Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-20908

Published: 15 July 2020

An issue was discovered in drivers/firmware/efi/efi.c in the Linux kernel before 5.4. Incorrect access permissions for the efivar_ssdt ACPI variable could be used by attackers to bypass lockdown or secure boot restrictions, aka CID-1957a85b0032.

From the Ubuntu Security Team

Jason A. Donenfeld discovered that the ACPI implementation in the Linux kernel did not properly restrict loading SSDT code from an EFI variable. A privileged attacker could use this to bypass Secure Boot lockdown restrictions and execute arbitrary code in the kernel.

Priority

Medium

Cvss 3 Severity Score

6.7

Score breakdown

Status

Package Release Status
linux-gke-5.4
Launchpad, Ubuntu, Debian
focal Does not exist

groovy Does not exist

trusty Does not exist

xenial Does not exist

bionic Not vulnerable
(5.4.0-1025.25~18.04.1)
upstream
Released (5.4~rc1)
linux-azure
Launchpad, Ubuntu, Debian
trusty
Released (4.15.0-1092.102~14.04.1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
bionic Ignored
(end of life, was needs-triage)
eoan Ignored
(end of life)
focal Not vulnerable
(5.4.0-1006.6)
groovy Not vulnerable
(5.4.0-1010.10)
upstream
Released (5.4~rc1)
xenial
Released (4.15.0-1092.102~16.04.1)
linux-aws
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1079.83)
eoan Ignored
(end of life)
focal Not vulnerable
(5.4.0-1005.5)
groovy Not vulnerable
(5.4.0-1009.9)
trusty Not vulnerable
(4.4.0-1002.2)
upstream
Released (5.4~rc1)
xenial Not vulnerable
(4.4.0-1001.10)
linux-oem-5.6
Launchpad, Ubuntu, Debian
groovy Does not exist

bionic Does not exist

eoan Does not exist

focal Not vulnerable
(5.6.0-1007.7)
trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-112.113)
eoan Ignored
(end of life)
focal Not vulnerable
(5.4.0-9.12)
groovy Not vulnerable
(5.4.0-26.30)
trusty Not vulnerable
(3.11.0-12.19)
upstream
Released (5.4~rc1)
xenial Not vulnerable
(4.2.0-16.19)
Patches:
Introduced by

475fb4e8b2f4444d1d7b406ff3a7d21bc89a1e6f

Fixed by 1957a85b0032a81e6482ca4aab883643b8dae06e
linux-aws-5.0
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-aws-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1032.34~18.04.2)
eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-aws-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1018.18~18.04.1)
focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial
Released (4.15.0-1079.83~16.04.1)
linux-azure-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1092.102)
eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-azure-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1034.35~18.04.1)
eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-azure-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1020.20~18.04.1)
focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-azure-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-dell300x
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1005.8)
focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-gcp
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Ignored
(end of life)
focal Not vulnerable
(5.4.0-1005.5)
groovy Not vulnerable
(5.4.0-1009.9)
trusty Does not exist

upstream
Released (5.4~rc1)
xenial
Released (4.15.0-1080.90~16.04.1)
linux-gcp-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1080.90)
eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-gcp-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1032.34~18.04.1)
eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-gcp-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1019.19~18.04.2)
focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1066.69)
eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-gke-5.0
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1045.46)
eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-gke-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1032.34~18.04.1)
eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-gkeop
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Not vulnerable
(5.4.0-1008.9)
groovy Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-gkeop-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1001.1)
focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-64.58~18.04.1)
eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial
Released (4.15.0-112.113~16.04.1)
linux-hwe-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-37.41~18.04.1)
focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-hwe-5.8
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Not vulnerable
(5.8.0-23.24~20.04.1)
groovy Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Ignored
(end of life, was needs-triage)
linux-kvm
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1071.72)
eoan Ignored
(end of life)
focal Not vulnerable
(5.4.0-1004.4)
groovy Not vulnerable
(5.4.0-1009.9)
trusty Does not exist

upstream
Released (5.4~rc1)
xenial Not vulnerable
(4.4.0-1004.9)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Not vulnerable
(4.4.0-13.29~14.04.1)
upstream
Released (5.4~rc1)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1093.103)
eoan Ignored
(end of life)
focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Ignored
(end of standard support, was needs-triage)
linux-oem-5.10
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Not vulnerable
(5.10.0-1008.9)
groovy Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-oem-osp1
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1065.70)
eoan Ignored
(end of life)
focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-oracle
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1050.54)
eoan Ignored
(end of life)
focal Not vulnerable
(5.4.0-1005.5)
groovy Not vulnerable
(5.4.0-1009.9)
trusty Does not exist

upstream
Released (5.4~rc1)
xenial
Released (4.15.0-1050.54~16.04.1)
linux-oracle-5.0
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-oracle-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1030.32~18.04.1)
eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-oracle-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1019.19~18.04.1)
focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-raspi
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Not vulnerable
(5.4.0-1007.7)
groovy Not vulnerable
(5.4.0-1008.8)
trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-raspi-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1013.13~18.04.1)
focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1067.71)
eoan Ignored
(end of life)
focal Ignored
(end of life, was needs-triage)
groovy Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Not vulnerable
(4.2.0-1013.19)
linux-raspi2-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1030.32~18.04.2)
eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-riscv
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Not vulnerable
(5.4.0-24.28)
groovy Not vulnerable
(5.4.0-24.28)
trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-snapdragon
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1083.91)
eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Not vulnerable
(4.4.0-1013.15)

Severity score breakdown

Parameter Value
Base score 6.7
Attack vector Local
Attack complexity Low
Privileges required High
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H