Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-8835

Published: 30 March 2020

In the Linux kernel 5.5.0 and newer, the bpf verifier (kernel/bpf/verifier.c) did not properly restrict the register bounds for 32-bit operations, leading to out-of-bounds reads and writes in kernel memory. The vulnerability also affects the Linux 5.4 stable series, starting with v5.4.7, as the introducing commit was backported to that branch. This vulnerability was fixed in 5.6.1, 5.5.14, and 5.4.29. (issue is aka ZDI-CAN-10780)

From the Ubuntu Security Team

Manfred Paul discovered that the bpf verifier in the Linux kernel did not properly calculate register bounds for certain operations. A local attacker could use this to expose sensitive information (kernel memory) or gain administrative privileges.

Notes

AuthorNote
sbeattie
introduced by upstream commit 581738a681b6, which
was mistakenly backported to upstream stable 5.4 kernel
(b4de258dede528f88f401259aab3147fb6da1ddf). Ubuntu's 5.3 kernels
are affected because 5.4 stable backport commits were pulled into
Ubuntu's 5.3 kernels.

Mitigation

Mitigation for this vulnerability is available by setting the
kernel.unprivileged_bpf_disabled sysctl to 1:
   $ sudo sysctl kernel.unprivileged_bpf_disabled=1
   $ echo kernel.unprivileged_bpf_disabled=1 | \
     sudo tee /etc/sysctl.d/90-CVE-2020-8835.conf
This issue is also mitigated on systems that use secure
boot, thanks to the kernel lockdown feature which blocks
BPF program loading.

Priority

High

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.13.0-16.19)
eoan
Released (5.3.0-45.37)
focal Not vulnerable
(5.4.0-21.25)
trusty Not vulnerable
(3.11.0-12.19)
upstream
Released (5.7~rc1)
xenial Not vulnerable
(4.2.0-16.19)
Patches:
Introduced by

581738a681b6faae5725c2555439189ca81c0f1f

Fixed by f2d67fec0b43edce8c416101cdc52e71145b5fef|local-2020-8835-fix
linux-aws
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1001.1)
eoan
Released (5.3.0-1015.16)
focal Not vulnerable
(5.4.0-1007.7)
trusty Not vulnerable
(4.4.0-1002.2)
upstream
Released (5.7~rc1)
xenial Not vulnerable
(4.4.0-1001.10)
linux-aws-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Not vulnerable
(4.15.0-1030.31~16.04.1)
linux-azure
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1002.2)
eoan
Released (5.3.0-1018.19)
focal Not vulnerable
(5.4.0-1008.8)
trusty Not vulnerable
(4.15.0-1023.24~14.04.1)
upstream
Released (5.7~rc1)
xenial Not vulnerable
(4.11.0-1009.9)
linux-azure-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1018.19~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-azure-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Ignored
(end of standard support, was needs-triage)
linux-gcp
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1001.1)
eoan
Released (5.3.0-1016.17)
focal Not vulnerable
(5.4.0-1007.7)
trusty Does not exist

upstream
Released (5.7~rc1)
xenial Not vulnerable
(4.10.0-1004.4)
linux-gcp-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1016.17~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1030.32)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-gke-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1011.11~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-gke-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1016.17~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-45.37~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Not vulnerable
(4.8.0-36.36~16.04.1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Not vulnerable

linux-kvm
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1002.2)
eoan
Released (5.3.0-1014.15)
focal Not vulnerable
(5.4.0-1006.6)
trusty Does not exist

upstream
Released (5.7~rc1)
xenial Not vulnerable
(4.4.0-1004.9)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

trusty Not vulnerable
(4.4.0-13.29~14.04.1)
upstream
Released (5.7~rc1)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1002.3)
eoan Not vulnerable
(4.15.0-1035.40)
focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Not vulnerable

linux-oem-5.6
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Not vulnerable
(5.6.0-1007.7)
trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-oem-osp1
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1010.11)
eoan Not vulnerable
(5.0.0-1010.11)
focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-oracle
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1007.9)
eoan
Released (5.3.0-1013.14)
focal Not vulnerable
(5.4.0-1007.7)
trusty Does not exist

upstream
Released (5.7~rc1)
xenial Not vulnerable
(4.15.0-1007.9~16.04.1)
linux-oracle-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1007.12~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-oracle-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1013.14~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.13.0-1005.5)
eoan
Released (5.3.0-1021.23)
focal Ignored
(end of life, was needs-triage)
trusty Does not exist

upstream
Released (5.7~rc1)
xenial Not vulnerable
(4.2.0-1013.19)
linux-raspi2-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1021.23~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Does not exist

linux-snapdragon
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.4.0-1077.82)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.7~rc1)
xenial Not vulnerable
(4.4.0-1012.12)

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity High
Privileges required Low
User interaction None
Scope Changed
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H