First published: Mon Mar 30 2020(Updated: )
In the Linux kernel 5.5.0 and newer, the bpf verifier (kernel/bpf/verifier.c) did not properly restrict the register bounds for 32-bit operations, leading to out-of-bounds reads and writes in kernel memory. The vulnerability also affects the Linux 5.4 stable series, starting with v5.4.7, as the introducing commit was backported to that branch. This vulnerability was fixed in 5.6.1, 5.5.14, and 5.4.29. (issue is aka ZDI-CAN-10780)
Credit: security@ubuntu.com security@ubuntu.com
Affected Software | Affected Version | How to fix |
---|---|---|
Linux kernel | ||
Linux Linux kernel | >=5.4.7<5.4.29 | |
Linux Linux kernel | >=5.5.0<5.5.14 | |
Linux Linux kernel | >=5.6<5.6.1 | |
Fedoraproject Fedora | =30 | |
Fedoraproject Fedora | =31 | |
Fedoraproject Fedora | =32 | |
Canonical Ubuntu Linux | =18.04 | |
Canonical Ubuntu Linux | =19.10 | |
Netapp Cloud Backup | ||
Netapp Hci Management Node | ||
Netapp Solidfire | ||
Netapp Steelstore Cloud Integrated Storage | ||
Netapp A700s Firmware | ||
Netapp A700s | ||
Netapp 8300 Firmware | ||
Netapp 8300 | ||
Netapp 8700 Firmware | ||
Netapp 8700 | ||
Netapp A400 Firmware | ||
Netapp A400 | ||
Netapp A320 Firmware | ||
Netapp A320 | ||
Netapp C190 Firmware | ||
Netapp C190 | ||
Netapp A220 Firmware | ||
Netapp A220 | ||
Netapp Fas2720 Firmware | ||
Netapp Fas2720 | ||
Netapp Fas2750 Firmware | ||
Netapp Fas2750 | ||
Netapp A800 Firmware | ||
Netapp A800 | ||
Netapp H300s Firmware | ||
Netapp H300s | ||
Netapp H500s Firmware | ||
Netapp H500s | ||
Netapp H700s Firmware | ||
Netapp H700s | ||
Netapp H300e Firmware | ||
Netapp H300e | ||
Netapp H500e Firmware | ||
Netapp H500e | ||
Netapp H700e Firmware | ||
Netapp H700e | ||
Netapp H410s Firmware | ||
Netapp H410s | ||
Netapp H610c Firmware | ||
Netapp H610c | ||
Netapp H610s Firmware | ||
Netapp H610s | ||
Netapp H615c Firmware | ||
Netapp H615c | ||
All of | ||
Netapp A700s Firmware | ||
Netapp A700s | ||
All of | ||
Netapp 8300 Firmware | ||
Netapp 8300 | ||
All of | ||
Netapp 8700 Firmware | ||
Netapp 8700 | ||
All of | ||
Netapp A400 Firmware | ||
Netapp A400 | ||
All of | ||
Netapp A320 Firmware | ||
Netapp A320 | ||
All of | ||
Netapp C190 Firmware | ||
Netapp C190 | ||
All of | ||
Netapp A220 Firmware | ||
Netapp A220 | ||
All of | ||
Netapp Fas2720 Firmware | ||
Netapp Fas2720 | ||
All of | ||
Netapp Fas2750 Firmware | ||
Netapp Fas2750 | ||
All of | ||
Netapp A800 Firmware | ||
Netapp A800 | ||
All of | ||
Netapp H300s Firmware | ||
Netapp H300s | ||
All of | ||
Netapp H500s Firmware | ||
Netapp H500s | ||
All of | ||
Netapp H700s Firmware | ||
Netapp H700s | ||
All of | ||
Netapp H300e Firmware | ||
Netapp H300e | ||
All of | ||
Netapp H500e Firmware | ||
Netapp H500e | ||
All of | ||
Netapp H700e Firmware | ||
Netapp H700e | ||
All of | ||
Netapp H410s Firmware | ||
Netapp H410s | ||
All of | ||
Netapp H610c Firmware | ||
Netapp H610c | ||
All of | ||
Netapp H610s Firmware | ||
Netapp H610s | ||
All of | ||
Netapp H615c Firmware | ||
Netapp H615c | ||
debian/linux | 5.10.223-1 6.1.106-3 6.1.99-1 6.10.9-1 |
Revert commit 581738a681b6 ("bpf: Provide better register bounds after jmp32 instructions").
Mitigation for this vulnerability is available by setting the kernel.unprivileged_bpf_disabled sysctl to 1: $ sudo sysctl kernel.unprivileged_bpf_disabled=1 $ echo kernel.unprivileged_bpf_disabled=1 | \ sudo tee /etc/sysctl.d/90-CVE-2020-8835.conf This issue is also mitigated on systems that use secure boot, thanks to the kernel lockdown feature which blocks BPF program loading.
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.