Linux Kernel Information Disclosure and Privilege Escalation Vulnerability Threat Alert

Linux Kernel Information Disclosure and Privilege Escalation Vulnerability Threat Alert

abril 10, 2020 | Adeline Zhang

Vulnerability Description

On March 31, the Linux kernel privilege escalation vulnerability demonstrated by the competitor Manfred Paul on the Pwn2Own contest was included in the CVE database and identified as CVE-2020-8835. This vulnerability exists because the bpf verifier in the Linux kernel does not properly calculate register bounds for certain operations. A local attacker could exploit this vulnerability to read confidential information (kernel memory) or gain administrative privileges. Users should take preventive measures as soon as possible.

Reference link:

https://security-tracker.debian.org/tracker/CVE-2020-8835

https://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-8835.html

Scope of Impact

Affected Versions

  • Linux Kernel 5.4
  • Linux Kernel 5.5

Vulnerability Detection

  • Version Check

Users of the Linux system could run the following command to check the current version to determine whether it is vulnerable:

cat /proc/version

Mitigation

  • Official Fix

Affected users could upgrade the Linux kernel for protection by downloading updates from the following link:

https://github.com/torvalds/linux/releases

For the vulnerable and fixed Debian Bullseye releases, visit the following link:

https://security-tracker.debian.org/tracker/CVE-2020-8835

For details on Ubuntu distributions, visit the following link:

https://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-8835.html

  • Workarounds

If users cannot update the Linux kernel for the time being, they can adopt the mitigation measure, that is, modifying a kernel parameter to restrict access from ordinary users.

Ubuntu:

Set kernel.unprivileged_bpf_disabled sysctl to 1.

$ sudo sysctl kernel.unprivileged_bpf_disabled=1

$ echo kernel.unprivileged_bpf_disabled=1 | \

sudo tee /etc/sysctl.d/90-CVE-2020-8835.conf

This issue can be mitigated on a system using a secure boot.

Redhat:

# sysctl -w kernel.unprivileged_bpf_disabled=1


Statement

This advisory is only used to describe a potential risk. NSFOCUS does not provide any commitment or promise on this advisory. NSFOCUS and the author will not bear any liability for any direct and/or indirect consequences and losses caused by transmitting and/or using this advisory. NSFOCUS reserves all the rights to modify and interpret this advisory. Please include this statement paragraph when reproducing or transferring this advisory. Do not modify this advisory, add/delete any information to/from it, or use this advisory for commercial purposes without permission from NSFOCUS.

About NSFOCUS

NSFOCUS, Inc., a global network and cyber security leader, protects enterprises and carriers from advanced cyber attacks. The company’s Intelligent Hybrid Security strategy utilizes both cloud and on-premises security platforms, built on a foundation of real-time global threat intelligence, to provide multi-layered, unified and dynamic protection against advanced cyber attacks.

NSFOCUS works with Fortune Global 500 companies, including four of the world’s five largest financial institutions, organizations in insurance, retail, healthcare, critical infrastructure industries as well as government agencies. NSFOCUS has technology and channel partners in more than 60 countries, is a member of both the Microsoft Active Protections Program (MAPP), and the Cloud Security Alliance (CSA).

A wholly owned subsidiary of NSFOCUS Group Co. Ltd, the company has operations in the Americas, Europe, the Middle East and Asia Pacific.