1051.55~16.04.1)
linux-raspi2-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1030.32~18.04.2)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1094.104)
eoan Ignored
(end of life)
focal Does not exist

trusty Does not exist

upstream
Released (5.7)
xenial Ignored
(end of standard support, was needs-triage)
linux
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-115.116)
eoan Ignored
(end of life, was pending)
focal
Released (5.4.0-40.44)
trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (5.7)
xenial
Released (4.4.0-186.216)
Patches:
Introduced by

4206d3aa1978e44f58bfa4e1c9d8d35cbf19c187

Fixed by 1d605416fb7175e1adf094251466caa52093b413
Introduced by

91c3dba7dbc199191272f4a9863f86ea3bfd679f

Fixed by 1d605416fb7175e1adf094251466caa52093b413
linux-aws-5.0
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7)
xenial Does not exist

linux-aws-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1032.34~18.04.2)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7)
xenial Does not exist

linux-aws-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1018.18~18.04.1)
focal Does not exist

trusty Does not exist

upstream
Released (5.7)
xenial Does not exist

linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7)
xenial
Released (4.15.0-1080.84~16.04.1)
linux-azure-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1093.103)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7)
xenial Does not exist

linux-azure-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1020.20~18.04.1)
focal Does not exist

trusty Does not exist

upstream
Released (5.7)
xenial Does not exist

linux-azure-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7)
xenial Does not exist

linux-gcp
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Ignored
(end of life, was pending)
focal
Released (5.4.0-1019.19)
trusty Does not exist

upstream
Released (5.7)
xenial
Released (4.15.0-1081.92~16.04.1)
linux-gcp-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1081.92)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7)
xenial Does not exist

linux-gcp-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1019.19~18.04.2)
focal Does not exist

trusty Does not exist

upstream
Released (5.7)
xenial Does not exist

linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7)
xenial Does not exist

linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1067.70)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7)
xenial Does not exist

linux-gke-5.0
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1045.46)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7)
xenial Does not exist

linux-gke-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1032.34~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7)
xenial Does not exist

linux-hwe-5.4
Launchpad, Ubuntu, Debian
bionic
Released (5.4.0-40.44~18.04.1)
focal Does not exist

trusty Does not exist

upstream
Released (5.7)
xenial Does not exist

linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7)
xenial Ignored
(end of life, was needs-triage)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

trusty
Released (4.4.0-186.216~14.04.1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.7)
xenial Does not exist

linux-oem-5.6
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal
Released (5.6.0-1018.18)
trusty Does not exist

upstream
Released (5.7)
xenial Does not exist

linux-oracle-5.0
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7)
xenial Does not exist

linux-oracle-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1030.32~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7)
xenial Does not exist

linux-oracle-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1019.19~18.04.1)
focal Does not exist

trusty Does not exist

upstream
Released (5.7)
xenial Does not exist

linux-raspi
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal
Released (5.4.0-1013.13)
trusty Does not exist

upstream
Released (5.7)
xenial Does not exist

linux-raspi-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1013.13~18.04.1)
focal Does not exist

trusty Does not exist

upstream
Released (5.7)
xenial Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1068.72)
eoan Ignored
(end of life, was pending)
focal Ignored
(end of life, was needs-triage)
trusty Does not exist

upstream
Released (5.7)
xenial
Released (4.4.0-1136.145)
linux-riscv
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal
Released (5.4.0-28.32)
trusty Does not exist

upstream
Released (5.7)
xenial Does not exist

linux-snapdragon
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1084.92)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7)
xenial
Released (4.4.0-1140.148)

Severity score breakdown

Parameter Value
Base score 4.4
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact None
Availability impact Low
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L