Bug 1519781 (CVE-2017-5754, Meltdown) - CVE-2017-5754 hw: cpu: speculative execution permission faults handling
Summary: CVE-2017-5754 hw: cpu: speculative execution permission faults handling
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2017-5754, Meltdown
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1519799 1519800 1519801 1519802 1526964 1526965 1526966 1526967 1526968 1526969 1526970 1527476 1527477 1527478 1527479 1527480 1527481 1527482 1527483 1527484 1530826 1531357 1531562 1531720 1532049 1532050 1532074 1532077 1532292 1537521 1538543 1550420 1550421 1550599 1550606 1553283 1553285 1553287 1553289 1553290 1559948
Blocks: 1516900 1789852
TreeView+ depends on / blocked
 
Reported: 2017-12-01 13:01 UTC by Petr Matousek
Modified: 2022-03-13 14:34 UTC (History)
71 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.
Clone Of: CVE-2017-5715
Environment:
Last Closed: 2018-05-28 13:59:15 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2018:0007 0 normal SHIPPED_LIVE Important: kernel security update 2018-01-04 05:38:27 UTC
Red Hat Product Errata RHSA-2018:0008 0 normal SHIPPED_LIVE Important: kernel security update 2018-01-04 05:41:22 UTC
Red Hat Product Errata RHSA-2018:0009 0 normal SHIPPED_LIVE Important: kernel security update 2018-01-04 05:03:36 UTC
Red Hat Product Errata RHSA-2018:0010 0 normal SHIPPED_LIVE Important: kernel security update 2018-01-04 04:16:37 UTC
Red Hat Product Errata RHSA-2018:0011 0 normal SHIPPED_LIVE Important: kernel security update 2018-01-04 05:17:48 UTC
Red Hat Product Errata RHSA-2018:0016 0 normal SHIPPED_LIVE Important: kernel-rt security update 2018-01-04 10:49:20 UTC
Red Hat Product Errata RHSA-2018:0017 0 normal SHIPPED_LIVE Important: kernel security update 2018-01-04 10:49:35 UTC
Red Hat Product Errata RHSA-2018:0018 0 normal SHIPPED_LIVE Important: kernel security update 2018-01-04 18:06:10 UTC
Red Hat Product Errata RHSA-2018:0020 0 normal SHIPPED_LIVE Important: kernel security update 2018-01-04 20:26:01 UTC
Red Hat Product Errata RHSA-2018:0021 0 normal SHIPPED_LIVE Important: kernel-rt security update 2018-01-04 21:50:09 UTC
Red Hat Product Errata RHSA-2018:0022 0 normal SHIPPED_LIVE Important: kernel security update 2018-01-04 22:04:18 UTC
Red Hat Product Errata RHSA-2018:0044 0 normal SHIPPED_LIVE Important: redhat-virtualization-host security update 2018-01-05 20:51:31 UTC
Red Hat Product Errata RHSA-2018:0045 0 normal SHIPPED_LIVE Important: rhvm-appliance security update 2018-01-05 21:00:25 UTC
Red Hat Product Errata RHSA-2018:0046 0 normal SHIPPED_LIVE Important: rhev-hypervisor7 security update 2018-01-05 20:47:08 UTC
Red Hat Product Errata RHSA-2018:0047 0 normal SHIPPED_LIVE Important: redhat-virtualization-host security update 2018-01-05 20:47:34 UTC
Red Hat Product Errata RHSA-2018:0089 0 normal SHIPPED_LIVE Important: Red Hat CloudForms 4.1 security update 2018-01-16 02:34:27 UTC
Red Hat Product Errata RHSA-2018:0090 0 normal SHIPPED_LIVE Important: Red Hat CloudForms 4.2 security update 2018-01-16 02:35:02 UTC
Red Hat Product Errata RHSA-2018:0091 0 normal SHIPPED_LIVE Important: Red Hat CloudForms 4.5 security update 2018-01-16 02:35:36 UTC
Red Hat Product Errata RHSA-2018:0092 0 normal SHIPPED_LIVE Important: Red Hat CloudForms 4.0 security update 2018-01-17 01:58:35 UTC
Red Hat Product Errata RHSA-2018:0151 0 normal SHIPPED_LIVE Important: kernel security and bug fix update 2018-01-25 16:17:48 UTC
Red Hat Product Errata RHSA-2018:0182 0 normal SHIPPED_LIVE Important: kernel security and bug fix update 2018-01-25 16:59:45 UTC
Red Hat Product Errata RHSA-2018:0292 0 normal SHIPPED_LIVE Important: kernel security update 2018-02-09 17:57:26 UTC
Red Hat Product Errata RHSA-2018:0464 0 normal SHIPPED_LIVE Important: kernel security and bug fix update 2018-03-07 20:23:36 UTC
Red Hat Product Errata RHSA-2018:0496 0 normal SHIPPED_LIVE Important: kernel security and bug fix update 2018-03-13 19:12:18 UTC
Red Hat Product Errata RHSA-2018:0502 0 normal SHIPPED_LIVE Important: kernel-alt security and bug fix update 2018-03-13 19:39:22 UTC
Red Hat Product Errata RHSA-2018:0512 0 normal SHIPPED_LIVE Important: kernel security and bug fix update 2018-03-13 22:38:36 UTC
Red Hat Product Errata RHSA-2018:0654 0 None None None 2018-04-10 05:10:02 UTC
Red Hat Product Errata RHSA-2018:1062 0 None None None 2018-04-10 09:35:29 UTC
Red Hat Product Errata RHSA-2018:1129 0 None None None 2018-04-17 15:34:08 UTC
Red Hat Product Errata RHSA-2018:1319 0 None None None 2018-05-08 19:00:02 UTC
Red Hat Product Errata RHSA-2018:1346 0 None None None 2018-05-08 20:55:56 UTC
Red Hat Product Errata RHSA-2018:1349 0 None None None 2018-05-08 21:48:39 UTC
Red Hat Product Errata RHSA-2018:1350 0 None None None 2018-05-08 21:51:56 UTC
Red Hat Product Errata RHSA-2018:1351 0 None None None 2018-05-08 21:51:05 UTC
Red Hat Product Errata RHSA-2019:1046 0 None None None 2019-05-08 12:31:40 UTC

Description Petr Matousek 2017-12-01 13:01:16 UTC
An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.

Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks.

Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.

Comment 4 Petr Matousek 2018-01-03 19:35:33 UTC
Acknowledgments:

Name: Google Project Zero

Comment 7 Petr Matousek 2018-01-03 22:54:43 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 1530826]

Comment 9 errata-xmlrpc 2018-01-03 23:18:45 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.2 Advanced Update Support
  Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions
  Red Hat Enterprise Linux 7.2 Telco Extended Update Support

Via RHSA-2018:0010 https://access.redhat.com/errata/RHSA-2018:0010

Comment 10 errata-xmlrpc 2018-01-04 00:05:41 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.3 Extended Update Support

Via RHSA-2018:0009 https://access.redhat.com/errata/RHSA-2018:0009

Comment 11 errata-xmlrpc 2018-01-04 00:19:53 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6.7 Extended Update Support

Via RHSA-2018:0011 https://access.redhat.com/errata/RHSA-2018:0011

Comment 12 errata-xmlrpc 2018-01-04 00:43:32 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2018:0007 https://access.redhat.com/errata/RHSA-2018:0007

Comment 13 errata-xmlrpc 2018-01-04 00:46:05 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2018:0008 https://access.redhat.com/errata/RHSA-2018:0008

Comment 14 errata-xmlrpc 2018-01-04 05:51:47 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2018:0016 https://access.redhat.com/errata/RHSA-2018:0016

Comment 15 errata-xmlrpc 2018-01-04 05:53:52 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6.6 Advanced Update Support
  Red Hat Enterprise Linux 6.6 Telco Extended Update Support

Via RHSA-2018:0017 https://access.redhat.com/errata/RHSA-2018:0017

Comment 16 errata-xmlrpc 2018-01-04 13:08:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6.4 Advanced Update Support

Via RHSA-2018:0018 https://access.redhat.com/errata/RHSA-2018:0018

Comment 17 errata-xmlrpc 2018-01-04 16:55:07 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6.2 Advanced Update Support

Via RHSA-2018:0020 https://access.redhat.com/errata/RHSA-2018:0020

Comment 18 errata-xmlrpc 2018-01-04 16:57:47 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise MRG 2

Via RHSA-2018:0021 https://access.redhat.com/errata/RHSA-2018:0021

Comment 19 errata-xmlrpc 2018-01-04 17:08:24 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6.5 Advanced Update Support

Via RHSA-2018:0022 https://access.redhat.com/errata/RHSA-2018:0022

Comment 20 Justin M. Forbes 2018-01-04 18:11:34 UTC
This issue is fixed for Fedora with the kernel-4.14.11 stable updates.

Comment 24 errata-xmlrpc 2018-01-05 15:52:06 UTC
This issue has been addressed in the following products:

  RHEV 3.X Hypervisor and Agents for RHEL-6
  RHEV 3.X Hypervisor and Agents for RHEL-7 ELS

Via RHSA-2018:0046 https://access.redhat.com/errata/RHSA-2018:0046

Comment 25 errata-xmlrpc 2018-01-05 15:54:26 UTC
This issue has been addressed in the following products:

  RHEV 4.X RHEV-H and Agents for RHEL-7

Via RHSA-2018:0047 https://access.redhat.com/errata/RHSA-2018:0047

Comment 26 errata-xmlrpc 2018-01-05 16:00:00 UTC
This issue has been addressed in the following products:

  RHEV 3.X Hypervisor and Agents for RHEL-7

Via RHSA-2018:0044 https://access.redhat.com/errata/RHSA-2018:0044

Comment 27 errata-xmlrpc 2018-01-05 16:08:27 UTC
This issue has been addressed in the following products:

  RHEV 4.X RHEV-H and Agents for RHEL-7

Via RHSA-2018:0045 https://access.redhat.com/errata/RHSA-2018:0045

Comment 28 errata-xmlrpc 2018-01-15 21:38:09 UTC
This issue has been addressed in the following products:

  CloudForms Management Engine 4.1

Via RHSA-2018:0089 https://access.redhat.com/errata/RHSA-2018:0089

Comment 29 errata-xmlrpc 2018-01-15 21:41:02 UTC
This issue has been addressed in the following products:

  CloudForms Management Engine 4.2

Via RHSA-2018:0090 https://access.redhat.com/errata/RHSA-2018:0090

Comment 30 errata-xmlrpc 2018-01-15 21:44:32 UTC
This issue has been addressed in the following products:

  CloudForms Management Engine 4.5

Via RHSA-2018:0091 https://access.redhat.com/errata/RHSA-2018:0091

Comment 31 errata-xmlrpc 2018-01-16 21:01:08 UTC
This issue has been addressed in the following products:

  CloudForms Management Engine 5.5

Via RHSA-2018:0092 https://access.redhat.com/errata/RHSA-2018:0092

Comment 32 errata-xmlrpc 2018-01-25 11:29:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2018:0151 https://access.redhat.com/errata/RHSA-2018:0151

Comment 33 errata-xmlrpc 2018-01-25 12:01:48 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.3 Extended Update Support

Via RHSA-2018:0182 https://access.redhat.com/errata/RHSA-2018:0182

Comment 34 errata-xmlrpc 2018-02-09 12:58:10 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 5 Extended Lifecycle Support

Via RHSA-2018:0292 https://access.redhat.com/errata/RHSA-2018:0292

Comment 35 errata-xmlrpc 2018-03-07 15:26:39 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 5.9 Long Life

Via RHSA-2018:0464 https://access.redhat.com/errata/RHSA-2018:0464

Comment 36 errata-xmlrpc 2018-03-13 14:46:50 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6.7 Extended Update Support

Via RHSA-2018:0496 https://access.redhat.com/errata/RHSA-2018:0496

Comment 37 errata-xmlrpc 2018-03-13 15:36:45 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2018:0502 https://access.redhat.com/errata/RHSA-2018:0502

Comment 38 errata-xmlrpc 2018-03-13 18:25:50 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2018:0512 https://access.redhat.com/errata/RHSA-2018:0512

Comment 39 errata-xmlrpc 2018-04-10 05:09:35 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2018:0654 https://access.redhat.com/errata/RHSA-2018:0654

Comment 40 errata-xmlrpc 2018-04-10 09:35:00 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2018:1062 https://access.redhat.com/errata/RHSA-2018:1062

Comment 41 errata-xmlrpc 2018-04-17 15:33:42 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.3 Extended Update Support

Via RHSA-2018:1129 https://access.redhat.com/errata/RHSA-2018:1129

Comment 43 errata-xmlrpc 2018-05-08 18:59:38 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2018:1319 https://access.redhat.com/errata/RHSA-2018:1319

Comment 44 errata-xmlrpc 2018-05-08 20:55:36 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6.7 Extended Update Support

Via RHSA-2018:1346 https://access.redhat.com/errata/RHSA-2018:1346

Comment 45 errata-xmlrpc 2018-05-08 21:48:13 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6.4 Advanced Update Support

Via RHSA-2018:1349 https://access.redhat.com/errata/RHSA-2018:1349

Comment 46 errata-xmlrpc 2018-05-08 21:50:42 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6.6 Advanced Update Support
  Red Hat Enterprise Linux 6.6 Telco Extended Update Support

Via RHSA-2018:1351 https://access.redhat.com/errata/RHSA-2018:1351

Comment 47 errata-xmlrpc 2018-05-08 21:51:24 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6.5 Advanced Update Support

Via RHSA-2018:1350 https://access.redhat.com/errata/RHSA-2018:1350

Comment 51 errata-xmlrpc 2019-05-08 12:31:37 UTC
This issue has been addressed in the following products:

  Red Hat Virtualization Engine 4.3

Via RHSA-2019:1046 https://access.redhat.com/errata/RHSA-2019:1046

Comment 52 Doran Moppert 2020-03-27 02:43:03 UTC
Statement:

Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.

Meltdown patches for 32-bit Red Hat Enterprise Linux 5
------------------------------------------------------

Red Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.

Following many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our  application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.

Although Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges.  The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability.  By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.


Note You need to log in before you can comment on or make changes to this bug.