CVE-2020-8428

NameCVE-2020-8428
Descriptionfs/namei.c in the Linux kernel before 5.5 has a may_create_in_sticky use-after-free, which allows local users to cause a denial of service (OOPS) or possibly obtain sensitive information from kernel memory, aka CID-d0cb50185ae9. One attack vector may be an open system call for a UNIX domain socket, if the socket is being moved to a new parent directory and its old parent directory is being removed.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2242-1, DSA-4667-1, DSA-4698-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
linux (PTS)buster4.19.249-2fixed
buster (security)4.19.304-1fixed
bullseye5.10.209-2fixed
bullseye (security)5.10.205-2fixed
bookworm6.1.76-1fixed
bookworm (security)6.1.69-1fixed
trixie6.6.15-2fixed
sid6.7.9-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
linuxsourcejessie(not affected)
linuxsourcestretch4.9.210-1+deb9u1DSA-4698-1
linuxsourcebuster4.19.98-1+deb10u1DSA-4667-1
linuxsource(unstable)5.4.19-1
linux-4.9sourcejessie4.9.210-1+deb9u1~deb8u1DLA-2242-1

Notes

[jessie] - linux <not-affected> (Vulnerable code introduced later)
Fixed by: https://git.kernel.org/linus/d0cb50185ae942b03c4327be322055d622dc79f6

Search for package or bug name: Reporting problems