Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-8694

Publication date 10 November 2020

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

5.6 · Medium

Score breakdown

Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

From the Ubuntu Security Team

Moritz Lipp, Michael Schwarz, Andreas Kogler, David Oswald, Catherine Easdon, Claudio Canella, and Daniel Gruss discovered that the Intel Running Average Power Limit (RAPL) driver in the Linux kernel did not properly restrict access to power data. A local attacker could possibly use this to expose sensitive information.

Read the notes from the security team

Mitigation

Restrict permissions on the affected sysfs entries: $ sudo find /sys/devices/virtual/powercap/ -name energy_uj -exec chmod 400 {} \;

Status

Package Ubuntu Release Status
linux 20.10 groovy
Fixed 5.8.0-28.30
20.04 LTS focal
Fixed 5.4.0-53.59
19.10 eoan Ignored
18.04 LTS bionic
Fixed 4.15.0-123.126
16.04 LTS xenial
Fixed 4.4.0-194.226
14.04 LTS trusty
linux-aws 20.10 groovy
Fixed 5.8.0-1013.14
20.04 LTS focal
Not affected
19.10 eoan Ignored
18.04 LTS bionic
Not affected
16.04 LTS xenial
Not affected
14.04 LTS trusty Ignored
linux-aws-5.0 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-aws-5.3 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-aws-5.4 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-aws-hwe 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release
linux-azure 20.10 groovy
Fixed 5.8.0-1012.13
20.04 LTS focal
Not affected
19.10 eoan Ignored
18.04 LTS bionic Ignored
16.04 LTS xenial
Not affected
14.04 LTS trusty Ignored
linux-azure-4.15 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-azure-5.3 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-azure-5.4 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-azure-edge 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gcp 20.10 groovy
Fixed 5.8.0-1011.11
20.04 LTS focal
Fixed 5.4.0-1029.31
19.10 eoan Ignored
18.04 LTS bionic Ignored
16.04 LTS xenial
Fixed 4.15.0-1087.100~16.04.1
14.04 LTS trusty Not in release
linux-gcp-4.15 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 4.15.0-1087.100
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gcp-5.3 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gcp-5.4 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Fixed 5.4.0-1029.31~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gcp-edge 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke-4.15 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 4.15.0-1073.78
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke-5.0 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 5.0.0-1050.52
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke-5.3 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 5.3.0-1039.42
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke-5.4 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Vulnerable, work in progress
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gkeop-5.4 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Vulnerable, work in progress
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-hwe 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 5.3.0-69.65
16.04 LTS xenial
Fixed 4.15.0-123.126~16.04.1
14.04 LTS trusty Not in release
linux-hwe-5.4 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Fixed 5.4.0-53.59~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-hwe-5.8 20.10 groovy Not in release
20.04 LTS focal
Vulnerable, work in progress
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-hwe-edge 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-kvm 20.10 groovy
Fixed 5.8.0-1009.10
20.04 LTS focal
Not affected
19.10 eoan Ignored
18.04 LTS bionic
Not affected
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release
linux-lts-trusty 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-xenial 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty
linux-oem 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Ignored
18.04 LTS bionic
Fixed 4.15.0-1101.112
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-oem-5.6 20.10 groovy Not in release
20.04 LTS focal
Fixed 5.6.0-1033.35
19.10 eoan Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oem-osp1 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Ignored
18.04 LTS bionic
Fixed 5.0.0-1071.77
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oracle 20.10 groovy
Fixed 5.8.0-1010.10
20.04 LTS focal
Fixed 5.4.0-1029.31
19.10 eoan Ignored
18.04 LTS bionic
Fixed 4.15.0-1058.64
16.04 LTS xenial
Fixed 4.15.0-1058.64~16.04.1
14.04 LTS trusty Not in release
linux-oracle-5.0 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oracle-5.3 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oracle-5.4 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Fixed 5.4.0-1029.31~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-raspi 20.10 groovy
Fixed 5.8.0-1007.10
20.04 LTS focal
Not affected
19.10 eoan Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-raspi-5.4 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-raspi2 20.10 groovy Not in release
20.04 LTS focal Ignored
19.10 eoan Ignored
18.04 LTS bionic
Not affected
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release
linux-raspi2-5.3 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-riscv 20.10 groovy
Fixed 5.8.0-8.9
20.04 LTS focal
Not affected
19.10 eoan Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-snapdragon 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Notes


sbeattie

fix will be to adjust the access control bits on the RAPL sysfs files.

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
linux

Severity score breakdown

Parameter Value
Base score 5.6 · Medium
Attack vector Local
Attack complexity High
Privileges required Low
User interaction None
Scope Changed
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N