A flaw in the Linux kernels perf subsystem could allow a local attacker with permission to monitor perf events (either through CAP_SYS_ADMIN or a modification to /proc/sys/kernel/perf_event_paranoid ) to create an environment where a use-after-free flaw could take place allowing them to corrupt memory and possibly escalate privileges. The Red Hat Enterprise Linux 7.2 and later kernels default to a safe /proc/sys/kernel/perf_event_paranoid setting, however local administrators may have reason to change the setting to allow non privileged users to monitor performance statistics. Upstream kernel documentation recommends not modifying this value and instead creating a perf_users group as outlined in ther documentation: https://www.kernel.org/doc/html/latest/admin-guide/perf-security.html
Statement: The Red Hat Enterprise Linux 7.2 and later kernels default to a safe /proc/sys/kernel/perf_event_paranoid setting; local administrators may have reason to change the setting to allow non privileged users to monitor performance statistics.
Mitigation: While there is no way to disable the perf subsystem on Linux systems, reducing or removing users access to the perf events can effectively mitigate this flaw. Upstream kernel documentation has been written regarding this mechanism: https://www.kernel.org/doc/html/latest/admin-guide/perf-security.html.
Created kernel tracking bugs for this issue: Affects: fedora-all [bug 1896213]
This was fixed for Fedora with the 5.8.17 stable kernel updates.
Acknowledgments: Name: Ryota Shiga (Flatt Security), Zero Day Initiative
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2021:0537 https://access.redhat.com/errata/RHSA-2021:0537
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2021:0558 https://access.redhat.com/errata/RHSA-2021:0558
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s): https://access.redhat.com/security/cve/cve-2020-14351
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.1 Extended Update Support Via RHSA-2021:0686 https://access.redhat.com/errata/RHSA-2021:0686
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.2 Extended Update Support Via RHSA-2021:0774 https://access.redhat.com/errata/RHSA-2021:0774
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.2 Extended Update Support Via RHSA-2021:0765 https://access.redhat.com/errata/RHSA-2021:0765
This issue has been addressed in the following products: Red Hat Enterprise Linux 7.3 Advanced Update Support Via RHSA-2021:0848 https://access.redhat.com/errata/RHSA-2021:0848
This issue has been addressed in the following products: Red Hat Enterprise Linux 7 Via RHSA-2021:0856 https://access.redhat.com/errata/RHSA-2021:0856
This issue has been addressed in the following products: Red Hat Enterprise Linux 7 Via RHSA-2021:0857 https://access.redhat.com/errata/RHSA-2021:0857
This issue has been addressed in the following products: Red Hat Enterprise Linux 7.6 Extended Update Support Via RHSA-2021:0878 https://access.redhat.com/errata/RHSA-2021:0878
This issue has been addressed in the following products: Red Hat Enterprise Linux 7.7 Extended Update Support Via RHSA-2021:1028 https://access.redhat.com/errata/RHSA-2021:1028
This issue has been addressed in the following products: Red Hat Enterprise Linux 7.4 Advanced Update Support Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions Red Hat Enterprise Linux 7.4 Telco Extended Update Support Via RHSA-2021:1267 https://access.redhat.com/errata/RHSA-2021:1267