Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-12659

Published: 5 May 2020

An issue was discovered in the Linux kernel before 5.6.7. xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write (by a user with the CAP_NET_ADMIN capability) because of a lack of headroom validation.

From the Ubuntu Security Team

Bui Quang Minh discovered that the XDP socket implementation in the Linux kernel did not properly validate meta-data passed from user space, leading to an out-of-bounds write vulnerability. A local attacker with the CAP_NET_ADMIN capability could use this to cause a denial of service (system crash) or possibly execute arbitrary code.

Priority

Low

Cvss 3 Severity Score

6.7

Score breakdown

Status

Package Release Status
linux-aws
Launchpad, Ubuntu, Debian
focal
Released (5.4.0-1015.15)
bionic Not vulnerable
(4.15.0-1001.1)
eoan
Released (5.3.0-1023.25)
trusty Not vulnerable
(4.4.0-1002.2)
upstream
Released (5.7~rc2)
xenial Not vulnerable
(4.4.0-1001.10)
linux-aws-5.0
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc2)
xenial Does not exist

linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc2)
xenial Not vulnerable
(4.15.0-1030.31~16.04.1)
linux-aws-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1023.25~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc2)
xenial Does not exist

linux-azure-4.15
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1082.92)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc2)
xenial Does not exist

linux-aws-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1018.18~18.04.1)
focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc2)
xenial Does not exist

linux
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.13.0-16.19)
eoan
Released (5.3.0-59.53)
focal
Released (5.4.0-37.41)
trusty Not vulnerable
(3.11.0-12.19)
upstream
Released (5.7~rc2)
xenial Not vulnerable
(4.2.0-16.19)
Patches:
Introduced by

c0c77d8fb787cfe0c3fca689c2a30d1dad4eaba7

Fixed by 99e3a236dd43d06c65af0a2ef9cb44306aef6e02
linux-azure
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan
Released (5.3.0-1028.29)
focal
Released (5.4.0-1016.16)
trusty Not vulnerable
(4.15.0-1023.24~14.04.1)
upstream
Released (5.7~rc2)
xenial Not vulnerable
(4.11.0-1009.9)
linux-azure-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1028.29~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc2)
xenial Does not exist

linux-azure-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1020.20~18.04.1)
focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc2)
xenial Does not exist

linux-azure-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc2)
xenial Does not exist

linux-gcp
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan
Released (5.3.0-1026.28)
focal
Released (5.4.0-1015.15)
trusty Does not exist

upstream
Released (5.7~rc2)
xenial Not vulnerable
(4.10.0-1004.4)
linux-gcp-4.15
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1071.81)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc2)
xenial Does not exist

linux-gcp-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1026.28~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc2)
xenial Does not exist

linux-gcp-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1019.19~18.04.2)
focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc2)
xenial Does not exist

linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc2)
xenial Does not exist

linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1030.32)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc2)
xenial Does not exist

linux-gke-5.0
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1042.43)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc2)
xenial Does not exist

linux-gke-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1026.28~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc2)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-59.53~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc2)
xenial Not vulnerable
(4.8.0-36.36~16.04.1)
linux-hwe-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-37.41~18.04.1)
focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc2)
xenial Does not exist

linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc2)
xenial Ignored
(end of life, was needs-triage)
linux-kvm
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1002.2)
eoan
Released (5.3.0-1023.25)
focal
Released (5.4.0-1015.15)
trusty Does not exist

upstream
Released (5.7~rc2)
xenial Not vulnerable
(4.4.0-1004.9)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc2)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

trusty Not vulnerable
(4.4.0-13.29~14.04.1)
upstream
Released (5.7~rc2)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1002.3)
eoan Not vulnerable
(4.15.0-1035.40)
focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc2)
xenial Ignored
(end of standard support, was needs-triage)
linux-oem-5.6
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal
Released (5.6.0-1010.10)
trusty Does not exist

upstream
Released (5.7~rc2)
xenial Does not exist

linux-oem-osp1
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1059.64)
eoan Ignored
(end of life)
focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc2)
xenial Does not exist

linux-oracle
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1007.9)
eoan
Released (5.3.0-1024.26)
focal
Released (5.4.0-1015.15)
trusty Does not exist

upstream
Released (5.7~rc2)
xenial Not vulnerable
(4.15.0-1007.9~16.04.1)
linux-oracle-5.0
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc2)
xenial Does not exist

linux-oracle-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1024.26~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc2)
xenial Does not exist

linux-oracle-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1019.19~18.04.1)
focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc2)
xenial Does not exist

linux-raspi
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal
Released (5.4.0-1012.12)
trusty Does not exist

upstream
Released (5.7~rc2)
xenial Does not exist

linux-raspi-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1013.13~18.04.1)
focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc2)
xenial Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.13.0-1005.5)
eoan
Released (5.3.0-1027.29)
focal Ignored
(end of life, was needs-triage)
trusty Does not exist

upstream
Released (5.7~rc2)
xenial Not vulnerable
(4.2.0-1013.19)
linux-raspi2-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1027.29~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc2)
xenial Does not exist

linux-riscv
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal
Released (5.4.0-27.31)
trusty Does not exist

upstream
Released (5.7~rc2)
xenial Does not exist

linux-snapdragon
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.4.0-1077.82)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc2)
xenial Not vulnerable
(4.4.0-1013.15)

Severity score breakdown

Parameter Value
Base score 6.7
Attack vector Local
Attack complexity Low
Privileges required High
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H