• [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-19:25.mcepsc

    From FreeBSD Security Advisories@21:1/5 to All on Tue Nov 12 20:00:01 2019
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA512

    ============================================================================= FreeBSD-SA-19:25.mcepsc Security Advisory
    The FreeBSD Project

    Topic: Machine Check Exception on Page Size Change

    Category: core
    Module: kernel
    Announced: 2019-11-12
    Credits: Intel
    Affects: All supported versions of FreeBSD.
    Corrected: 2019-11-12 18:03:26 UTC (stable/12, 12.1-STABLE)
    2019-11-12 18:13:04 UTC (releng/12.1, 12.1-RELEASE-p1)
    2019-11-12 18:13:04 UTC (releng/12.0, 12.0-RELEASE-p12)
    2019-11-12 18:04:28 UTC (stable/11, 11.3-STABLE)
    2019-11-12 18:13:04 UTC (releng/11.3, 11.3-RELEASE-p5)
    CVE Name: CVE-2018-12207

    For general information regarding FreeBSD Security Advisories,
    including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>.

    I. Background

    The Intel machine check architecture is a mechanism to detect and report hardware errors, such as system bus errors, ECC errors, parity errors, and others. This allows the processor to signal the detection of a machine
    check error to the operating system.

    II. Problem Description

    Intel discovered a previously published erratum on some Intel platforms can
    be exploited by malicious software to potentially cause a denial of service
    by triggering a machine check that will crash or hang the system.

    III. Impact

    Malicious guest operating systems may be able to crash the host.

    IV. Workaround

    No workaround is available. Systems not running untrusted guest virtual machines are not impacted.

    V. Solution

    Upgrade your vulnerable system to a supported FreeBSD stable or
    release / security branch (releng) dated after the correction date,
    and reboot.

    Perform one of the following:

    1) To update your vulnerable system via a binary patch:

    Systems running a RELEASE version of FreeBSD on the i386 or amd64
    platforms can be updated via the freebsd-update(8) utility:

    # freebsd-update fetch
    # freebsd-update install
    # shutdown -r +10min "Rebooting for a security update"

    2) To update your vulnerable system via a source code patch:

    The following patches have been verified to apply to the applicable
    FreeBSD release branches.

    a) Download the relevant patch from the location below, and verify the
    detached PGP signature using your PGP utility.

    [FreeBSD 12.1]
    # fetch https://security.FreeBSD.org/patches/SA-19:25/mcepsc.12.1.patch
    # fetch https://security.FreeBSD.org/patches/SA-19:25/mcepsc.12.1.patch.asc
    # gpg --verify mcepsc.12.1.patch.asc

    [FreeBSD 12.0]
    # fetch https://security.FreeBSD.org/patches/SA-19:25/mcepsc.12.0.patch
    # fetch https://security.FreeBSD.org/patches/SA-19:25/mcepsc.12.0.patch.asc
    # gpg --verify mcepsc.12.0.patch.asc

    [FreeBSD 11.3]
    # fetch https://security.FreeBSD.org/patches/SA-19:25/mcepsc.11.patch
    # fetch https://security.FreeBSD.org/patches/SA-19:25/mcepsc.11.patch.asc
    # gpg --verify mcepsc.11.patch.asc

    b) Apply the patch. Execute the following commands as root:

    # cd /usr/src
    # patch < /path/to/patch

    c) Recompile your kernel as described in <URL:https://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
    system.

    VI. Correction details

    The following list contains the correction revision numbers for each
    affected branch.

    Branch/path Revision
    - ------------------------------------------------------------------------- stable/12/ r354650 releng/12.1/ r354653 releng/12.0/ r354653 stable/11/ r354651 releng/11.3/ r354653
    - -------------------------------------------------------------------------

    To see which files were modified by a particular revision, run the
    following command, replacing NNNNNN with the revision number, on a
    machine with Subversion installed:

    # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

    Or visit the following URL, replacing NNNNNN with the revision number:

    <URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

    VII. References

    <URL:https://software.intel.com/security-software-guidance/software-guidance/machine-check-error-avoidance-page-size-change>
    <URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12207>

    The latest revision of this advisory is available at <URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-19:25.mcepsc.asc> -----BEGIN PGP SIGNATURE-----

    iQKTBAEBCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAl3K+khfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEZD MEU4NzhBRTVBRkU3ODgwMjhENjM1NUQzOTc5MkY0OUVBN0U1QzIACgkQ05eS9J6n 5cIWdA//dTBwRIejd8vkgB/6wCLfXARU2Nw9je69JwfvpC/3BzkV+oD9rwoL7ltk NtOIu6otRmGnGHvC19WQ/JdlHUgtoxaxB26ROoU5BCYPJL7dU48T6l6RLbNXdMC4 MxU3mgbiDrVw9hhh42qKNVQ+ZzpMjgUPN1WRCyKQNlG7jNm5a8BvBaK0mFYkLdEw 9u+kNpXdaC9Ip45JI4QVS+jyK5JqFYWZw4SlB6AggcMO93QySzWWx4ZjXafw+0EK VoS8ByQ5nTlCVqq+hok+yVEz42mZ9AFSE1E1n3pe5TFZZmxF+NcDVMw324eLWUY3 pVX3S6Y0dCtKKvpyy2WIMrBV4Ro5BX3nQXJINdwCo2IlBRvJgK7u0wK3P0ionsJk Hc4x3sjZQm9Rhb8qqOh01wb7MjmGMWX/nlyishF6MAmnIV3dXctMaG00CSsIMbv9 jtx5v8uSGUHXb8bGYa6QLxaNN1gV6ZLMne1HLunkP7sCX9NYfibjkBXSIfNAkQTn MFrz9LLgy1K+8s2D1yFJZeyAZMWZ82yc14FSbux21pZS8MURpFt0OBYymAlzn0/J fhFEKg7rjKBuIBKjDycu9K8+s8h5TIGDROmgQojeqHm6wmlqyGVIPsREyBcCEvwM 16pasZC9s5C7aoSvzDExekR+LQOc8jVZ80KjNGmMga41tSANKTQ=
    =9nRn
    -----END PGP SIGNATURE-----
    _______________________________________________
    freebsd-announce@freebsd.org mailing list https://lists.freebsd.org/mailman/listinfo/freebsd-announce
    To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)