wesupport

25% off on first invoice for all services*

SPRING SALE

Use coupon

*Offer valid for new customers only

25% off on first invoice for all services*

SPRING SALE

Use coupon

*Offer valid for new customers only

Need help?

Our experts have had an average response time of 11.43 minutes in March 2024 to fix urgent issues.

We will keep your servers stable, secure, and fast at all times for one fixed price.

Kernel-memory-leaking Intel processor design – What can we do

by | Feb 28, 2021

Facing Kernel-memory-leaking Intel processor design? We can help you.

This Intel processor design flaw can force Linux and Windows redesign.

However, let us see what our Support Techs suggest to fix the issue.

As part of our Server Management Services, we assist our customers with several Intel queries.

 

Kernel-memory-leaking Intel processor design

Generally, the bug is present in modern Intel processors produced in the past decade. It allows normal user programs to discern to some extent the layout or contents of protected kernel memory areas.

At best, the vulnerability could leverage by malware and hackers to more easily exploit other security bugs.

However, we can check if a Linux server is vulnerable to Meltdown and Spectre using this script:

$ cd /tmp/

$ wget https://raw.githubusercontent.com/speed47/spectre-meltdown-checker/master/spectre-meltdown-checker.sh

$ sudo sh spectre-meltdown-checker.sh

On evaluation for this vulnerability in a vmcp servers, our Support Techs could see that they are vulnerable to the flaw:

(root)> sudo sh spectre-meltdown-checker.sh
Spectre and Meltdown mitigation detection tool v0.18

Checking for vulnerabilities against live running kernel Linux 2.6.32-696.13.2.el6.x86_64 #1 SMP Thu Oct 5 21:22:16 UTC 2017 x86_64
Will use vmlinux image /boot/vmlinuz-2.6.32-696.13.2.el6.x86_64
Will use kconfig /boot/config-2.6.32-696.13.2.el6.x86_64
Will use System.map file /proc/kallsyms

CVE-2017-5753 [bounds check bypass] aka ‘Spectre Variant 1’
* Checking count of LFENCE opcodes in kernel: NO (only 27 opcodes found, should be >= 70)

STATUS: VULNERABLE (heuristic to be improved when official patches become available)

CVE-2017-5715 [branch target injection] aka ‘Spectre Variant 2’
* Mitigation 1
* Hardware (CPU microcode) support for mitigation: YES
* Kernel support for IBRS: NO
* IBRS enabled for Kernel space: NO
* IBRS enabled for User space: NO
* Mitigation 2
* Kernel compiled with retpoline option: NO
* Kernel compiled with a retpoline-aware compiler: NO

STATUS: VULNERABLE (IBRS hardware + kernel support OR kernel with retpoline are needed to mitigate the vulnerability)

CVE-2017-5754 [rogue data cache load] aka ‘Meltdown’ aka ‘Variant 3’
* Kernel supports Page Table Isolation (PTI): NO
* PTI enabled and active: NO

STATUS: VULNERABLE (PTI is needed to mitigate the vulnerability)

Specifically, the cause is a flaw in the Intel x86-64 hardware. In addition, it appears a microcode update can’t address it.

It needs to fix in software at the OS level. Another possible method is to replace it with a new processor without the design blunder.

We can try to separate the kernel’s memory completely from user processes using Kernel Page Table Isolation, or KPTI.

[Need any help from us? Feel free to contact us anytime]

 

Conclusion

To conclude, Kernel-memory-leaking Intel processor design occurs due to a flaw in the Intel x86-64 hardware. However, to fix it our Support Techs suggest an OS-level fix, or to replace it with a new processor without the design blunder.

PREVENT YOUR SERVER FROM CRASHING!

Never again lose customers to poor server speed! Let us help you.

Our server experts will monitor & maintain your server 24/7 so that it remains lightning fast and secure.

GET STARTED

var google_conversion_label = "owonCMyG5nEQ0aD71QM";

0 Comments

Submit a Comment

Your email address will not be published. Required fields are marked *

Categories

Tags