Lucene search

K
archlinuxArchLinuxASA-202004-2
HistoryApr 01, 2020 - 12:00 a.m.

[ASA-202004-2] linux-hardened: privilege escalation

2020-04-0100:00:00
security.archlinux.org
10

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

35.5%

Arch Linux Security Advisory ASA-202004-2

Severity: High
Date : 2020-04-01
CVE-ID : CVE-2020-8835
Package : linux-hardened
Type : privilege escalation
Remote : No
Link : https://security.archlinux.org/AVG-1120

Summary

The package linux-hardened before version 5.5.13.b-1 is vulnerable to
privilege escalation.

Resolution

Upgrade to 5.5.13.b-1.

pacman -Syu β€œlinux-hardened>=5.5.13.b-1”

The problem has been fixed upstream in version 5.5.13.b.

Workaround

By default linux-hardened is safe as it restricts BPF access to
privileged users. In case the kernel.unprivileged_bpf_disabled setting
has been explicitly changed, it can be restricted again:

sysctl -w kernel.unprivileged_bpf_disabled=1

Description

An out-of-bounds access flaw was found in the Linux kernel’s
implementation of the eBPF code verifier, where an incorrect register
bounds calculation while checking 32-bit instructions in an eBPF
program occurs. This flaw allows an unprivileged user or process to
execute eBPF programs to crash the kernel, resulting in a denial of
service or potentially gaining root privileges on the system.

Impact

An unprivileged local user or process can crash the kernel, resulting
in a denial of service, or potentially gain root privileges on the
system in case the default BPF access has been changed to allow
unprivileged users.

References

https://www.thezdi.com/blog/2020/3/19/pwn2own-2020-day-one-results
https://lore.kernel.org/bpf/[email protected]/T/
https://www.openwall.com/lists/oss-security/2020/03/30/3
https://security.archlinux.org/CVE-2020-8835

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanylinux-hardened<Β 5.5.13.b-1UNKNOWN

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

35.5%