[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 4564-1] linux security update



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-4564-1                   security@debian.org
https://www.debian.org/security/                            Ben Hutchings
November 12, 2019                     https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : linux
CVE ID         : CVE-2018-12207 CVE-2019-0154 CVE-2019-0155 CVE-2019-11135

Several vulnerabilities have been discovered in the Linux kernel that
may lead to a privilege escalation, denial of service, or information
leak.

CVE-2018-12207

    It was discovered that on Intel CPUs supporting hardware
    virtualisation with Extended Page Tables (EPT), a guest VM may
    manipulate the memory management hardware to cause a Machine Check
    Error (MCE) and denial of service (hang or crash).

    The guest triggers this error by changing page tables without a
    TLB flush, so that both 4 KB and 2 MB entries for the same virtual
    address are loaded into the instruction TLB (iTLB).  This update
    implements a mitigation in KVM that prevents guest VMs from
    loading 2 MB entries into the iTLB.  This will reduce performance
    of guest VMs.

    Further information on the mitigation can be found at
    <https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/multihit.html>
    or in the linux-doc-4.9 or linux-doc-4.19 package.

    A qemu update adding support for the PSCHANGE_MC_NO feature, which
    allows to disable iTLB Multihit mitigations in nested hypervisors
    will be provided via DSA 4566-1.

    Intel's explanation of the issue can be found at
    <https://software.intel.com/security-software-guidance/insights/deep-dive-machine-check-error-avoidance-page-size-change-0>.

CVE-2019-0154

    Intel discovered that on their 8th and 9th generation GPUs,
    reading certain registers while the GPU is in a low-power state
    can cause a system hang.  A local user permitted to use the GPU
    can use this for denial of service.

    This update mitigates the issue through changes to the i915
    driver.

    The affected chips (gen8 and gen9) are listed at
    <https://en.wikipedia.org/wiki/List_of_Intel_graphics_processing_units#Gen8>.

CVE-2019-0155

    Intel discovered that their 9th generation and newer GPUs are
    missing a security check in the Blitter Command Streamer (BCS).  A
    local user permitted to use the GPU could use this to access any
    memory that the GPU has access to, which could result in a denial
    of service (memory corruption or crash), a leak of sensitive
    information, or privilege escalation.

    This update mitigates the issue by adding the security check to
    the i915 driver.

    The affected chips (gen9 onward) are listed at
    <https://en.wikipedia.org/wiki/List_of_Intel_graphics_processing_units#Gen9>.

CVE-2019-11135

    It was discovered that on Intel CPUs supporting transactional
    memory (TSX), a transaction that is going to be aborted may
    continue to execute speculatively, reading sensitive data from
    internal buffers and leaking it through dependent operations.
    Intel calls this "TSX Asynchronous Abort" (TAA).

    For CPUs affected by the previously published Microarchitectural
    Data Sampling (MDS) issues (CVE-2018-12126, CVE-2018-12127,
    CVE-2018-12130, CVE-2019-11091), the existing mitigation also
    mitigates this issue.

    For processors that are vulnerable to TAA but not MDS, this update
    disables TSX by default.  This mitigation requires updated CPU
    microcode.  An updated intel-microcode package (only available in
    Debian non-free) will be provided via DSA 4565-1.  The updated CPU
    microcode may also be available as part of a system firmware
    ("BIOS") update.

    Further information on the mitigation can be found at
    <https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html>
    or in the linux-doc-4.9 or linux-doc-4.19 package.

    Intel's explanation of the issue can be found at
    <https://software.intel.com/security-software-guidance/insights/deep-dive-intel-transactional-synchronization-extensions-intel-tsx-asynchronous-abort>.

For the oldstable distribution (stretch), these problems have been fixed
in version 4.9.189-3+deb9u2.

For the stable distribution (buster), these problems have been fixed in
version 4.19.67-2+deb10u2.

We recommend that you upgrade your linux packages.

For the detailed security status of linux please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/linux

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAl3LBMVfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2
NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND
z0RtSg//aBsENrrs5mbCKYxt6Lm1hVdxdmz+9TbgZkxU+lQ0XEfge4wQUCa8KhJh
os4qGuDXh5q/2VkNMa+cUCyHCyxxl3qv4rCsm+MxG1Rd4Hy4JoKt4heJgi5hXW9A
qhOQ5+rHb0OeoPM9BCduTi37h+mLS4ItRz30n3+3B2+VC0tj+iV2nOZJmC0WMEiq
LrqeDm39pa6DqKBAExdYT/TCyKLsngMHoIGorWVPXdJP1/xmrH2gU0W3L7k5KJPz
apeCi4E3H9bjRh8Be5SeT3zDoEaiiNn/sHHkLDeAryFMuwilekxFaYocbW/0CEIH
kWRMkC+uq1KfQfBDSxIOsH8yq8n+zQ12XJ0YiiqEKg6ErabWz5rCaVHyPWvdh0Ny
mezs99PkQ7mUkjAUVzIfz2Rq6VByOCdfuT/GvPL7rUtIJYRdqYkWBI8t/hVlrnDq
yR+X7vQZWm5wb3+Jiz/sA6TqgDvKSgk1+tUfBmqI9sh1wWNKSSYee0b81BLLubs3
IInPlgW2Lp+IsA3CVKKQNTNMWZkuNyPZH2UGpZV45otazcLPrrdNtt52x4gvIJ/W
lizVpb2BOpTpoeEXNYlEDCjwcrW9f1FkVztwMgz3J6eb9pHjieFuGO9vOxcP7li3
FNJbGhaUUZa8BfjsQgBwFSwVXRr212zK9yv0UHnLRJo4l0I3xC0=
=YZWL
-----END PGP SIGNATURE-----


Reply to: