[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-4564-1 linux -- linux

ID: oval:org.secpod.oval:def:604601Date: (C)2020-10-29   (M)2024-02-19
Class: PATCHFamily: unix




Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service, or information leak. CVE-2018-12207 It was discovered that on Intel CPUs supporting hardware virtualisation with Extended Page Tables , a guest VM may manipulate the memory management hardware to cause a Machine Check Error and denial of service . The guest triggers this error by changing page tables without a TLB flush, so that both 4 KB and 2 MB entries for the same virtual address are loaded into the instruction TLB . This update implements a mitigation in KVM that prevents guest VMs from loading 2 MB entries into the iTLB. This will reduce performance of guest VMs. Further information on the mitigation can be found at lt;https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/multihit.htmlgt; or in the linux-doc-4.9 or linux-doc-4.19 package. A qemu update adding support for the PSCHANGE_MC_NO feature, which allows to disable iTLB Multihit mitigations in nested hypervisors will be provided via DSA 4566-1. Intel"s explanation of the issue can be found at lt;https://software.intel.com/security-software-guidance/insights/deep-dive-machine-check-error-avoidance-page-size-change-0gt;. CVE-2019-0154 Intel discovered that on their 8th and 9th generation GPUs, reading certain registers while the GPU is in a low-power state can cause a system hang. A local user permitted to use the GPU can use this for denial of service. This update mitigates the issue through changes to the i915 driver. The affected chips are listed at lt;https://en.wikipedia.org/wiki/List_of_Intel_graphics_processing_units#Gen8gt;. CVE-2019-0155 Intel discovered that their 9th generation and newer GPUs are missing a security check in the Blitter Command Streamer . A local user permitted to use the GPU could use this to access any memory that the GPU has access to, which could result in a denial of service , a leak of sensitive information, or privilege escalation. This update mitigates the issue by adding the security check to the i915 driver. The affected chips are listed at lt;https://en.wikipedia.org/wiki/List_of_Intel_graphics_processing_units#Gen9gt;. CVE-2019-11135 It was discovered that on Intel CPUs supporting transactional memory , a transaction that is going to be aborted may continue to execute speculatively, reading sensitive data from internal buffers and leaking it through dependent operations. Intel calls this quot;TSX Asynchronous Abortquot; . For CPUs affected by the previously published Microarchitectural Data Sampling issues , the existing mitigation also mitigates this issue. For processors that are vulnerable to TAA but not MDS, this update disables TSX by default. This mitigation requires updated CPU microcode. An updated intel-microcode package will be provided via DSA 4565-1. The updated CPU microcode may also be available as part of a system firmware update. Further information on the mitigation can be found at lt;https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.htmlgt; or in the linux-doc-4.9 or linux-doc-4.19 package. Intel"s explanation of the issue can be found at lt;https://software.intel.com/security-software-guidance/insights/deep-dive-intel-transactional-synchronization-extensions-intel-tsx-asynchronous-abortgt;.

Platform:
Debian 10.x
Debian 9.x
Product:
linux-image-4.19
linux-headers-4.19
hyperv-daemons
libcpupower-dev
libcpupower1
usbip
libbpf-dev
libbpf4.19
liblockdep-dev
liblockdep4.19
lockdep
linux-support-4.19
linux-image-4.9
linux-headers-4.9
libusbip-dev
linux-compiler-gcc-6-x86
linux-cpupower
linux-doc-4.9
linux-kbuild-4.9
linux-libc-dev
linux-manual-4.9
linux-perf-4.9
linux-source-4.9
linux-support-4.9
Reference:
DSA-4564-1
CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE    4
CVE-2018-12207
CVE-2019-0155
CVE-2019-0154
CVE-2019-11135
...

© SecPod Technologies