G

Meltdown and Spectre Linux Kernel Status

Begonnen von guest6, 08. Januar 2018, 15:43:54

« vorheriges - nächstes »

0 Mitglieder und 1 Gast betrachten dieses Thema.

guest6

Zitat
Meltdown and Spectre Linux Kernel Status

By now, everyone knows that something "big" just got announced regarding computer security. Heck, when the Daily Mail does a report on it , you know something is bad...

Anyway, I'm not going to go into the details about the problems being reported, other than to point you at the wonderfully written Project Zero paper on the issues involved here. They should just give out the 2018 Pwnie award right now, it's that amazingly good.

If you do want technical details for how we are resolving those issues in the kernel, see the always awesome lwn.net writeup for the details.

Also, here's a good summary of lots of other postings that includes announcements from various vendors.

As for how this was all handled by the companies involved, well this could be described as a textbook example of how NOT to interact with the Linux kernel community properly. The people and companies involved know what happened, and I'm sure it will all come out eventually, but right now we need to focus on fixing the issues involved, and not pointing blame, no matter how much we want to.

What you can do right now

If your Linux systems are running a normal Linux distribution, go update your kernel. They should all have the updates in them already. And then keep updating them over the next few weeks, we are still working out lots of corner case bugs given that the testing involved here is complex given the huge variety of systems and workloads this affects. If your distro does not have kernel updates, then I strongly suggest changing distros right now.

However there are lots of systems out there that are not running "normal" Linux distributions for various reasons (rumor has it that it is way more than the "traditional" corporate distros). They rely on the LTS kernel updates, or the normal stable kernel updates, or they are in-house franken-kernels. For those people here's the status of what is going on regarding all of this mess in the upstream kernels you can use.

Meltdown – x86

Right now, Linus's kernel tree contains all of the fixes we currently know about to handle the Meltdown vulnerability for the x86 architecture. Go enable the CONFIG_PAGE_TABLE_ISOLATION kernel build option, and rebuild and reboot and all should be fine.

Link


guest5

Zitat von: virtual-dev am 08. Januar 2018, 15:43:54
If your distro does not have kernel updates, then I strongly suggest changing distros right now.

Recht so...  :D

Daemon

Free Linux Tool Monitors Systems for Meltdown Attacks | Software | LinuxInsider

ZitatThough free, Blacksmith is not open source.

Ist eine binär Datei, kann man also nicht sehen was das Tool genau macht.
I'm worse at what I do best and for this gift I feel blessed

Daemon

So sieht es bei mir aus mit dem neuen 4.15.2 Kernel.
[user@host:~]$ cat /sys/devices/system/cpu/vulnerabilities/spectre_v1                                 (02-09 08:32)
Mitigation: __user pointer sanitization
[user@host:~]$ cat /sys/devices/system/cpu/vulnerabilities/spectre_v2                                 (02-09 08:33)
Mitigation: Full AMD retpoline
[user@host:~]$ cat /sys/devices/system/cpu/vulnerabilities/meltdown                                   (02-09 08:33)
Not affected
I'm worse at what I do best and for this gift I feel blessed

guest6

Sieht hier auch schon recht gut aus, die Kernel-Hacker haben schnelle
und gute Arbeit geleistet.
Die patches sind auch schon im kernel 4.14.18 und 4.16 mit drin.

# spectre-meltdown-checker.sh 
Spectre and Meltdown mitigation detection tool v0.34

Checking for vulnerabilities on current system
Kernel is Linux 4.14.18-1-lts #1 SMP Thu Feb 8 15:49:23 CET 2018 x86_64
CPU is Intel(R) Core(TM) i7-7700HQ CPU @ 2.80GHz

Hardware check
* Hardware support (CPU microcode) for mitigation techniques
  * Indirect Branch Restricted Speculation (IBRS)
    * SPEC_CTRL MSR is available:  YES 
    * CPU indicates IBRS capability:  YES  (SPEC_CTRL feature bit)
  * Indirect Branch Prediction Barrier (IBPB)
    * PRED_CMD MSR is available:  YES 
    * CPU indicates IBPB capability:  YES  (SPEC_CTRL feature bit)
  * Single Thread Indirect Branch Predictors (STIBP)
    * SPEC_CTRL MSR is available:  YES 
    * CPU indicates STIBP capability:  YES 
  * Enhanced IBRS (IBRS_ALL)
    * CPU indicates ARCH_CAPABILITIES MSR availability:  NO 
    * ARCH_CAPABILITIES MSR advertises IBRS_ALL capability:  NO 
  * CPU explicitly indicates not being vulnerable to Meltdown (RDCL_NO):  NO 
  * CPU microcode is known to cause stability problems:  NO  (model 158 stepping 9 ucode 0x80)
* CPU vulnerability to the three speculative execution attacks variants
  * Vulnerable to Variant 1:  YES 
  * Vulnerable to Variant 2:  YES 
  * Vulnerable to Variant 3:  YES 

CVE-2017-5753 [bounds check bypass] aka 'Spectre Variant 1'
* Mitigated according to the /sys interface:  YES  (kernel confirms that the mitigation is active)
* Kernel has array_index_mask_nospec:  YES  (1 occurence(s) found of 64 bits array_index_mask_nospec())
> STATUS:  NOT VULNERABLE  (Mitigation: __user pointer sanitization)

CVE-2017-5715 [branch target injection] aka 'Spectre Variant 2'
* Mitigated according to the /sys interface:  YES  (kernel confirms that the mitigation is active)
* Mitigation 1
  * Kernel is compiled with IBRS/IBPB support:  NO 
  * Currently enabled features
    * IBRS enabled for Kernel space:  NO 
    * IBRS enabled for User space:  NO 
    * IBPB enabled:  NO 
* Mitigation 2
  * Kernel compiled with retpoline option:  YES 
  * Kernel compiled with a retpoline-aware compiler:  YES  (kernel reports full retpoline compilation)
  * Retpoline enabled:  NO 
> STATUS:  NOT VULNERABLE  (Mitigation: Full generic retpoline)

CVE-2017-5754 [rogue data cache load] aka 'Meltdown' aka 'Variant 3'
* Mitigated according to the /sys interface:  YES  (kernel confirms that the mitigation is active)
* Kernel supports Page Table Isolation (PTI):  YES 
* PTI enabled and active:  YES 
* Running as a Xen PV DomU:  NO 
> STATUS:  NOT VULNERABLE  (Mitigation: PTI)

A false sense of security is worse than no security at all, see --disclaimer