LinuxQuestions.org
Visit Jeremy's Blog.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware
User Name
Password
Slackware This Forum is for the discussion of Slackware Linux.

Notices


Reply
  Search this Thread
Old 01-04-2018, 07:36 AM   #676
Skaendo
Senior Member
 
Registered: Dec 2014
Location: West Texas, USA
Distribution: Slackware64-14.2
Posts: 1,445

Rep: Reputation: Disabled

Here is the original story that broke the news:

https://www.theregister.co.uk/2018/0...u_design_flaw/

I don't think that this story has anything to do with the SPECTRE vulnerability though.
 
Old 01-04-2018, 12:01 PM   #677
ttk
Senior Member
 
Registered: May 2012
Location: Sebastopol, CA
Distribution: Slackware64
Posts: 1,038
Blog Entries: 27

Rep: Reputation: 1484Reputation: 1484Reputation: 1484Reputation: 1484Reputation: 1484Reputation: 1484Reputation: 1484Reputation: 1484Reputation: 1484Reputation: 1484
An associate at a company we would all recognize says they have tested their AMD systems for both vulnerabilities (Spectre and Meltdown) and found them vulnerable to both.

This is of course hearsay and I cannot be more specific without violating his trust, so take it with a grain of salt.
 
1 members found this post helpful.
Old 01-04-2018, 12:05 PM   #678
ttk
Senior Member
 
Registered: May 2012
Location: Sebastopol, CA
Distribution: Slackware64
Posts: 1,038
Blog Entries: 27

Rep: Reputation: 1484Reputation: 1484Reputation: 1484Reputation: 1484Reputation: 1484Reputation: 1484Reputation: 1484Reputation: 1484Reputation: 1484Reputation: 1484
As bad as these vulnerabilities are, I am still more concerned about Rowhammer2. Spectre and Meltdown will be fixed, eventually, in hardware. To the best of my knowledge there are no plans to address Rowhammer.
 
Old 01-04-2018, 12:07 PM   #679
abga
Senior Member
 
Registered: Jul 2017
Location: EU
Distribution: Slackware
Posts: 1,634

Rep: Reputation: 929Reputation: 929Reputation: 929Reputation: 929Reputation: 929Reputation: 929Reputation: 929Reputation: 929
Quote:
Originally Posted by bassmadrigal View Post
AMD states they are not vulnerable to this. Tom Lendacky, who is a software engineer at AMD, states:



However, with the quick fixes that went into the kernel, AMD CPUs are still flagged as "insecure", so it will be hit with the performance penalty unless you pass the nopti kernel option when booting. But the patch to disable this automatically on AMD CPUs has apparently been pulled "in mainline for Linux 4.15", I assume to be included in the next release.
AMD
https://www.amd.com/en/corporate/speculative-execution
ARM
https://developer.arm.com/support/security-update
 
Old 01-04-2018, 01:14 PM   #680
bassmadrigal
LQ Guru
 
Registered: Nov 2003
Location: West Jordan, UT, USA
Distribution: Slackware
Posts: 8,792

Rep: Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656
The verbiage used by Tom Lendacky seems to be carefully constructed, specifically "that access higher privileged data when running in a lesser privileged mode when that access would result in a page fault." I wonder if this means they aren't affected specifically by the PTI vulnerability, which is why they submitted the patch to the kernel to prevent PTI from being used on AMD processors. I haven't been able to do a ton of research, but I assume the embargo is still in place and this a lot of the information out there is (very smart) speculation done by those in the industry?
 
Old 01-04-2018, 02:18 PM   #681
abga
Senior Member
 
Registered: Jul 2017
Location: EU
Distribution: Slackware
Posts: 1,634

Rep: Reputation: 929Reputation: 929Reputation: 929Reputation: 929Reputation: 929Reputation: 929Reputation: 929Reputation: 929
Quote:
Originally Posted by bassmadrigal View Post
The verbiage used by Tom Lendacky seems to be carefully constructed, specifically "that access higher privileged data when running in a lesser privileged mode when that access would result in a page fault." I wonder if this means they aren't affected specifically by the PTI vulnerability, which is why they submitted the patch to the kernel to prevent PTI from being used on AMD processors. I haven't been able to do a ton of research, but I assume the embargo is still in place and this a lot of the information out there is (very smart) speculation done by those in the industry?
I don't really believe it was only his words, more likely the AMD lawyers composition together with his technical inputs. And, he (they) referred only to the Meltdown vulnerability (PTI):
https://en.wikipedia.org/wiki/Meltdo...vulnerability)
which, is a particularity of the speculative execution (out-of-order execution) really only affecting the Intel Chips. The general and aggravating vulnerability is Spectre and it's apparently affecting all CPUs that have HW engines for speculative execution. Mitigating Spectre would maybe require some more complex and deeper approach - modifying compilers and recompiling not only the kernel but the entire OS. We'll see, there are armies of paid engineers at these CPU manufacturers that should (hopefully) come up with some solutions.

These two papers should give more technical details about these vulnerabilities:
https://meltdownattack.com/meltdown.pdf
https://spectreattack.com/spectre.pdf
 
1 members found this post helpful.
Old 01-04-2018, 02:30 PM   #682
bassmadrigal
LQ Guru
 
Registered: Nov 2003
Location: West Jordan, UT, USA
Distribution: Slackware
Posts: 8,792

Rep: Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656
Yeah, I don't doubt it was just his words in that statement.

Looks like I have a lot of reading to do to try and get fully in the loop. I'll probably just wait a few days and see what the wikipedia pages for these cover. I don't have a ton of free time right now
 
Old 01-04-2018, 10:01 PM   #683
abga
Senior Member
 
Registered: Jul 2017
Location: EU
Distribution: Slackware
Posts: 1,634

Rep: Reputation: 929Reputation: 929Reputation: 929Reputation: 929Reputation: 929Reputation: 929Reputation: 929Reputation: 929
Intel has some patches already available and deploying (I have hoped that there will be only firmware/microcode stuff):
http://nordic.businessinsider.com/in...eltdown-2018-1
https://newsroom.intel.com/news-rele...rity-exploits/

ARM is developing Whitepapers:
https://developer.arm.com/support/se...the-whitepaper

And AMD is still cooking?
 
Old 01-05-2018, 05:57 PM   #684
abga
Senior Member
 
Registered: Jul 2017
Location: EU
Distribution: Slackware
Posts: 1,634

Rep: Reputation: 929Reputation: 929Reputation: 929Reputation: 929Reputation: 929Reputation: 929Reputation: 929Reputation: 929
I just hope this grim outlook won't materialize:
"
Spectre and Meltdown are pretty catastrophic vulnerabilities, but they only affect the confidentiality of data. Now that they -- and the research into the Intel ME vulnerability -- have shown researchers where to look, more is coming -- and what they'll find will be worse than either Spectre or Meltdown. There will be vulnerabilities that will allow attackers to manipulate or delete data across processes, potentially fatal in the computers controlling our cars or implanted medical devices. These will be similarly impossible to fix, and the only strategy will be to throw our devices away and buy new ones.
"
https://www.schneier.com/blog/archiv...and_mel_1.html
 
2 members found this post helpful.
Old 01-05-2018, 06:50 PM   #685
atelszewski
Member
 
Registered: Aug 2007
Distribution: Slackware
Posts: 948

Rep: Reputation: Disabled
Hi,

Don't be too optimistic.
If you knew that some microcontroller manufacturer embeds backdoor into a chip targeted at avionics,
probably nothing would surprise you.

--
Best regards,
Andrzej Telszewski
 
Old 01-05-2018, 08:13 PM   #686
Jeebizz
Senior Member
 
Registered: May 2004
Distribution: Slackware15.0 64-Bit Desktop, Debian 11 non-free Toshiba Satellite Notebook
Posts: 4,186

Rep: Reputation: 1379Reputation: 1379Reputation: 1379Reputation: 1379Reputation: 1379Reputation: 1379Reputation: 1379Reputation: 1379Reputation: 1379Reputation: 1379
<deleted>

Last edited by Jeebizz; 01-05-2018 at 10:20 PM.
 
1 members found this post helpful.
Old 01-08-2018, 05:15 AM   #687
majekw
LQ Newbie
 
Registered: May 2011
Distribution: Slackware
Posts: 15

Rep: Reputation: 23
There is new kernel with pages tables isolation (to fix kernel side of this mess): https://www.kernel.org/pub/linux/ker...ngeLog-4.4.110
 
Old 01-08-2018, 04:33 PM   #688
abga
Senior Member
 
Registered: Jul 2017
Location: EU
Distribution: Slackware
Posts: 1,634

Rep: Reputation: 929Reputation: 929Reputation: 929Reputation: 929Reputation: 929Reputation: 929Reputation: 929Reputation: 929
I just found a page that keeps track of the updates related to Meltdown/Spectre. Although the article is in German, from a well known IT/Tech related online publication, the list points to links in English (Intel,AMD,ARM,Linux, HW Manufacturers, etc..):
https://www.heise.de/newsticker/meld...n-3936141.html

Funny enough, I own an Intel powered Dell laptop, a few years old, that is vulnerable but doesn't appear in Dell's list of affected systems/updates.
 
3 members found this post helpful.
Old 01-08-2018, 04:55 PM   #689
OldHolborn
Member
 
Registered: Jul 2012
Posts: 229

Rep: Reputation: 190Reputation: 190
Quote:
Originally Posted by abga View Post
I just found a page that keeps track of the updates related to Meltdown/Spectre. Although the article is in German, from a well known IT/Tech related online publication, the list points to links in English (Intel,AMD,ARM,Linux, HW Manufacturers, etc..):
https://www.heise.de/newsticker/meld...n-3936141.html
Good list, thank you!

Quote:
Originally Posted by abga View Post
Funny enough, I own an Intel powered Dell laptop, a few years old, that is vulnerable but doesn't appear in Dell's list of affected systems/updates.
There seem to be two camps in this -

1) The only admit to the stuff we know others have proven broken camp ( hardware manufacturers )

2) The shitlist everything until proven safe camp ( Linux kernel developers )

I know which ones I trust

Last edited by OldHolborn; 01-08-2018 at 04:56 PM.
 
2 members found this post helpful.
Old 01-08-2018, 05:47 PM   #690
abga
Senior Member
 
Registered: Jul 2017
Location: EU
Distribution: Slackware
Posts: 1,634

Rep: Reputation: 929Reputation: 929Reputation: 929Reputation: 929Reputation: 929Reputation: 929Reputation: 929Reputation: 929
Quote:
Originally Posted by OldHolborn View Post
There seem to be two camps in this -

1) The only admit to the stuff we know others have proven broken camp ( hardware manufacturers )
There are obvious legal and marketing concerns/strategies that are defining the game. Business as usual.

Quote:
Originally Posted by OldHolborn View Post
2) The shitlist everything until proven safe camp ( Linux kernel developers )
I was a little confused about why Linus channeled his rant only towards Intel, being known that all modern CPUs that have speculative execution can be affected, but in his forum post he dropped a valuable piece of information:
http://www.businessinsider.com/linus...t-intel-2018-1
(original link doesn't work all the time: https://lkml.org/lkml/2018/1/3/797 )
" Why is this all done without any configuration options?
A *competent* CPU engineer would fix this by making sure speculation doesn't happen across protection domains. Maybe even a L1 I$ that is keyed by CPL. "
My speculation, without knowing too much about the complex algorithms that are embedded in this speculative execution, is that the Spectre issue might be mitigated with microcode only, imposing some discipline/configuration on these algorithms so that they cannot be influenced.

There is another question floating around about why all the speculative execution engines are affected, as they were copycat-ing each other, my view on this is that the compiler guys (SW) have dictated this uniformity and the HW guys just complied.
 
  


Reply

Tags
exploit, security, slackware



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
[Slackware Security]: Some pending vulnerabilities... mancha Slackware 7 08-22-2013 09:08 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware

All times are GMT -5. The time now is 09:36 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration