Related Vulnerabilities: CVE-2017-5715  

An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). This variant triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.

Severity High

Remote No

Type Access restriction bypass

Description

An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization).
This variant triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.

AVG-559 linux-lts 4.9.74-1 High Vulnerable

AVG-558 linux-hardened 4.14.11.a-1 High Vulnerable

AVG-557 linux-zen 4.14.11-1 High Vulnerable

AVG-553 linux 4.14.11-1 High Vulnerable

AVG-585 nvidia-340xx-dkms 340.104-20 340.106-1 High Fixed

AVG-584 nvidia-dkms 340.104-20 390.25-1 High Fixed

AVG-583 linux-firmware 20171206.fdee922-1 20180518.2a9b2cf-1 High Fixed FS#56951

AVG-582 intel-ucode 20171117-1 20180108-1 High Fixed

AVG-581 nvidia-340xx-lts 340.104-7 340.106-1 High Fixed

AVG-580 nvidia-340xx 340.104-20 340.106-1 High Fixed

AVG-579 nvidia-lts 387.34-5 390.25-1 High Fixed

AVG-578 nvidia 387.34-18 390.25-1 High Fixed

10 Jan 2018 ASA-201801-10 AVG-582 intel-ucode High access restriction bypass

https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html
https://spectreattack.com
https://www.kb.cert.org/vuls/id/584653
https://xenbits.xen.org/xsa/advisory-254.html
https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00088&languageid=en-fr
https://newsroom.intel.com/wp-content/uploads/sites/11/2018/01/Intel-Analysis-of-Speculative-Execution-Side-Channels.pdf

Related issues: CVE-2017-5754 CVE-2017-5753