Nie jesteś zalogowany.
Jeśli nie posiadasz konta, zarejestruj je już teraz! Pozwoli Ci ono w pełni korzystać z naszego serwisu. Spamerom dziękujemy!

Ogłoszenie

Prosimy o pomoc dla małej Julki — przekaż 1% podatku na Fundacji Dzieciom zdazyć z Pomocą.
Więcej informacji na dug.net.pl/pomagamy/.

#126  2018-01-10 15:33:04

  KerneLpaniC - Użytkownik

KerneLpaniC
Użytkownik
Skąd: 127.0.0.1
Zarejestrowany: 2016-08-09

Re: Poważny błąd w CPU Intela wymaga jego wymiany albo spowolnienia do 63%

ok. dzięki za wszelką pomoc

Offline

 

#127  2018-01-10 15:45:32

  Renia - Użytkownik

Renia
Użytkownik
Zarejestrowany: 2014-08-29

Re: Poważny błąd w CPU Intela wymaga jego wymiany albo spowolnienia do 63%

Całe szczęście, że nie używam kart Nvidia: http://nvidia.custhelp.com/app/answers/detail/a_id/ … r-speculative

Offline

 

#128  2018-01-10 16:58:03

  arecki - Użytkownik

arecki
Użytkownik
Skąd: 44 Bronson Lane Hensonville
Zarejestrowany: 2016-03-03

Re: Poważny błąd w CPU Intela wymaga jego wymiany albo spowolnienia do 63%

Problem z obsługą kerneli z kompresją LZ4 zgłoszony do autora skryptu.
Pracuje nad dodaniem obsługi.

Tymczasem samodzielnie poprawiłem skrypt.
Jest generalnie błąd w linii 379:

Kod:

if ! which $3 >/dev/null 2>&1; then

Takie coś będzie dawać fałszywy wynik przy sprawdzaniu tego co podano w linii 409

Kod:

try_decompress '\211\114\132' xy    'lzop -d'  lzop    "$1" && return 0

Na razie skorygowałem sobie linie 379 i 405 - 409 oraz dopisałem dekompresję dla lz4.
Na chwilę się zawiesza, ale generalnie chyba działa jeśli chodzi o dekompresję.
Różnice:

Kod:

#diff spectre-meltdown-checker.sh spectre-meltdown-checker_lz4.sh 
11c11
< VERSION=0.23
---
> VERSION=0.23 mod_lz4_arecki
379c379
<         if ! which $3 >/dev/null 2>&1; then
---
>         if ! which $4 >/dev/null 2>&1; then
406c406
<     try_decompress '\3757zXZ\000' abcde unxz       xz-utils    "$1" && return 0
---
>     try_decompress '\3757zXZ\000' abcde unxz       unxz    "$1" && return 0
408c408
<     try_decompress '\135\0\0\0'   xxx   unlzma     xz-utils    "$1" && return 0
---
>     try_decompress '\135\0\0\0'   xxx   unlzma     unlzma    "$1" && return 0
409a410
>     try_decompress '\002\041\114\030' xyy 'lz4 -d -l' lz4    "$1" && return 0

Cały skorygowany skrypt:

Kod:

#! /bin/sh
# Spectre & Meltdown checker
#
# Check for the latest version at:
# https://github.com/speed47/spectre-meltdown-checker
# git clone https://github.com/speed47/spectre-meltdown-checker.git
# or wget https://raw.githubusercontent.com/speed47/spectre-meltdown-checker/master/spectre-meltdown-checker.sh
#
# Stephane Lesimple
#
VERSION=0.23 mod_lz4_arecki

# Script configuration
show_usage()
{
    cat <<EOF
    Usage:
        Live mode:    $0 [options] [--live]
        Offline mode: $0 [options] [--kernel <vmlinux_file>] [--config <kernel_config>] [--map <kernel_map_file>]

    Modes:
        Two modes are available.

        First mode is the "live" mode (default), it does its best to find information about the currently running kernel.
        To run under this mode, just start the script without any option (you can also use --live explicitely)

        Second mode is the "offline" mode, where you can inspect a non-running kernel.
        You'll need to specify the location of the vmlinux file, and if possible, the corresponding config and System.map files:

        --kernel vmlinux_file        Specify a (possibly compressed) vmlinux file
        --config kernel_config        Specify a kernel config file
        --map     kernel_map_file    Specify a kernel System.map file

    Options:
        --no-color            Don't use color codes
        -v, --verbose            Increase verbosity level
        --batch text            Produce machine readable output, this is the default if --batch is specified alone
        --batch nrpe            Produce machine readable output formatted for NRPE
        --variant [1,2,3]        Specify which variant you'd like to check, by default all variants are checked
                        Can be specified multiple times (e.g. --variant 2 --variant 3)

    IMPORTANT:
    A false sense of security is worse than no security at all.
    Please use the --disclaimer option to understand exactly what this script does.

EOF
}

show_disclaimer()
{
    cat <<EOF
Disclaimer:

This tool does its best to determine whether your system is immune (or has proper mitigations in place) for the
collectively named "speculative execution" vulnerabilities. It doesn't attempt to run any kind of exploit, and can't guarantee
that your system is secure, but rather helps you verifying whether your system has the known correct mitigations in place.
However, some mitigations could also exist in your kernel that this script doesn't know (yet) how to detect, or it might
falsely detect mitigations that in the end don't work as expected (for example, on backported or modified kernels).

Your system exposure also depends on your CPU. As of now, AMD and ARM processors are marked as immune to some or all of these
vulnerabilities (except some specific ARM models). All Intel processors manufactured since circa 1995 are thought to be vulnerable.
Whatever processor one uses, one might seek more information from the manufacturer of that processor and/or of the device
in which it runs.

The nature of the discovered vulnerabilities being quite new, the landscape of vulnerable processors can be expected
to change over time, which is why this script makes the assumption that all CPUs are vulnerable, except if the manufacturer
explicitely stated otherwise in a verifiable public announcement.

This tool has been released in the hope that it'll be useful, but don't use it to jump to conclusions about your security.

EOF
}

# parse options
opt_kernel=''
opt_config=''
opt_map=''
opt_live_explicit=0
opt_live=1
opt_no_color=0
opt_batch=0
opt_batch_format="text"
opt_verbose=1
opt_variant1=0
opt_variant2=0
opt_variant3=0
opt_allvariants=1

nrpe_critical=0
nrpe_unknown=0
nrpe_vuln=""

__echo()
{
    opt="$1"
    shift
    msg="$@"
    if [ "$opt_no_color" = 1 ] ; then
        # strip ANSI color codes
        msg=$(/bin/echo -e  "$msg" | sed -r "s/\x1B\[([0-9]{1,2}(;[0-9]{1,2})?)?[m|K]//g")
    fi
    # explicitely call /bin/echo to avoid shell builtins that might not take options
    /bin/echo $opt -e "$msg"
}

_echo()
{
    if [ $opt_verbose -ge $1 ]; then
        shift
        __echo '' "$@"
    fi
}

_echo_nol()
{
    if [ $opt_verbose -ge $1 ]; then
        shift
        __echo -n "$@"
    fi
}

_warn()
{
    _echo 0 "\033[31m${@}\033[0m"
}

_info()
{
    _echo 1 "$@"
}

_info_nol()
{
    _echo_nol 1 "$@"
}

_verbose()
{
    _echo 2 "$@"
}

_debug()
{
    _echo 3 "(debug) $@"
}

is_cpu_vulnerable()
{
    # param: 1, 2 or 3 (variant)
    # returns 1 if vulnerable, 0 if not vulnerable, 255 on error
    # by default, everything is vulnerable, we work in a "whitelist" logic here.
    # usage: is_cpu_vulnerable 2 && do something if vulnerable
    variant1=0
    variant2=0
    variant3=0
    if grep -q AMD /proc/cpuinfo; then
        variant1=0
        variant2=1
        variant3=1
    elif grep -qi 'CPU implementer\s*:\s*0x41' /proc/cpuinfo; then
        # ARM
        # reference: https://developer.arm.com/support/security-update
        cpupart=$(awk '/CPU part/         {print $4;exit}' /proc/cpuinfo)
        cpuarch=$(awk '/CPU architecture/ {print $3;exit}' /proc/cpuinfo)
        if [ -n "$cpupart" -a -n "$cpuarch" ]; then
            # Cortex-R7 and Cortex-R8 are real-time and only used in medical devices or such
            # I can't find their CPU part number, but it's probably not that useful anyway
            # model R7 R8 A9    A15   A17   A57   A72    A73    A75
            # part   ?  ? 0xc09 0xc0f 0xc0e 0xd07 0xd08  0xd09  0xd0a
            # arch  7? 7? 7     7     7     8     8      8      8
            if [ "$cpuarch" = 7 ] && echo "$cpupart" | grep -Eq '^0x(c09|c0f|c0e)$'; then
                # armv7 vulnerable chips
                variant1=0
                variant2=0
            elif [ "$cpuarch" = 8 ] && echo "$cpupart" | grep -Eq '^0x(d07|d08|d09|d0a)$'; then
                # armv8 vulnerable chips
                variant1=0
                variant2=0
            else
                variant1=1
                variant2=1
            fi
            # for variant3, only A75 is vulnerable
            if [ "$cpuarch" = 8 -a "$cpupart" = 0xd0a ]; then
                variant3=0
            else
                variant3=1
            fi
        fi
    fi
    [ "$1" = 1 ] && return $variant1
    [ "$1" = 2 ] && return $variant2
    [ "$1" = 3 ] && return $variant3
    return 255
}

show_header()
{
    _info "\033[1;34mSpectre and Meltdown mitigation detection tool v$VERSION\033[0m"
    _info
}

parse_opt_file()
{
    # parse_opt_file option_name option_value
    option_name="$1"
    option_value="$2"
    if [ -z "$option_value" ]; then
        show_header
        show_usage
        echo "$0: error: --$option_name expects one parameter (a file)" >&2
        exit 1
    elif [ ! -e "$option_value" ]; then
        show_header
        echo "$0: error: couldn't find file $option_value" >&2
        exit 1
    elif [ ! -f "$option_value" ]; then
        show_header
        echo "$0: error: $option_value is not a file" >&2
        exit 1
    elif [ ! -e "$option_value" ]; then
        show_header
        echo "$0: error: couldn't read $option_value (are you root?)" >&2
        exit 1
    fi
    echo "$option_value"
    exit 0
}

while [ -n "$1" ]; do
    if [ "$1" = "--kernel" ]; then
        opt_kernel=$(parse_opt_file kernel "$2")
        [ $? -ne 0 ] && exit $?
        shift 2
        opt_live=0
    elif [ "$1" = "--config" ]; then
        opt_config=$(parse_opt_file config "$2")
        [ $? -ne 0 ] && exit $?
        shift 2
        opt_live=0
    elif [ "$1" = "--map" ]; then
        opt_map=$(parse_opt_file map "$2")
        [ $? -ne 0 ] && exit $?
        shift 2
        opt_live=0
    elif [ "$1" = "--live" ]; then
        opt_live_explicit=1
        shift
    elif [ "$1" = "--no-color" ]; then
        opt_no_color=1
        shift
    elif [ "$1" = "--batch" ]; then
        opt_batch=1
        opt_verbose=0
        shift
        case "$1" in
            text|nrpe) opt_batch_format="$1"; shift;;
            --*) ;;    # allow subsequent flags
            '') ;;     # allow nothing at all
            *)
                echo "$0: error: unknown batch format '$1'"
                echo "$0: error: --batch expects a format from: text, nrpe"
                exit 1 >&2
                ;;
        esac
    elif [ "$1" = "-v" -o "$1" = "--verbose" ]; then
        opt_verbose=$(expr $opt_verbose + 1)
        shift
    elif [ "$1" = "--variant" ]; then
        if [ -z "$2" ]; then
            echo "$0: error: option --variant expects a parameter (1, 2 or 3)" >&2
            exit 1
        fi
        case "$2" in
            1) opt_variant1=1; opt_allvariants=0;;
            2) opt_variant2=1; opt_allvariants=0;;
            3) opt_variant3=1; opt_allvariants=0;;
            *)
                echo "$0: error: invalid parameter '$2' for --variant, expected either 1, 2 or 3" >&2;
                exit 1;;
        esac
        shift 2
    elif [ "$1" = "-h" -o "$1" = "--help" ]; then
        show_header
        show_usage
        exit 0
    elif [ "$1" = "--disclaimer" ]; then
        show_header
        show_disclaimer
        exit 0
    else
        show_header
        show_usage
        echo "$0: error: unknown option '$1'"
        exit 1
    fi
done

show_header

# print status function
pstatus()
{
    if [ "$opt_no_color" = 1 ]; then
        _info_nol "$2"
    else
        case "$1" in
            red)    col="\033[101m\033[30m";;
            green)  col="\033[102m\033[30m";;
            yellow) col="\033[103m\033[30m";;
            blue)   col="\033[104m\033[30m";;
            *)      col="";;
        esac
        _info_nol "$col $2 \033[0m"
    fi
    [ -n "$3" ] && _info_nol " ($3)"
    _info
}

# Print the final status of a vulnerability (incl. batch mode)
# Arguments are: CVE UNK/OK/VULN description
pvulnstatus()
{
    if [ "$opt_batch" = 1 ]; then
        case "$opt_batch_format" in
            text) _echo 0 "$1: $2 ($3)";;
            nrpe)
                case "$2" in
                    UKN) nrpe_unknown="1";;
                    VULN) nrpe_critical="1"; nrpe_vuln="$nrpe_vuln $1";;
                esac
                ;;
        esac
    fi

    _info_nol "> \033[46m\033[30mSTATUS:\033[0m "
    vulnstatus="$2"
    shift 2
    case "$vulnstatus" in
        UNK) pstatus yellow UNKNOWN "$@";;
        VULN) pstatus red 'VULNERABLE' "$@";;
        OK) pstatus green 'NOT VULNERABLE' "$@";;
    esac
}


# The 3 below functions are taken from the extract-linux script, available here:
# https://github.com/torvalds/linux/blob/master/scripts/extract-vmlinux
# The functions have been modified for better integration to this script
# The original header of the file has been retained below

# ----------------------------------------------------------------------
# extract-vmlinux - Extract uncompressed vmlinux from a kernel image
#
# Inspired from extract-ikconfig
# (c) 2009,2010 Dick Streefland <dick@streefland.net>
#
# (c) 2011      Corentin Chary <corentin.chary@gmail.com>
#
# Licensed under the GNU General Public License, version 2 (GPLv2).
# ----------------------------------------------------------------------

vmlinux=''
vmlinux_err=''
check_vmlinux()
{
    readelf -h $1 > /dev/null 2>&1 || return 1
    return 0
}

try_decompress()
{
    # The obscure use of the "tr" filter is to work around older versions of
    # "grep" that report the byte offset of the line instead of the pattern.

    # Try to find the header ($1) and decompress from here
    for     pos in `tr "$1\n$2" "\n$2=" < "$5" | grep -abo "^$2"`
    do
        if ! which $4 >/dev/null 2>&1; then
            vmlinux_err="missing '$3' tool, please install it, usually it's in the '$4' package"
            return 0
        fi
        pos=${pos%%:*}
        tail -c+$pos "$5" | $3 > $vmlinuxtmp 2> /dev/null
        check_vmlinux "$vmlinuxtmp" && vmlinux=$vmlinuxtmp && return 0
    done
    return 1
}

extract_vmlinux()
{
    [ -n "$1" ] || return 1
    # Prepare temp files:
    vmlinuxtmp="$(mktemp /tmp/vmlinux-XXXXXX)"
    trap "rm -f $vmlinuxtmp" EXIT

    # Initial attempt for uncompressed images or objects:
    if check_vmlinux "$1"; then
        cat "$1" > "$vmlinuxtmp"
        vmlinux=$vmlinuxtmp
        return 0
    fi

    # That didn't work, so retry after decompression.
    try_decompress '\037\213\010' xy    gunzip     gunzip    "$1" && return 0
    try_decompress '\3757zXZ\000' abcde unxz       unxz    "$1" && return 0
    try_decompress 'BZh'          xy    bunzip2    bzip2    "$1" && return 0
    try_decompress '\135\0\0\0'   xxx   unlzma     unlzma    "$1" && return 0
    try_decompress '\211\114\132' xy    'lzop -d'  lzop    "$1" && return 0
    try_decompress '\002\041\114\030' xyy 'lz4 -d -l' lz4    "$1" && return 0
    return 1
}

# end of extract-vmlinux functions

# check for mode selection inconsistency
if [ "$opt_live_explicit" = 1 ]; then
    if [ -n "$opt_kernel" -o -n "$opt_config" -o -n "$opt_map" ]; then
        show_usage
        echo "$0: error: incompatible modes specified, use either --live or --kernel/--config/--map"
        exit 1
    fi
fi

# root check (only for live mode, for offline mode, we already checked if we could read the files)

if [ "$opt_live" = 1 ]; then
    if [ "$(id -u)" -ne 0 ]; then
        _warn "Note that you should launch this script with root privileges to get accurate information."
        _warn "We'll proceed but you might see permission denied errors."
        _warn "To run it as root, you can try the following command: sudo $0"
        _warn
    fi
    _info "Checking for vulnerabilities against live running kernel \033[35m"$(uname -s) $(uname -r) $(uname -v) $(uname -m)"\033[0m"

    # try to find the image of the current running kernel
    # first, look for the BOOT_IMAGE hint in the kernel cmdline
    if [ -r /proc/cmdline ] && grep -q 'BOOT_IMAGE=' /proc/cmdline; then
        opt_kernel=$(grep -Eo 'BOOT_IMAGE=[^ ]+' /proc/cmdline | cut -d= -f2)
        _debug "found opt_kernel=$opt_kernel in /proc/cmdline"
        # if we have a dedicated /boot partition, our bootloader might have just called it /
        # so try to prepend /boot and see if we find anything
        [ -e "/boot/$opt_kernel" ] && opt_kernel="/boot/$opt_kernel"
        _debug "opt_kernel is now $opt_kernel"
        # else, the full path is already there (most probably /boot/something)
    fi
    # if we didn't find a kernel, default to guessing
    if [ ! -e "$opt_kernel" ]; then
        [ -e /boot/vmlinuz-linux       ] && opt_kernel=/boot/vmlinuz-linux
        [ -e /boot/vmlinuz-linux-libre ] && opt_kernel=/boot/vmlinuz-linux-libre
        [ -e /boot/vmlinuz-$(uname -r) ] && opt_kernel=/boot/vmlinuz-$(uname -r)
        [ -e /boot/kernel-$( uname -r) ] && opt_kernel=/boot/kernel-$( uname -r)
        [ -e /boot/bzImage-$(uname -r) ] && opt_kernel=/boot/bzImage-$(uname -r)
        [ -e /boot/kernel-genkernel-$(uname -m)-$(uname -r) ] && opt_kernel=/boot/kernel-genkernel-$(uname -m)-$(uname -r)
    fi

    # system.map
    if [ -e /proc/kallsyms ] ; then
        opt_map="/proc/kallsyms"
    elif [ -e /boot/System.map-$(uname -r) ] ; then
        opt_map=/boot/System.map-$(uname -r)
    fi

    # config
    if [ -e /proc/config.gz ] ; then
        dumped_config="$(mktemp /tmp/config-XXXXXX)"
        gunzip -c /proc/config.gz > $dumped_config
        # dumped_config will be deleted at the end of the script
        opt_config=$dumped_config
    elif [ -e /boot/config-$(uname -r) ]; then
        opt_config=/boot/config-$(uname -r)
    fi
else
    _info "Checking for vulnerabilities against specified kernel"
fi
if [ -n "$opt_kernel" ]; then
    _verbose "Will use vmlinux image \033[35m$opt_kernel\033[0m"
else
    _verbose "Will use no vmlinux image (accuracy might be reduced)"
fi
if [ -n "$dumped_config" ]; then
    _verbose "Will use kconfig \033[35m/proc/config.gz\033[0m"
elif [ -n "$opt_config" ]; then
    _verbose "Will use kconfig \033[35m$opt_config\033[0m"
else
    _verbose "Will use no kconfig (accuracy might be reduced)"
fi
if [ -n "$opt_map" ]; then
    _verbose "Will use System.map file \033[35m$opt_map\033[0m"
else
    _verbose "Will use no System.map file (accuracy might be reduced)"
fi

if [ -e "$opt_kernel" ]; then
    if ! which readelf >/dev/null 2>&1; then
        vmlinux_err="missing 'readelf' tool, please install it, usually it's in the 'binutils' package"
    else
        extract_vmlinux "$opt_kernel"
    fi
else
    vmlinux_err="couldn't find your kernel image in /boot, if you used netboot, this is normal"
fi
if [ -z "$vmlinux" -o ! -r "$vmlinux" ]; then
    [ -z "$vmlinux_err" ] && vmlinux_err="couldn't extract your kernel from $opt_kernel"
fi

_info

# end of header stuff

# now we define some util functions and the check_*() funcs, as
# the user can choose to execute only some of those

mount_debugfs()
{
    if [ ! -e /sys/kernel/debug/sched_features ]; then
        # try to mount the debugfs hierarchy ourselves and remember it to umount afterwards
        mount -t debugfs debugfs /sys/kernel/debug 2>/dev/null && mounted_debugfs=1
    fi
}

umount_debugfs()
{
    if [ "$mounted_debugfs" = 1 ]; then
        # umount debugfs if we did mount it ourselves
        umount /sys/kernel/debug
    fi
}

###################
# SPECTRE VARIANT 1
check_variant1()
{
    _info "\033[1;34mCVE-2017-5753 [bounds check bypass] aka 'Spectre Variant 1'\033[0m"
    _info_nol "* Checking count of LFENCE opcodes in kernel: "

    status=0
    if [ -n "$vmlinux_err" ]; then
        pstatus yellow UNKNOWN "$vmlinux_err"
    else
        if ! which objdump >/dev/null 2>&1; then
            pstatus yellow UNKNOWN "missing 'objdump' tool, please install it, usually it's in the binutils package"
        else
            # here we disassemble the kernel and count the number of occurences of the LFENCE opcode
            # in non-patched kernels, this has been empirically determined as being around 40-50
            # in patched kernels, this is more around 70-80, sometimes way higher (100+)
            # v0.13: 68 found in a 3.10.23-xxxx-std-ipv6-64 (with lots of modules compiled-in directly), which doesn't have the LFENCE patches,
            # so let's push the threshold to 70.
            # TODO LKML patch is starting to dump LFENCE in favor of the PAUSE opcode, we might need to check that (patch not stabilized yet)
            nb_lfence=$(objdump -D "$vmlinux" | grep -wc lfence)
            if [ "$nb_lfence" -lt 70 ]; then
                pstatus red NO "only $nb_lfence opcodes found, should be >= 70"
                status=1
            else
                pstatus green YES "$nb_lfence opcodes found, which is >= 70"
                status=2
            fi
        fi
    fi

    if ! is_cpu_vulnerable 1; then
        pvulnstatus CVE-2017-5753 OK "your CPU vendor reported your CPU model as not vulnerable"
    else
        case "$status" in
            0) pvulnstatus CVE-2017-5753 UNK "impossible to check ${vmlinux}";;
            1) pvulnstatus CVE-2017-5753 VULN 'heuristic to be improved when official patches become available';;
            2) pvulnstatus CVE-2017-5753 OK 'heuristic to be improved when official patches become available';;
        esac
    fi
}

###################
# SPECTRE VARIANT 2
check_variant2()
{
    _info "\033[1;34mCVE-2017-5715 [branch target injection] aka 'Spectre Variant 2'\033[0m"
    _info "* Mitigation 1"
    _info_nol "*   Hardware (CPU microcode) support for mitigation: "
    if [ ! -e /dev/cpu/0/msr ]; then
        # try to load the module ourselves (and remember it so we can rmmod it afterwards)
        modprobe msr 2>/dev/null && insmod_msr=1
    fi
    if [ ! -e /dev/cpu/0/msr ]; then
        pstatus yellow UNKNOWN "couldn't read /dev/cpu/0/msr, is msr support enabled in your kernel?"
    else
        # the new MSR 'SPEC_CTRL' is at offset 0x48
        # here we use dd, it's the same as using 'rdmsr 0x48' but without needing the rdmsr tool
        # if we get a read error, the MSR is not there
        dd if=/dev/cpu/0/msr of=/dev/null bs=8 count=1 skip=9 2>/dev/null
        if [ $? -eq 0 ]; then
            pstatus green YES
        else
            pstatus red NO
        fi
    fi

    if [ "$insmod_msr" = 1 ]; then
        # if we used modprobe ourselves, rmmod the module
        rmmod msr 2>/dev/null
    fi

    _info_nol "*   Kernel support for IBRS: "
    if [ "$opt_live" = 1 ]; then
        mount_debugfs
        if [ -e /sys/kernel/debug/ibrs_enabled ]; then
            # if the file is there, we have IBRS compiled-in
            pstatus green YES
            ibrs_supported=1
            ibrs_enabled=$(cat /sys/kernel/debug/ibrs_enabled 2>/dev/null)
        elif [ -e /sys/kernel/debug/x86/ibrs_enabled ]; then
            # RedHat uses a different path (see https://access.redhat.com/articles/3311301)
            pstatus green YES
            ibrs_supported=1
            ibrs_enabled=$(cat /sys/kernel/debug/x86/ibrs_enabled 2>/dev/null)
        fi
    fi
    if [ "$ibrs_supported" != 1 -a -n "$opt_map" ]; then
        if grep -q spec_ctrl "$opt_map"; then
            pstatus green YES
            ibrs_supported=1
        fi
    fi
    if [ "$ibrs_supported" != 1 ]; then
        pstatus red NO
    fi

    _info_nol "*   IBRS enabled for Kernel space: "
    if [ "$opt_live" = 1 ]; then
        # 0 means disabled
        # 1 is enabled only for kernel space
        # 2 is enabled for kernel and user space
        case "$ibrs_enabled" in
            "") [ "$ibrs_supported" = 1 ] && pstatus yellow UNKNOWN || pstatus red NO;;
            0)     pstatus red NO;;
            1 | 2) pstatus green YES;;
            *)     pstatus yellow UNKNOWN;;
        esac
    else
        pstatus blue N/A "not testable in offline mode"
    fi

    _info_nol "*   IBRS enabled for User space: "
    if [ "$opt_live" = 1 ]; then
        case "$ibrs_enabled" in
            "") [ "$ibrs_supported" = 1 ] && pstatus yellow UNKNOWN || pstatus red NO;;
            0 | 1) pstatus red NO;;
            2) pstatus green YES;;
            *) pstatus yellow UNKNOWN;;
        esac
    else
        pstatus blue N/A "not testable in offline mode"
    fi

    _info "* Mitigation 2"
    _info_nol "*   Kernel compiled with retpoline option: "
    # We check the RETPOLINE kernel options
    if [ -r "$opt_config" ]; then
        if grep -q '^CONFIG_RETPOLINE=y' "$opt_config"; then
            pstatus green YES
            retpoline=1
        else
            pstatus red NO
        fi
    else
        pstatus yellow UNKNOWN "couldn't read your kernel configuration"
    fi

    _info_nol "*   Kernel compiled with a retpoline-aware compiler: "
    # Now check if the compiler used to compile the kernel knows how to insert retpolines in generated asm
    # For gcc, this is -mindirect-branch=thunk-extern (detected by the kernel makefiles)
    # See gcc commit https://github.com/hjl-tools/gcc/commit/23b517d4a67c02d3ef80b6109218f2aadad7bd79
    # In latest retpoline LKML patches, the noretpoline_setup symbol exists only if CONFIG_RETPOLINE is set
    # *AND* if the compiler is retpoline-compliant, so look for that symbol
    if [ -n "$opt_map" ]; then
        # look for the symbol
        if grep -qw noretpoline_setup "$opt_map"; then
            retpoline_compiler=1
            pstatus green YES "noretpoline_setup symbol found in System.map"
        else
            pstatus red NO
        fi
    elif [ -n "$vmlinux" ]; then
        # look for the symbol
        if which nm >/dev/null 2>&1; then
            # the proper way: use nm and look for the symbol
            if nm "$vmlinux" 2>/dev/null | grep -qw 'noretpoline_setup'; then
                retpoline_compiler=1
                pstatus green YES "noretpoline_setup found in vmlinux symbols"
            else
                pstatus red NO
            fi
        elif grep -q noretpoline_setup "$vmlinux"; then
            # if we don't have nm, nevermind, the symbol name is long enough to not have
            # any false positive using good old grep directly on the binary
            retpoline_compiler=1
            pstatus green YES "noretpoline_setup found in vmlinux"
        else
            pstatus red NO
        fi
    else
        pstatus yellow UNKNOWN "couldn't find your kernel image or System.map"
    fi

    if ! is_cpu_vulnerable 2; then
        pvulnstatus CVE-2017-5715 OK "your CPU vendor reported your CPU model as not vulnerable"
    elif [ "$retpoline" = 1 -a "$retpoline_compiler" = 1 ]; then
        pvulnstatus CVE-2017-5715 OK "retpoline mitigate the vulnerability"
    elif [ "$opt_live" = 1 ]; then
        if [ "$ibrs_enabled" = 1 -o "$ibrs_enabled" = 2 ]; then
            pvulnstatus CVE-2017-5715 OK "IBRS mitigates the vulnerability"
        else
            pvulnstatus CVE-2017-5715 VULN "IBRS hardware + kernel support OR kernel with retpoline are needed to mitigate the vulnerability"
        fi
    else
        if [ "$ibrs_supported" = 1 ]; then
            pvulnstatus CVE-2017-5715 OK "offline mode: IBRS will mitigate the vulnerability if enabled at runtime"
        else
            pvulnstatus CVE-2017-5715 VULN "IBRS hardware + kernel support OR kernel with retpoline are needed to mitigate the vulnerability"
        fi
    fi
}

########################
# MELTDOWN aka VARIANT 3
check_variant3()
{
    _info "\033[1;34mCVE-2017-5754 [rogue data cache load] aka 'Meltdown' aka 'Variant 3'\033[0m"
    _info_nol "* Kernel supports Page Table Isolation (PTI): "
    kpti_support=0
    kpti_can_tell=0
    if [ -n "$opt_config" ]; then
        kpti_can_tell=1
        if grep -Eq '^(CONFIG_PAGE_TABLE_ISOLATION|CONFIG_KAISER)=y' "$opt_config"; then
            kpti_support=1
        fi
    fi
    if [ "$kpti_support" = 0 -a -n "$opt_map" ]; then
        # it's not an elif: some backports don't have the PTI config but still include the patch
        # so we try to find an exported symbol that is part of the PTI patch in System.map
        kpti_can_tell=1
        if grep -qw kpti_force_enabled "$opt_map"; then
            kpti_support=1
        fi
    fi
    if [ "$kpti_support" = 0 -a -n "$vmlinux" ]; then
        # same as above but in case we don't have System.map and only vmlinux, look for the
        # nopti option that is part of the patch (kernel command line option)
        kpti_can_tell=1
        if ! which strings >/dev/null 2>&1; then
            pstatus yellow UNKNOWN "missing 'strings' tool, please install it, usually it's in the binutils package"
        else
            if strings "$vmlinux" | grep -qw nopti; then
                kpti_support=1
            fi
        fi
    fi

    if [ "$kpti_support" = 1 ]; then
        pstatus green YES
    elif [ "$kpti_can_tell" = 1 ]; then
        pstatus red NO
    else
        pstatus yellow UNKNOWN "couldn't read your kernel configuration nor System.map file"
    fi

    mount_debugfs
    _info_nol "* PTI enabled and active: "
    if [ "$opt_live" = 1 ]; then
        if grep ^flags /proc/cpuinfo | grep -qw pti; then
            # vanilla PTI patch sets the 'pti' flag in cpuinfo
            kpti_enabled=1
        elif grep ^flags /proc/cpuinfo | grep -qw kaiser; then
            # kernel line 4.9 sets the 'kaiser' flag in cpuinfo
            kpti_enabled=1
        elif [ -e /sys/kernel/debug/x86/pti_enabled ]; then
            # RedHat Backport creates a dedicated file, see https://access.redhat.com/articles/3311301
            kpti_enabled=$(cat /sys/kernel/debug/x86/pti_enabled 2>/dev/null)
        elif dmesg | grep -Eq 'Kernel/User page tables isolation: enabled|Kernel page table isolation enabled'; then
            # if we can't find the flag, grep dmesg output
            kpti_enabled=1
        elif [ -r /var/log/dmesg ] && grep -Eq 'Kernel/User page tables isolation: enabled|Kernel page table isolation enabled' /var/log/dmesg; then
            # if we can't find the flag in dmesg output, grep in /var/log/dmesg when readable
            kpti_enabled=1
        else
            kpti_enabled=0
        fi
        if [ "$kpti_enabled" = 1 ]; then
            pstatus green YES
        else
            pstatus red NO
        fi
    else
        pstatus blue N/A "can't verify if PTI is enabled in offline mode"
    fi

    if ! is_cpu_vulnerable 3; then
        pvulnstatus CVE-2017-5754 OK "your CPU vendor reported your CPU model as not vulnerable"
    elif [ "$opt_live" = 1 ]; then
        if [ "$kpti_enabled" = 1 ]; then
            pvulnstatus CVE-2017-5754 OK "PTI mitigates the vulnerability"
        else
            pvulnstatus CVE-2017-5754 VULN "PTI is needed to mitigate the vulnerability"
        fi
    else
        if [ "$kpti_support" = 1 ]; then
            pvulnstatus CVE-2017-5754 OK "offline mode: PTI will mitigate the vulnerability if enabled at runtime"
        else
            pvulnstatus CVE-2017-5754 VULN "PTI is needed to mitigate the vulnerability"
        fi
    fi
}

# now run the checks the user asked for
if [ "$opt_variant1" = 1 -o "$opt_allvariants" = 1 ]; then
    check_variant1
    _info
fi
if [ "$opt_variant2" = 1 -o "$opt_allvariants" = 1 ]; then
    check_variant2
    _info
fi
if [ "$opt_variant3" = 1 -o "$opt_allvariants" = 1 ]; then
    check_variant3
    _info
fi

_info "A false sense of security is worse than no security at all, see --disclaimer"

# this'll umount only if we mounted debugfs ourselves
umount_debugfs

# cleanup the temp decompressed config
[ -n "$dumped_config" ] && rm -f "$dumped_config"

if [ "$opt_batch" = 1 -a "$opt_batch_format" = "nrpe" ]; then
    if [ ! -z "$nrpe_vuln" ]; then
        echo "Vulnerable:$nrpe_vuln"
    else
        echo "OK"
    fi
    [ "$nrpe_critical" = 1 ] && exit 2  # critical
    [ "$nrpe_unknown" = 1 ] && exit 3  # unknown
    exit 0  # ok
fi

Autor dodał już wparcie dla LZ4, zawiesza się podobnie jak przy moich modyfikacjach, ale to podobno normalne.

Ostatnio edytowany przez arecki (2018-01-10 20:32:33)

Offline

 

#129  2018-01-12 06:18:53

  Renia - Użytkownik

Renia
Użytkownik
Zarejestrowany: 2014-08-29

Re: Poważny błąd w CPU Intela wymaga jego wymiany albo spowolnienia do 63%

Najnowsze mikrokody Intela są już w Debianie.

Offline

 

#130  2018-01-12 13:03:39

  KerneLpaniC - Użytkownik

KerneLpaniC
Użytkownik
Skąd: 127.0.0.1
Zarejestrowany: 2016-08-09

Re: Poważny błąd w CPU Intela wymaga jego wymiany albo spowolnienia do 63%

@Renia czy masz na mysli tą wersję? Bo innej mi nie wykrywa obecnie ;-)  3.20170707.1~deb8u1

Offline

 

#131  2018-01-12 13:16:12

  yossarian - Szczawiożerca

yossarian
Szczawiożerca
Skąd: Shangri-La
Zarejestrowany: 2011-04-25

Re: Poważny błąd w CPU Intela wymaga jego wymiany albo spowolnienia do 63%

@KerneLpaniC:

3.20180108.1 — jest w sidzie i testingu. Do stable też pewnie niebawem trafi.
A do muzealnych wydań, może w ogóle nie trafić. Szczególnie widząc obecną u ciebie wersję (już dawno nieaktualizowana).

Offline

 

#132  2018-01-12 13:17:19

  KerneLpaniC - Użytkownik

KerneLpaniC
Użytkownik
Skąd: 127.0.0.1
Zarejestrowany: 2016-08-09

Re: Poważny błąd w CPU Intela wymaga jego wymiany albo spowolnienia do 63%

ale przecież oldstable to nadal stable ;(

Offline

 

#133  2018-01-12 13:21:13

  yossarian - Szczawiożerca

yossarian
Szczawiożerca
Skąd: Shangri-La
Zarejestrowany: 2011-04-25

Re: Poważny błąd w CPU Intela wymaga jego wymiany albo spowolnienia do 63%

Może czas pomyśleć o aktualizacji systemu do nowszego wydania?

Im starsze wydanie, tym wsparcie słabsze. Do tego architektura 32-bit — to też już od dawna jest słabiej wspierane.

Offline

 

#134  2018-01-12 15:28:45

  KerneLpaniC - Użytkownik

KerneLpaniC
Użytkownik
Skąd: 127.0.0.1
Zarejestrowany: 2016-08-09

Re: Poważny błąd w CPU Intela wymaga jego wymiany albo spowolnienia do 63%

znalazłem intel-microcode dla mojego procka https://downloadcenter.intel.com/download/27431/Lin … product=34445
czy mogę zaktualizować ręcznie? bedzie to bezpieczne? mogą być problemy ? to plik dla linuxa 8

sudo cp -r ~/Pobrane/microcode-*/intel-ucode /lib/firmware/

sudo -i && echo 1 > /sys/devices/system/cpu/microcode/reload



wszystko dla linuksowych os https://downloadcenter.intel.com/download/27431/Lin … ode-Data-File

/ edit pliki zaktualizowane, właściwie chyba podmienione, wszystko śmiga ale vulnerable i tak jest ;p

Ostatnio edytowany przez KerneLpaniC (2018-01-12 19:25:33)

Offline

 

#135  2018-01-13 15:16:28

  Renia - Użytkownik

Renia
Użytkownik
Zarejestrowany: 2014-08-29

Re: Poważny błąd w CPU Intela wymaga jego wymiany albo spowolnienia do 63%

Nawet staruszek Wheezy ma jeszcze wsparcie do maja 2018 roku i paczki są w dla niego aktualizowane więc pewnie i firmware Intela trafi niebawem. Oczywiście można wrzucić mikrokody ręcznie albo pobrać paczkę z choćby z dystrybucji MX 15 lub Ubuntu Xenial i zainstalować w starszym Debianie.

Edit:

KerneLpaniC napisał(-a):

pliki zaktualizowane, właściwie chyba podmienione, wszystko śmiga ale vulnerable i tak jest ;p

A czego się spodziewałeś? Aktualizacja mikrokodów to mały kroczek, a kerneli odpornych na przypadłość Spectre jeszcze nie ma. Tylko Red Hat, CentOS coś tam łatają na własną rękę, a reszta czeka, aż kernel sam się zrobi i wtedy włączą go do dystrybucji.

Ostatnio edytowany przez Renia (2018-01-13 15:21:49)

Offline

 

#136  2018-01-13 16:53:54

  Jacekalex - Podobno człowiek...;)

Jacekalex
Podobno człowiek...;)
Skąd: /dev/random
Zarejestrowany: 2008-01-07

Re: Poważny błąd w CPU Intela wymaga jego wymiany albo spowolnienia do 63%

Renia napisał(-a):

Nawet staruszek Wheezy ma jeszcze wsparcie do maja 2018 roku i paczki są w dla niego aktualizowane więc pewnie i firmware Intela trafi niebawem. Oczywiście można wrzucić mikrokody ręcznie albo pobrać paczkę z choćby z dystrybucji MX 15 lub Ubuntu Xenial i zainstalować w starszym Debianie.

Edit:

KerneLpaniC napisał(-a):

pliki zaktualizowane, właściwie chyba podmienione, wszystko śmiga ale vulnerable i tak jest ;p

A czego się spodziewałeś? Aktualizacja mikrokodów to mały kroczek, a kerneli odpornych na przypadłość Spectre jeszcze nie ma. Tylko Red Hat, CentOS coś tam łatają na własną rękę, a reszta czeka, aż kernel sam się zrobi i wtedy włączą go do dystrybucji.

Wszyscy łatają jednakowo, Red-hat tylko wydaje miliardy na PR, żeby udawać mega-pro.

Krytyczne błędy najszybciej są łatane w Debianie, nie w RH, żeby wspomnieć np LD_AUDIT czy Ghost (oba w bibliotece gnu-libc6).


A np mój Gentuś?

Kod:

qlist -ICv microcode
sys-apps/microcode-ctl-1.28-r2
sys-firmware/intel-microcode-20180108

Kod:

# G1 ###   sob sty 13 16:50:11  domek : ~ 
root ~> /usr/sbin/microcode_ctl -u
/usr/sbin/microcode_ctl: writing microcode (length: 1613824)
/usr/sbin/microcode_ctl: microcode successfuly written to /dev/cpu/microcode

SOA#1

To by było na tyle

Ostatnio edytowany przez Jacekalex (2018-01-13 17:03:46)


W demokracji każdy naród ma taką władzę, na jaką zasługuje ;)
Si vis pacem  para bellum  ;)       |       Pozdrawiam :)

Offline

 

#137  2018-01-13 17:07:10

  Renia - Użytkownik

Renia
Użytkownik
Zarejestrowany: 2014-08-29

Re: Poważny błąd w CPU Intela wymaga jego wymiany albo spowolnienia do 63%

@Jacekalex
Pisałam pod kątem łatania kernela na Spectre, bo wrzucić same mikrokody do każdej dystrybucji to nie taki duży problem skoro już są na oficjalnej stronie Intela.

Offline

 

#138  2018-01-13 17:24:30

  Jacekalex - Podobno człowiek...;)

Jacekalex
Podobno człowiek...;)
Skąd: /dev/random
Zarejestrowany: 2008-01-07

Re: Poważny błąd w CPU Intela wymaga jego wymiany albo spowolnienia do 63%

Renia napisał(-a):

@Jacekalex
Pisałam pod kątem łatania kernela na Spectre, bo wrzucić same mikrokody do każdej dystrybucji to nie taki duży problem skoro już są na oficjalnej stronie Intela.

Ja natomiast pisałem pod kątem 11 letniego doświadczenia z Linuxem.
Spectre czy Meltdown są na tyle trudne ataku zdalnego, ze nie ma paniki, jeśli coś trwa kilka dni.

Pamiętam kilka podatności, przy których obecne problemy wyglądają dosyć trywialnie (żeby wspomnieć np Heartbleed czy Ghost).

Ostatnio edytowany przez Jacekalex (2018-01-13 20:48:23)


W demokracji każdy naród ma taką władzę, na jaką zasługuje ;)
Si vis pacem  para bellum  ;)       |       Pozdrawiam :)

Offline

 

#139  2018-01-13 17:58:19

  KerneLpaniC - Użytkownik

KerneLpaniC
Użytkownik
Skąd: 127.0.0.1
Zarejestrowany: 2016-08-09

Re: Poważny błąd w CPU Intela wymaga jego wymiany albo spowolnienia do 63%

Przeniosłem sie na stretcha i juz jestem odporny na meltdown ;-)

Offline

 

#140  2018-01-13 21:05:57

  yossarian - Szczawiożerca

yossarian
Szczawiożerca
Skąd: Shangri-La
Zarejestrowany: 2011-04-25

Re: Poważny błąd w CPU Intela wymaga jego wymiany albo spowolnienia do 63%

Renia napisał(-a):

Nawet staruszek Wheezy ma jeszcze wsparcie do maja 2018 roku i paczki są w dla niego aktualizowane

To tylko częściowe i nieoficjalne wsparcie, które nie ma nic wspólnego z aktualizacjami bezpieczeństwa Debiana — tymi oficjalnymi. Chwała za to tym wszystkim ochotnikom, ale to tylko prowizorka.

więc pewnie i firmware Intela trafi niebawem.

To też można między bajki włożyć.
Aktualizowane jest tylko w Backportach stable i to z pewnym opóźnieniem.

A w innych dystrybucjach nie ma takiej sraczki jak w RH (zresztą to tylko PR) bo, poza całym tym medialnym szumem, te błędy nie są tak łatwe do wykorzystania jak i do połatania.

Offline

 

#141  2018-01-24 15:15:49

  Renia - Użytkownik

Renia
Użytkownik
Zarejestrowany: 2014-08-29

Re: Poważny błąd w CPU Intela wymaga jego wymiany albo spowolnienia do 63%

Pozwolę sobie mieć inne zdanie w tej kwestii.

Nawet UBUNTU wzięło sobie do serca łatanie starszych kerneli: https://insights.ubuntu.com/2018/01/17/spectre-miti … ntu-proposed/

Ostatnio edytowany przez Renia (2018-01-24 15:43:26)

Offline

 

#142  2018-01-24 16:44:01

  KerneLpaniC - Użytkownik

KerneLpaniC
Użytkownik
Skąd: 127.0.0.1
Zarejestrowany: 2016-08-09

Re: Poważny błąd w CPU Intela wymaga jego wymiany albo spowolnienia do 63%

coś powolutku się dzieje, nvidia załatana

https://security-tracker.debian.org/tracker/CVE-2017-5715

intel sie wycofał ze swojego microcode z 2018r na stronie do pobrania znowu stary z 2017 https://downloadcenter.intel.com/download/27337/Lin … Data-File?v=t

Ostatnio edytowany przez KerneLpaniC (2018-01-24 17:01:48)

Offline

 

#143  2018-01-24 17:15:53

  yossarian - Szczawiożerca

yossarian
Szczawiożerca
Skąd: Shangri-La
Zarejestrowany: 2011-04-25

Re: Poważny błąd w CPU Intela wymaga jego wymiany albo spowolnienia do 63%

13.01.2018 Red Hat napisał(-a):

Red Hat has made updated kernels available to address these security vulnerabilities. These patches are enabled by default (detailed below), because Red Hat prioritizes out of the box security.

https://access.redhat.com/articles/3311301

Tymczasem:

21.01.2018 Linus Torvalds napisał(-a):

As it is, the patches  are COMPLETE AND UTTER GARBAGE.

https://lkml.org/lkml/2018/1/22/598

I tylko spuścił po nich wodę:

And I really don't want to see these garbage patches just mindlessly sent around.

Linus

https://lkml.org/lkml/2018/1/21/201


@KerneLpaniC:
Te wszystkie dotychczasowe kroki Intela odpowiednio podsumował Linus.
To firmware mogło być tego samego kalibru i może dlatego je Intel wycofał.

Offline

 

#144  2018-01-24 18:13:51

  arecki - Użytkownik

arecki
Użytkownik
Skąd: 44 Bronson Lane Hensonville
Zarejestrowany: 2016-03-03

Re: Poważny błąd w CPU Intela wymaga jego wymiany albo spowolnienia do 63%

Intel odradza instalowanie patchy dla Spectre i Meltdown
Brak źródła informacji.

Intel obecnie prosi partnerów o wstrzymanie dystrybucji starszych poprawek dla Spectre. Te po prostu są feralne i powodują liczne problemy. Dlatego nie powinno się ich instalować. Po wdrożeniu patchy urządzenia częściej się restartują, a systemy operacyjne tracą na stabilności.

Poza tym link do opisu na temat tego co Linus twierdzi o patchach Intela (niestety brukowiec również zapomniał o źródłach) http://www.komputerswiat.pl/nowosci/bezpieczenstwo/ … o-smieci.aspx

Torvalds twierdzi, że patche dostarczone przez Intela są zwykłymi śmieciami. Poprawki generują duży narzut wydajnościowy i ojciec Linuksa uważa, że wprowadzenie aktualizacji powoduje wykonywanie operacji, które nie mają sensu. Nie ma nawet pewności, że te zapewniają odpowiednią ochronę kernela, co miało być ich głównym przeznaczeniem.

Ostatnio edytowany przez arecki (2018-01-24 18:22:31)

Offline

 

#145  2018-01-25 11:07:50

  Renia - Użytkownik

Renia
Użytkownik
Zarejestrowany: 2014-08-29

Re: Poważny błąd w CPU Intela wymaga jego wymiany albo spowolnienia do 63%

Przetestowałam sobie trochę ten załatany kernel od Ubuntu i zawiesza komputer po pewnym czasie, być może coś jest na rzeczy. Czekam na nowe GGC, żeby skompilować nowy kernel z Reptoline.

Offline

 

#146  2018-01-30 14:42:12

  morfik - Cenzor wirtualnego świata

morfik
Cenzor wirtualnego świata
Skąd: ze WSI
Zarejestrowany: 2011-09-15
Serwis

Re: Poważny błąd w CPU Intela wymaga jego wymiany albo spowolnienia do 63%

A tu dalszy ciąg problemów z Intelem:
https://pclab.pl/news76877.html

Offline

 

#147  2018-01-30 15:00:32

  ciastek1981 - Użytkownik

ciastek1981
Użytkownik
Zarejestrowany: 2016-06-19

Re: Poważny błąd w CPU Intela wymaga jego wymiany albo spowolnienia do 63%

U mnie te samoistne restarty Windy doprowadziły do konieczności skorzystania z

Kod:

chkdsk /r

Jeszcze taka ciekawostka

"Intel najpierw ostrzegł Chiny o lukach Meltdown i Spectre"

https://www.purepc.pl/procesory/intel_najpierw_ostr … own_i_spectre

Ostatnio edytowany przez ciastek1981 (2018-01-30 15:07:11)


Debian - there is no substitute!

Offline

 

#148  2018-01-30 17:27:53

  KerneLpaniC - Użytkownik

KerneLpaniC
Użytkownik
Skąd: 127.0.0.1
Zarejestrowany: 2016-08-09

Re: Poważny błąd w CPU Intela wymaga jego wymiany albo spowolnienia do 63%

Pytanie choć wiem że nikt nie jest jasnowidzem. Możliwe że reptoline wejdzie do security update dla stretcha?

Offline

 

#149  2018-01-30 17:55:28

  Renia - Użytkownik

Renia
Użytkownik
Zarejestrowany: 2014-08-29

Re: Poważny błąd w CPU Intela wymaga jego wymiany albo spowolnienia do 63%

Szybciej swój kernel zrobić. Ja nie czekałam tylko zainstalowałam aktualne GCC 7.3.0 i wzięłam świeżutki kernel 4.15, oto wynik:

./spectre-meltdown-checker.sh
Spectre and Meltdown mitigation detection tool v0.33+

Checking for vulnerabilities on current system
Kernel is Linux 4.15.0-gcc-patch-unsigned-security #1 SMP PREEMPT Tue Jan 30 00:40:32 CET 2018 x86_64
CPU is Intel(R) Celeron(R) CPU 2.80GHz

Hardware check
* Hardware support (CPU microcode) for mitigation techniques
  * Indirect Branch Restricted Speculation (IBRS)
    * SPEC_CTRL MSR is available:  NO
    * CPU indicates IBRS capability:  NO
  * Indirect Branch Prediction Barrier (IBPB)
    * PRED_CMD MSR is available:  NO
    * CPU indicates IBPB capability:  NO
  * Single Thread Indirect Branch Predictors (STIBP)
    * SPEC_CTRL MSR is available:  NO
    * CPU indicates STIBP capability:  NO
  * Enhanced IBRS (IBRS_ALL)
    * CPU indicates ARCH_CAPABILITIES MSR availability:  NO
    * ARCH_CAPABILITIES MSR advertises IBRS_ALL capability:  NO
  * CPU explicitly indicates not being vulnerable to Meltdown (RDCL_NO):  NO
  * CPU microcode is known to cause stability problems:  NO
* CPU vulnerability to the three speculative execution attacks variants
  * Vulnerable to Variant 1:  YES
  * Vulnerable to Variant 2:  YES
  * Vulnerable to Variant 3:  YES

CVE-2017-5753 [bounds check bypass] aka 'Spectre Variant 1'
* Mitigated according to the /sys interface:  NO  (kernel confirms your system is vulnerable)
> STATUS:  VULNERABLE  (Vulnerable)

CVE-2017-5715 [branch target injection] aka 'Spectre Variant 2'
* Mitigated according to the /sys interface:  YES  (kernel confirms that the mitigation is active)
* Mitigation 1
  * Kernel is compiled with IBRS/IBPB support:  NO
  * Currently enabled features
    * IBRS enabled for Kernel space:  NO
    * IBRS enabled for User space:  NO
    * IBPB enabled:  NO
* Mitigation 2
  * Kernel compiled with retpoline option:  YES
  * Kernel compiled with a retpoline-aware compiler:  YES  (kernel reports full retpoline compilation)
  * Retpoline enabled:  YES
> STATUS:  NOT VULNERABLE  (Mitigation: Full generic retpoline)

CVE-2017-5754 [rogue data cache load] aka 'Meltdown' aka 'Variant 3'
* Mitigated according to the /sys interface:  YES  (kernel confirms that the mitigation is active)
* Kernel supports Page Table Isolation (PTI):  YES
* PTI enabled and active:  YES
* Running as a Xen PV DomU:  NO
> STATUS:  NOT VULNERABLE  (Mitigation: PTI)

A false sense of security is worse than no security at all, see --disclaimer

Kod:

./a.out
Putting 'The Magic Words are Squeamish Ossifrage.' in memory, address 0x55f822918e38
Reading 40 bytes:
Reading at malicious_x = 0xffffffffffdfedb8... Success: 0x54='T' score=2 
Reading at malicious_x = 0xffffffffffdfedb9... Success: 0x68='h' score=2 
Reading at malicious_x = 0xffffffffffdfedba... Success: 0x65='e' score=2 
Reading at malicious_x = 0xffffffffffdfedbb... Success: 0x20=' ' score=2 
Reading at malicious_x = 0xffffffffffdfedbc... Success: 0x4D='M' score=2 
Reading at malicious_x = 0xffffffffffdfedbd... Success: 0x61='a' score=2 
Reading at malicious_x = 0xffffffffffdfedbe... Success: 0x67='g' score=2 
Reading at malicious_x = 0xffffffffffdfedbf... Success: 0x69='i' score=2 
Reading at malicious_x = 0xffffffffffdfedc0... Success: 0x63='c' score=2 
Reading at malicious_x = 0xffffffffffdfedc1... Success: 0x20=' ' score=2 
Reading at malicious_x = 0xffffffffffdfedc2... Success: 0x57='W' score=2 
Reading at malicious_x = 0xffffffffffdfedc3... Success: 0x6F='o' score=2 
Reading at malicious_x = 0xffffffffffdfedc4... Success: 0x72='r' score=2 
Reading at malicious_x = 0xffffffffffdfedc5... Success: 0x64='d' score=2 
Reading at malicious_x = 0xffffffffffdfedc6... Success: 0x73='s' score=2 
Reading at malicious_x = 0xffffffffffdfedc7... Success: 0x20=' ' score=2 
Reading at malicious_x = 0xffffffffffdfedc8... Success: 0x61='a' score=2 
Reading at malicious_x = 0xffffffffffdfedc9... Success: 0x72='r' score=2 
Reading at malicious_x = 0xffffffffffdfedca... Success: 0x65='e' score=2 
Reading at malicious_x = 0xffffffffffdfedcb... Success: 0x20=' ' score=2 
Reading at malicious_x = 0xffffffffffdfedcc... Success: 0x53='S' score=2 
Reading at malicious_x = 0xffffffffffdfedcd... Success: 0x71='q' score=2 
Reading at malicious_x = 0xffffffffffdfedce... Success: 0x75='u' score=2 
Reading at malicious_x = 0xffffffffffdfedcf... Success: 0x65='e' score=2 
Reading at malicious_x = 0xffffffffffdfedd0... Success: 0x61='a' score=2 
Reading at malicious_x = 0xffffffffffdfedd1... Success: 0x6D='m' score=2 
Reading at malicious_x = 0xffffffffffdfedd2... Success: 0x69='i' score=2 
Reading at malicious_x = 0xffffffffffdfedd3... Success: 0x73='s' score=2 
Reading at malicious_x = 0xffffffffffdfedd4... Success: 0x68='h' score=7 (second best: 0x05='?' score=1)
Reading at malicious_x = 0xffffffffffdfedd5... Success: 0x20=' ' score=2 
Reading at malicious_x = 0xffffffffffdfedd6... Success: 0x4F='O' score=2 
Reading at malicious_x = 0xffffffffffdfedd7... Success: 0x73='s' score=2 
Reading at malicious_x = 0xffffffffffdfedd8... Success: 0x73='s' score=2 
Reading at malicious_x = 0xffffffffffdfedd9... Success: 0x69='i' score=2 
Reading at malicious_x = 0xffffffffffdfedda... Success: 0x66='f' score=2 
Reading at malicious_x = 0xffffffffffdfeddb... Success: 0x72='r' score=2 
Reading at malicious_x = 0xffffffffffdfeddc... Success: 0x61='a' score=2 
Reading at malicious_x = 0xffffffffffdfeddd... Success: 0x67='g' score=2 
Reading at malicious_x = 0xffffffffffdfedde... Success: 0x65='e' score=2 
Reading at malicious_x = 0xffffffffffdfeddf... Success: 0x2E='.' score=2

Edit:

Kod:

./spectre

CACHE_HIT_THRESHOLD = 80
          MAX_TRIES = 2500

          Size of secret is 41
Size of recovered_secret is 41

 Original secret: 'The Magic Words are Squeamish Ossifrage.'
Recovered secret: ''

Reading 40 bytes:
Reading at malicious_x = 0xa0... Unclear: 0x54=’T’ score=2500 (’T|?’ second: 0x00=’?’ score=2501)
Reading at malicious_x = 0xa1... Unclear: 0x68=’h’ score=2500 (’h|[’ second: 0x5B=’[’ score=2500)
Reading at malicious_x = 0xa2... Unclear: 0x65=’e’ score=2500 (’e|?’ second: 0x00=’?’ score=2501)
Reading at malicious_x = 0xa3... Unclear: 0x20=’ ’ score=2500 (’ |?’ second: 0x00=’?’ score=2498)
Reading at malicious_x = 0xa4... Unclear: 0x4D=’M’ score=2500 (’M|?’ second: 0x00=’?’ score=2501)
Reading at malicious_x = 0xa5... Unclear: 0x61=’a’ score=2500 (’a|?’ second: 0x00=’?’ score=2501)
Reading at malicious_x = 0xa6... Unclear: 0x67=’g’ score=2500 (’g|?’ second: 0x00=’?’ score=2501)
Reading at malicious_x = 0xa7... Unclear: 0x69=’i’ score=2500 (’i|?’ second: 0x00=’?’ score=2498)
Reading at malicious_x = 0xa8... Unclear: 0x63=’c’ score=2499 (’?|c’  first: 0x00=’?’ score=2501)
Reading at malicious_x = 0xa9... Unclear: 0x20=’ ’ score=2500 (’ |?’ second: 0x00=’?’ score=2498)
Reading at malicious_x = 0xaa... Unclear: 0x57=’W’ score=2500 (’W|?’ second: 0x00=’?’ score=2501)
Reading at malicious_x = 0xab... Unclear: 0x6F=’o’ score=2500 (’o|?’ second: 0x00=’?’ score=2501)
Reading at malicious_x = 0xac... Unclear: 0x72=’r’ score=2500 (’r|?’ second: 0x00=’?’ score=2501)
Reading at malicious_x = 0xad... Unclear: 0x64=’d’ score=2500 (’d|[’ second: 0x5B=’[’ score=2500)
Reading at malicious_x = 0xae... Unclear: 0x73=’s’ score=2500 (’s|?’ second: 0x00=’?’ score=2501)
Reading at malicious_x = 0xaf... Unclear: 0x20=’ ’ score=2500 (’ |?’ second: 0x00=’?’ score=2501)
Reading at malicious_x = 0xb0... Unclear: 0x61=’a’ score=2500 (’a|?’ second: 0x00=’?’ score=2501)
Reading at malicious_x = 0xb1... Unclear: 0x72=’r’ score=2500 (’r|?’ second: 0x00=’?’ score=2501)
Reading at malicious_x = 0xb2... Unclear: 0x65=’e’ score=2499 (’?|e’  first: 0x00=’?’ score=2501)
Reading at malicious_x = 0xb3... Unclear: 0x20=’ ’ score=2500 (’ |?’ second: 0x00=’?’ score=2498)
Reading at malicious_x = 0xb4... Unclear: 0x5B=’[’ score=2500 (’[|S’ second: 0x53=’S’ score=2500)
Reading at malicious_x = 0xb5... Unclear: 0x71=’q’ score=2500 (’q|?’ second: 0x00=’?’ score=2501)
Reading at malicious_x = 0xb6... Unclear: 0x75=’u’ score=2500 (’u|?’ second: 0x00=’?’ score=2501)
Reading at malicious_x = 0xb7... Unclear: 0x65=’e’ score=2500 (’e|?’ second: 0x00=’?’ score=2501)
Reading at malicious_x = 0xb8... Unclear: 0x61=’a’ score=2500 (’a|?’ second: 0x00=’?’ score=2501)
Reading at malicious_x = 0xb9... Unclear: 0x6D=’m’ score=2500 (’m|?’ second: 0x00=’?’ score=2501)
Reading at malicious_x = 0xba... Unclear: 0x69=’i’ score=2500 (’i|?’ second: 0x00=’?’ score=2501)
Reading at malicious_x = 0xbb... Unclear: 0x73=’s’ score=2500 (’s|?’ second: 0x00=’?’ score=2501)
Reading at malicious_x = 0xbc... Unclear: 0x68=’h’ score=2500 (’h|?’ second: 0x00=’?’ score=2501)
Reading at malicious_x = 0xbd... Unclear: 0x20=’ ’ score=2500 (’ |?’ second: 0x00=’?’ score=2501)
Reading at malicious_x = 0xbe... Unclear: 0x4F=’O’ score=2500 (’O|?’ second: 0x00=’?’ score=2501)
Reading at malicious_x = 0xbf... Unclear: 0x73=’s’ score=2500 (’s|?’ second: 0x00=’?’ score=2498)
Reading at malicious_x = 0xc0... Unclear: 0x73=’s’ score=2500 (’s|?’ second: 0x00=’?’ score=2501)
Reading at malicious_x = 0xc1... Unclear: 0x69=’i’ score=2500 (’i|?’ second: 0x00=’?’ score=2501)
Reading at malicious_x = 0xc2... Unclear: 0x66=’f’ score=2500 (’f|?’ second: 0x00=’?’ score=2501)
Reading at malicious_x = 0xc3... Unclear: 0x72=’r’ score=2500 (’r|?’ second: 0x00=’?’ score=2501)
Reading at malicious_x = 0xc4... Unclear: 0x61=’a’ score=2500 (’a|?’ second: 0x00=’?’ score=2501)
Reading at malicious_x = 0xc5... Unclear: 0x67=’g’ score=2500 (’g|?’ second: 0x00=’?’ score=2501)
Reading at malicious_x = 0xc6... Unclear: 0x65=’e’ score=2500 (’e|?’ second: 0x00=’?’ score=2501)
Reading at malicious_x = 0xc7... Unclear: 0x2E=’.’ score=2500 (’.|?’ second: 0x00=’?’ score=2501)
counter thread finished

 Original secret: 'The Magic Words are Squeamish Ossifrage.'
Recovered secret: 'The Magic Words are [queamish Ossifrage.'

Ostatnio edytowany przez Renia (2018-01-30 18:03:39)

Offline

 

#150  2018-01-30 18:21:20

  KerneLpaniC - Użytkownik

KerneLpaniC
Użytkownik
Skąd: 127.0.0.1
Zarejestrowany: 2016-08-09

Re: Poważny błąd w CPU Intela wymaga jego wymiany albo spowolnienia do 63%

Bardzo ładnie @Renia . Ja nigdy sam nie kompilowałem. Miałaś jakieś problemy?

Offline

 

Stopka forum

Powered by PunBB
© Copyright 2002–2005 Rickard Andersson
To nie jest tylko forum, to nasza mała ojczyzna ;-)