Welcome, Guest. Please login or register.
Did you miss your activation email?

Author Topic:  Info about Meltdown and Spectre Bugs  (Read 12905 times)

Offline musca

  • User
  • Posts: 725
  • sid, fly high!
Info about Meltdown and Spectre Bugs
« on: 2018/01/05, 11:52:07 »
Hello,
like any other operating system siduction 18.1.0 is affected by the Meltdown and Spectre security issues caused by faulty processor design.
As a rolling release siduction integrates security fixes with its latest dist-upgrades:

MELTDOWN:
Processes can read the page table of other processes and so may gain secret information.
Since version 4.14.11-towo.2 the siduction kernel sets
CONFIG_PAGE_TABLE_ISOLATION=y
and towo' has integrated the upcoming 4.14.12-rc1 patch in the 4.14.11-towo.3-kernel.


SPECTRE:
The Speculative Execution Side-Channel Attack needs to be mitigated in the application layer, i.e. software developers need to include some mitigation measure in their products. Basically this means the whole world has to be recompiled with a patched compiler.


intel-microcode   3.20171215.1 contains some fixes for CVE-2017-5715 and Spectre variant 2.
Chromium 63.0.3239.84 provides experimental "Strict Site Isolation" (to be enabled on chrome://flags/#enable-site-per-process )
Firefox 57.0.4 contains a mitigation ( https://www.mozilla.org/en-US/security/advisories/mfsa2018-01/ )


(list to be continued ...)


greetings
musca


« Last Edit: 2018/01/06, 22:27:57 by musca »
„Es irrt der Mensch, solang er strebt.“  (Goethe, Faust)

Offline devil

  • Administrator
  • User
  • *****
  • Posts: 4.838
Re: Info about Meltdown and Spectre Bugs
« Reply #1 on: 2018/01/07, 09:23:06 »
What is recommended for Chrome also goes for Opera and Vivaldi, as they use the same Engine as Chrome.

Offline Mte90

  • User
  • Posts: 216
  • KDE & Debian lover
    • http://www.mte90.net
Re: Info about Meltdown and Spectre Bugs
« Reply #2 on: 2018/01/09, 12:22:37 »
Tried right now what is suggested on https://www.cyberciti.biz/faq/check-linux-server-for-spectre-meltdown-vulnerability/
what I got it:
Code: [Select]
pectre and Meltdown mitigation detection tool v0.19

Checking for vulnerabilities against live running kernel Linux 4.14.12-towo.2-siduction-amd64 #1 SMP PREEMPT siduction 4.14-22 (2018-01-08) x86_64
Will use vmlinux image /boot/vmlinuz-4.14.12-towo.2-siduction-amd64
Will use kconfig /proc/config.gz
Will use System.map file /proc/kallsyms

CVE-2017-5753 [bounds check bypass] aka 'Spectre Variant 1'
* Checking count of LFENCE opcodes in kernel:  NO  (only 34 opcodes found, should be >= 70)
> STATUS:  VULNERABLE  (heuristic to be improved when official patches become available)

CVE-2017-5715 [branch target injection] aka 'Spectre Variant 2'
* Mitigation 1
*   Hardware (CPU microcode) support for mitigation:  NO
*   Kernel support for IBRS:  NO
*   IBRS enabled for Kernel space:  NO
*   IBRS enabled for User space:  NO
* Mitigation 2
*   Kernel compiled with retpoline option:  NO
*   Kernel compiled with a retpoline-aware compiler:  NO
> STATUS:  VULNERABLE  (IBRS hardware + kernel support OR kernel with retpoline are needed to mitigate the vulnerability)

CVE-2017-5754 [rogue data cache load] aka 'Meltdown' aka 'Variant 3'
* Kernel supports Page Table Isolation (PTI):  YES
* PTI enabled and active:  YES
> STATUS:  NOT VULNERABLE  (PTI mitigates the vulnerability)

Offline musca

  • User
  • Posts: 725
  • sid, fly high!
Re: Info about Meltdown and Spectre Bugs
« Reply #3 on: 2018/01/09, 18:03:02 »
Hello Mte90,

thanks for the suggestion.
These results are expected as only Meltdown has been fixed in the kernel yet.

According to Greg's Blog it will take weeks of the kernel comunity to develope the needed counter measures against spectre.

greetings
musca
« Last Edit: 2018/01/09, 18:34:56 by musca »
„Es irrt der Mensch, solang er strebt.“  (Goethe, Faust)

Offline CCarpenter

  • User
  • Posts: 198
    • http://www.greenvalleyranchschwand.de
Re: Info about Meltdown and Spectre Bugs
« Reply #4 on: 2018/01/17, 01:32:25 »
Tried right now what is suggested on https://www.cyberciti.biz/faq/check-linux-server-for-spectre-meltdown-vulnerability/

Tested my System ...

Code: [Select]
Spectre and Meltdown mitigation detection tool v0.31

Checking for vulnerabilities against running kernel Linux 4.14.13-towo.2-siduction-amd64 #1 SMP PREEMPT siduction 4.14-24 (2018-01-15) x86_64
CPU is AMD Ryzen 7 1800X Eight-Core Processor

CVE-2017-5753 [bounds check bypass] aka 'Spectre Variant 1'
* Checking whether we're safe according to the /sys interface:  NO  (kernel confirms your system is vulnerable)
> STATUS:  VULNERABLE  (Vulnerable)

CVE-2017-5715 [branch target injection] aka 'Spectre Variant 2'
* Checking whether we're safe according to the /sys interface:  NO  (kernel confirms your system is vulnerable)
> STATUS:  VULNERABLE  (Vulnerable: Minimal AMD ASM retpoline)

CVE-2017-5754 [rogue data cache load] aka 'Meltdown' aka 'Variant 3'
* Checking whether we're safe according to the /sys interface:  YES  (kernel confirms that your CPU is unaffected)
> STATUS:  NOT VULNERABLE  (Not affected)

A false sense of security is worse than no security at all, see --disclaimer

Offline whistler_mb

  • User
  • Posts: 198
Re: Info about Meltdown and Spectre Bugs
« Reply #5 on: 2018/01/17, 10:16:20 »
Here is mine
Code: [Select]
Spectre and Meltdown mitigation detection tool v0.31

Checking for vulnerabilities against running kernel Linux 4.14.13-towo.2-siduction-amd64 #1 SMP PREEMPT siduction 4.14-24 (2018-01-15) x86_64
CPU is Intel(R) Core(TM) i7-4702MQ CPU @ 2.20GHz

CVE-2017-5753 [bounds check bypass] aka 'Spectre Variant 1'
* Checking whether we're safe according to the /sys interface:  NO  (kernel confirms your system is vulnerable)
> STATUS:  VULNERABLE  (Vulnerable)

CVE-2017-5715 [branch target injection] aka 'Spectre Variant 2'
* Checking whether we're safe according to the /sys interface:  NO  (kernel confirms your system is vulnerable)
> STATUS:  VULNERABLE  (Vulnerable: Minimal generic ASM retpoline)

CVE-2017-5754 [rogue data cache load] aka 'Meltdown' aka 'Variant 3'
* Checking whether we're safe according to the /sys interface:  YES  (kernel confirms that the mitigation is active)
> STATUS:  NOT VULNERABLE  (Mitigation: PTI)

A false sense of security is worse than no security at all, see --disclaimer

threepio

  • Guest
Re: Info about Meltdown and Spectre Bugs
« Reply #6 on: 2018/01/17, 10:43:10 »
Thanks a lot for this very good info.
I don`t need it for SIDU, it is safe, but it is helpfully for others in Linux community.  :)

Offline devil

  • Administrator
  • User
  • *****
  • Posts: 4.838
Re: Info about Meltdown and Spectre Bugs
« Reply #7 on: 2018/01/17, 11:54:03 »
The vulnerability against Spectre might be mitigated after the weekend if:

Kernel 4.15 is released (most likely)

and

GCC 7.3 is released in Debian (needed to build 4.15 in a useful way (where it makes use of Retpoline-Patches against Spectre-Types Variant 1 (Bounds Check Bypass) and Variant 2 (Branch Target Injection)).

Offline ayla

  • User
  • Posts: 1.744

Offline devil

  • Administrator
  • User
  • *****
  • Posts: 4.838
Re: Info about Meltdown and Spectre Bugs
« Reply #9 on: 2018/01/23, 18:06:44 »

Offline CCarpenter

  • User
  • Posts: 198
    • http://www.greenvalleyranchschwand.de
Re: Info about Meltdown and Spectre Bugs
« Reply #10 on: 2018/01/23, 18:30:36 »
Hätten wir kein Intel ME (MeltdownEmbedded ;D) und kein AMD PSP würde es den ganzen BUG wahrscheinlich nicht in dem Ausmaß geben!

Online towo

  • Administrator
  • User
  • *****
  • Posts: 2.920
Re: Info about Meltdown and Spectre Bugs
« Reply #11 on: 2018/01/23, 21:47:38 »
Es bessert sich:
Ich gehe nicht zum Karneval, ich verleihe nur manchmal mein Gesicht.

Offline CCarpenter

  • User
  • Posts: 198
    • http://www.greenvalleyranchschwand.de
Re: Info about Meltdown and Spectre Bugs
« Reply #12 on: 2018/01/30, 18:10:34 »
Fehlt nur noch Variante 1 .... Vielen Dank towo für die schnellen Patches!

« Last Edit: 2018/01/30, 18:14:32 by CCarpenter »

Offline devil

  • Administrator
  • User
  • *****
  • Posts: 4.838
Re: Info about Meltdown and Spectre Bugs
« Reply #13 on: 2018/01/31, 15:42:34 »
Variante 1 kommt erst mit 4.16

Offline jaegermeister

  • User
  • Posts: 222
Re: Info about Meltdown and Spectre Bugs
« Reply #14 on: 2018/02/07, 23:53:05 »
Actually, I just updated to 4.15, although hardware is permanently shown as vulnerable, also variant 1 looks fixed :)

Code: [Select]
Spectre and Meltdown mitigation detection tool v0.34+

Checking for vulnerabilities on current system
Kernel is Linux 4.15.1-towo.2-siduction-amd64 #1 SMP PREEMPT siduction 4.15-4 (2018-02-06) x86_64
CPU is Intel(R) Xeon(R) CPU           X5650  @ 2.67GHz

Hardware check
* Hardware support (CPU microcode) for mitigation techniques
  * Indirect Branch Restricted Speculation (IBRS)
    * SPEC_CTRL MSR is available:  NO
    * CPU indicates IBRS capability:  NO
  * Indirect Branch Prediction Barrier (IBPB)
    * PRED_CMD MSR is available:  NO
    * CPU indicates IBPB capability:  NO
  * Single Thread Indirect Branch Predictors (STIBP)
    * SPEC_CTRL MSR is available:  NO
    * CPU indicates STIBP capability:  NO
  * Enhanced IBRS (IBRS_ALL)
    * CPU indicates ARCH_CAPABILITIES MSR availability:  NO
    * ARCH_CAPABILITIES MSR advertises IBRS_ALL capability:  NO
  * CPU explicitly indicates not being vulnerable to Meltdown (RDCL_NO):  NO
  * CPU microcode is known to cause stability problems:  NO  (model 44 stepping 2 ucode 0x1d)
* CPU vulnerability to the three speculative execution attacks variants
  * Vulnerable to Variant 1:  YES
  * Vulnerable to Variant 2:  YES
  * Vulnerable to Variant 3:  YES

CVE-2017-5753 [bounds check bypass] aka 'Spectre Variant 1'
* Mitigated according to the /sys interface:  YES  (kernel confirms that the mitigation is active)
* Kernel has array_index_mask_nospec:  YES  (1 occurence(s) found of 64 bits array_index_mask_nospec())
> STATUS:  NOT VULNERABLE  (Mitigation: __user pointer sanitization)

CVE-2017-5715 [branch target injection] aka 'Spectre Variant 2'
* Mitigated according to the /sys interface:  YES  (kernel confirms that the mitigation is active)
* Mitigation 1
  * Kernel is compiled with IBRS/IBPB support:  NO
  * Currently enabled features
    * IBRS enabled for Kernel space:  NO
    * IBRS enabled for User space:  NO
    * IBPB enabled:  NO
* Mitigation 2
  * Kernel compiled with retpoline option:  YES
  * Kernel compiled with a retpoline-aware compiler:  YES  (kernel reports full retpoline compilation)
  * Retpoline enabled:  NO
> STATUS:  NOT VULNERABLE  (Mitigation: Full generic retpoline)

CVE-2017-5754 [rogue data cache load] aka 'Meltdown' aka 'Variant 3'
* Mitigated according to the /sys interface:  YES  (kernel confirms that the mitigation is active)
* Kernel supports Page Table Isolation (PTI):  YES
* PTI enabled and active:  YES
* Running as a Xen PV DomU:  NO
> STATUS:  NOT VULNERABLE  (Mitigation: PTI)
---------------------------------------
SI VIS PACEM PARA BELLVM
---------------------------------------