Bug 1777825 (CVE-2019-18660) - CVE-2019-18660 kernel: powerpc: incomplete Spectre-RSB mitigation leads to information exposure
Summary: CVE-2019-18660 kernel: powerpc: incomplete Spectre-RSB mitigation leads to in...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2019-18660
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1777686 1777710 1777826 1778342 1793856 1794056 1796810 1811553 1811554 1827626
Blocks: 1777827
TreeView+ depends on / blocked
 
Reported: 2019-11-28 12:06 UTC by msiddiqu
Modified: 2023-05-12 21:17 UTC (History)
51 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
A flaw was found in the way the Linux kernel implemented a software flush of the Count Cache (indirect branch cache) and Link (Return Address) Stack on the PowerPC platform. The flushing of these structures helps to prevent SpectreRSB like attacks which may leak information from one user process to another. An unprivileged user could use this flaw to cross the syscall or process boundary and read privileged memory by conducting targeted cache side-channel attacks.
Clone Of:
Environment:
Last Closed: 2020-01-21 20:10:02 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:0174 0 None None None 2020-01-21 15:50:19 UTC
Red Hat Product Errata RHSA-2020:1016 0 None None None 2020-03-31 19:12:08 UTC
Red Hat Product Errata RHSA-2020:1372 0 None None None 2020-04-07 12:24:00 UTC
Red Hat Product Errata RHSA-2020:1984 0 None None None 2020-04-30 17:16:18 UTC
Red Hat Product Errata RHSA-2020:2429 0 None None None 2020-06-09 18:45:05 UTC
Red Hat Product Errata RHSA-2020:2851 0 None None None 2020-07-07 09:52:09 UTC
Red Hat Product Errata RHSA-2020:2933 0 None None None 2020-07-15 07:25:04 UTC

Description msiddiqu 2019-11-28 12:06:13 UTC
An issue was found in the way Linux kernel implemented software flush of the Count Cache (indirect branch cache) and Link (Return Address) Stack on PowerPC platform. The flushing of these structures helps to prevent SpectreRSB like attacks which may leak information from one user process to another.

An unprivileged user could use this flaw to cross the syscall or process boundary and read privileged memory by conducting targeted cache side-channel attacks.

Upstream commit: 
----------------
  -> https://git.kernel.org/linus/39e72bf96f5847ba87cc5bd7a3ce0fed813dc9ad
  -> https://git.kernel.org/linus/af2e8c68b9c5403f77096969c516f742f5bb29e0

References:
-----------
  -> https://www.openwall.com/lists/oss-security/2019/11/27/1

Comment 1 msiddiqu 2019-11-28 12:06:45 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 1777826]

Comment 5 errata-xmlrpc 2020-01-21 15:50:13 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:0174 https://access.redhat.com/errata/RHSA-2020:0174

Comment 6 Product Security DevOps Team 2020-01-21 20:10:02 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-18660

Comment 8 Prasad Pandit 2020-01-22 07:06:49 UTC
Statement:

This issue affects versions of the kernel package as shipped with Red Hat Enterprise Linux 6, 7 and 8. Future kernel updates for Red Hat Enterprise Linux 6, 7 and 8 may address this issue.

This issue does not affect the version of the kernel package as shipped with Red Hat Enterprise MRG 2.

Comment 10 errata-xmlrpc 2020-03-31 19:12:05 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:1016 https://access.redhat.com/errata/RHSA-2020:1016

Comment 11 errata-xmlrpc 2020-04-07 12:23:56 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:1372 https://access.redhat.com/errata/RHSA-2020:1372

Comment 12 errata-xmlrpc 2020-04-30 17:16:15 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.7 Extended Update Support

Via RHSA-2020:1984 https://access.redhat.com/errata/RHSA-2020:1984

Comment 13 errata-xmlrpc 2020-06-09 18:45:02 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Via RHSA-2020:2429 https://access.redhat.com/errata/RHSA-2020:2429

Comment 14 errata-xmlrpc 2020-07-07 09:52:03 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.6 Extended Update Support

Via RHSA-2020:2851 https://access.redhat.com/errata/RHSA-2020:2851

Comment 15 errata-xmlrpc 2020-07-15 07:25:01 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2020:2933 https://access.redhat.com/errata/RHSA-2020:2933


Note You need to log in before you can comment on or make changes to this bug.