Bug 1852942 (CVE-2019-20908) - CVE-2019-20908 kernel: lockdown: bypass through ACPI write via efivar_ssdt
Summary: CVE-2019-20908 kernel: lockdown: bypass through ACPI write via efivar_ssdt
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2019-20908
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
: 1857859 (view as bug list)
Depends On: 1852944 1852946 1852947 1852948 1852949 1852950 1852951 1852952 1852953
Blocks: 1848170
TreeView+ depends on / blocked
 
Reported: 2020-07-01 16:10 UTC by Petr Matousek
Modified: 2023-05-12 21:17 UTC (History)
48 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in how the ACPI table loading through the EFI variable (and the related efivar_ssdt boot option) was handled when the Linux kernel was locked down. This flaw allows a (root) privileged local user to circumvent the kernel lockdown restrictions. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Clone Of:
Environment:
Last Closed: 2020-07-29 19:27:57 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:3218 0 None None None 2020-07-29 18:29:25 UTC
Red Hat Product Errata RHSA-2020:3219 0 None None None 2020-07-29 18:30:01 UTC
Red Hat Product Errata RHSA-2020:3222 0 None None None 2020-07-29 19:37:38 UTC
Red Hat Product Errata RHSA-2020:3228 0 None None None 2020-07-29 20:17:12 UTC

Description Petr Matousek 2020-07-01 16:10:47 UTC
A flaw was found in the way ACPI table loading through EFI variable (and related efivar_ssdt boot option) was handled when the Linux kernel was locked down. A (root) privileged local user could use this flaw to circumvent the kernel lockdown restrictions.

Comment 2 Petr Matousek 2020-07-01 16:10:55 UTC
Mitigation:

Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.

Comment 3 Petr Matousek 2020-07-01 16:14:18 UTC
Statement:

This issue is rated as having Moderate impact because of the privileges required for exploitation.

Comment 4 Petr Matousek 2020-07-01 16:15:04 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 1852944]

Comment 9 Guilherme de Almeida Suckevicz 2020-07-17 12:40:28 UTC
*** Bug 1857859 has been marked as a duplicate of this bug. ***

Comment 10 errata-xmlrpc 2020-07-29 18:29:21 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:3218 https://access.redhat.com/errata/RHSA-2020:3218

Comment 11 errata-xmlrpc 2020-07-29 18:29:58 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:3219 https://access.redhat.com/errata/RHSA-2020:3219

Comment 12 Product Security DevOps Team 2020-07-29 19:27:57 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-20908

Comment 13 errata-xmlrpc 2020-07-29 19:37:35 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Extended Update Support

Via RHSA-2020:3222 https://access.redhat.com/errata/RHSA-2020:3222

Comment 14 errata-xmlrpc 2020-07-29 20:17:08 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Via RHSA-2020:3228 https://access.redhat.com/errata/RHSA-2020:3228


Note You need to log in before you can comment on or make changes to this bug.