summaryrefslogtreecommitdiffstats
path: root/dsa-texts/4.19.67-2+deb10u2
blob: fb79efb789dd2c69cfd2098208b51c66613dae1e (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
From: Salvatore Bonaccorso <carnil@debian.org>
To: debian-security-announce@lists.debian.org
Subject: [SECURITY] [DSA 4564-1] linux security update

-------------------------------------------------------------------------
Debian Security Advisory DSA-4564-1                   security@debian.org
https://www.debian.org/security/                            Ben Hutchings
November 12, 2019                     https://www.debian.org/security/faq
-------------------------------------------------------------------------

Package        : linux
CVE ID         : CVE-2018-12207 CVE-2019-0154 CVE-2019-0155 CVE-2019-11135

Several vulnerabilities have been discovered in the Linux kernel that
may lead to a privilege escalation, denial of service, or information
leak.

CVE-2018-12207

    It was discovered that on Intel CPUs supporting hardware
    virtualisation with Extended Page Tables (EPT), a guest VM may
    manipulate the memory management hardware to cause a Machine Check
    Error (MCE) and denial of service (hang or crash).

    The guest triggers this error by changing page tables without a
    TLB flush, so that both 4 KB and 2 MB entries for the same virtual
    address are loaded into the instruction TLB (iTLB).  This update
    implements a mitigation in KVM that prevents guest VMs from
    loading 2 MB entries into the iTLB.  This will reduce performance
    of guest VMs.

    Further information on the mitigation can be found at
    <https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/multihit.html>
    or in the linux-doc-4.9 or linux-doc-4.19 package.

    A qemu update adding support for the PSCHANGE_MC_NO feature, which
    allows to disable iTLB Multihit mitigations in nested hypervisors
    will be provided via DSA 4566-1.

    Intel's explanation of the issue can be found at
    <https://software.intel.com/security-software-guidance/insights/deep-dive-machine-check-error-avoidance-page-size-change-0>.

CVE-2019-0154

    Intel discovered that on their 8th and 9th generation GPUs,
    reading certain registers while the GPU is in a low-power state
    can cause a system hang.  A local user permitted to use the GPU
    can use this for denial of service.

    This update mitigates the issue through changes to the i915
    driver.

    The affected chips (gen8 and gen9) are listed at
    <https://en.wikipedia.org/wiki/List_of_Intel_graphics_processing_units#Gen8>.

CVE-2019-0155

    Intel discovered that their 9th generation and newer GPUs are
    missing a security check in the Blitter Command Streamer (BCS).  A
    local user permitted to use the GPU could use this to access any
    memory that the GPU has access to, which could result in a denial
    of service (memory corruption or crash), a leak of sensitive
    information, or privilege escalation.

    This update mitigates the issue by adding the security check to
    the i915 driver.

    The affected chips (gen9 onward) are listed at
    <https://en.wikipedia.org/wiki/List_of_Intel_graphics_processing_units#Gen9>.

CVE-2019-11135

    It was discovered that on Intel CPUs supporting transactional
    memory (TSX), a transaction that is going to be aborted may
    continue to execute speculatively, reading sensitive data from
    internal buffers and leaking it through dependent operations.
    Intel calls this "TSX Asynchronous Abort" (TAA).

    For CPUs affected by the previously published Microarchitectural
    Data Sampling (MDS) issues (CVE-2018-12126, CVE-2018-12127,
    CVE-2018-12130, CVE-2019-11091), the existing mitigation also
    mitigates this issue.

    For processors that are vulnerable to TAA but not MDS, this update
    disables TSX by default.  This mitigation requires updated CPU
    microcode.  An updated intel-microcode package (only available in
    Debian non-free) will be provided via DSA 4565-1.  The updated CPU
    microcode may also be available as part of a system firmware
    ("BIOS") update.

    Further information on the mitigation can be found at
    <https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html>
    or in the linux-doc-4.9 or linux-doc-4.19 package.

    Intel's explanation of the issue can be found at
    <https://software.intel.com/security-software-guidance/insights/deep-dive-intel-transactional-synchronization-extensions-intel-tsx-asynchronous-abort>.

For the oldstable distribution (stretch), these problems have been fixed
in version 4.9.189-3+deb9u2.

For the stable distribution (buster), these problems have been fixed in
version 4.19.67-2+deb10u2.

We recommend that you upgrade your linux packages.

For the detailed security status of linux please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/linux

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

© 2014-2024 Faster IT GmbH | imprint | privacy policy