Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-11494

Published: 2 April 2020

An issue was discovered in slc_bump in drivers/net/can/slcan.c in the Linux kernel 3.16 through 5.6.2. It allows attackers to read uninitialized can_frame data, potentially containing sensitive information from kernel stack memory, if the configuration lacks CONFIG_INIT_STACK_ALL, aka CID-b9258a2cece4.

From the Ubuntu Security Team

It was discovered that the Serial CAN interface driver in the Linux kernel did not properly initialize data. A local attacker could use this to expose sensitive information (kernel memory).

Priority

Medium

Cvss 3 Severity Score

4.4

Score breakdown

Status

Package Release Status
linux-oem-5.6
Launchpad, Ubuntu, Debian
focal
Released (5.6.0-1008.8)
bionic Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-hwe-5.4
Launchpad, Ubuntu, Debian
upstream
Released (5.7~rc1)
bionic Not vulnerable
(5.4.0-37.41~18.04.1)
focal Does not exist

trusty Does not exist

xenial Does not exist

linux-raspi-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1013.13~18.04.1)
upstream
Released (5.7~rc1)
focal Does not exist

trusty Does not exist

xenial Does not exist

linux
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-101.102)
eoan
Released (5.3.0-53.47)
focal Not vulnerable
(5.4.0-24.28)
trusty Ignored
(was needed ESM criteria)
upstream
Released (5.7~rc1)
xenial
Released (4.4.0-179.209)
Patches:
Introduced by

a1044e36e457fb6dbdf90ce756d578b251d99b5e

Fixed by b9258a2cece4ec1f020715fe3554bc2e360f6264
linux-aws
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1067.71)
eoan
Released (5.3.0-1019.21)
focal Not vulnerable
(5.4.0-1009.9)
trusty
Released (4.4.0-1067.71)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.7~rc1)
xenial
Released (4.4.0-1107.118)
linux-aws-5.0
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-aws-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1019.21~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial
Released (4.15.0-1067.71~16.04.1)
linux-azure
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan
Released (5.3.0-1022.23)
focal Not vulnerable
(5.4.0-1010.10)
trusty Ignored
(was needed ESM criteria)
upstream
Released (5.7~rc1)
xenial
Released (4.15.0-1083.93~16.04.1)
linux-azure-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1083.93)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-azure-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1022.23~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-azure-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1020.20~18.04.1)
focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-azure-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-gcp
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needed)
eoan
Released (5.3.0-1020.22)
focal Not vulnerable
(5.4.0-1009.9)
trusty Does not exist

upstream
Released (5.7~rc1)
xenial
Released (4.15.0-1071.81~16.04.1)
linux-gcp-4.15
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1071.81)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-gcp-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1020.22~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1059.62)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-gke-5.0
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1037.38)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-gke-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1020.22~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-53.47~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial
Released (4.15.0-101.102~16.04.1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Ignored
(end of life, was needs-triage)
linux-kvm
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1060.61)
eoan
Released (5.3.0-1017.19)
focal Not vulnerable
(5.4.0-1008.8)
trusty Does not exist

upstream
Released (5.7~rc1)
xenial
Released (4.4.0-1071.78)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

trusty
Released (4.4.0-179.209~14.04.1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.7~rc1)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1081.91)
eoan Ignored
(end of life)
focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Ignored
(end of standard support, was needs-triage)
linux-oem-osp1
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1052.57)
eoan Ignored
(end of life)
focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-oracle
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1039.43)
eoan
Released (5.3.0-1018.20)
focal Not vulnerable
(5.4.0-1009.9)
trusty Does not exist

upstream
Released (5.7~rc1)
xenial
Released (4.15.0-1039.43~16.04.1)
linux-oracle-5.0
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needed)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-oracle-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1018.20~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-oracle-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable

focal Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

linux-raspi
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal
Released (5.4.0-1011.11)
trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1062.66)
eoan
Released (5.3.0-1025.27)
focal Ignored
(end of life, was needs-triage)
trusty Does not exist

upstream
Released (5.7~rc1)
xenial
Released (4.4.0-1133.142)
linux-raspi2-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1026.28~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-riscv
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Not vulnerable
(5.4.0-24.28)
trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-snapdragon
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1079.86)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial
Released (4.4.0-1137.145)

Severity score breakdown

Parameter Value
Base score 4.4
Attack vector Local
Attack complexity Low
Privileges required High
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N