低危 页面缓存侧通道攻击

CVE编号

CVE-2019-5489

利用情况

POC 已公开

补丁情况

官方补丁

披露时间

2019-01-08
漏洞描述
Linux kernel through 4.19.13中的mm/mincore.c实现的mincore()允许本地攻击者观察同一系统上的其他进程的页面缓存访问模式,这可能允许对秘密信息进行嗅探。(修复此错误将影响fincore程序的输出。)从Apache HTTP服务器访问公共文件的延迟差异可以看出,远程利用可能有限。

解决建议
厂商已发布漏洞修复程序,请及时关注更新:
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=574823bfab82d9d8fa47f422778043fbb4b4f50e
参考链接
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=574...
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-pagecache-en
http://www.securityfocus.com/bid/106478
https://access.redhat.com/errata/RHSA-2019:2029
https://access.redhat.com/errata/RHSA-2019:2043
https://access.redhat.com/errata/RHSA-2019:2473
https://access.redhat.com/errata/RHSA-2019:2808
https://access.redhat.com/errata/RHSA-2019:2809
https://access.redhat.com/errata/RHSA-2019:2837
https://access.redhat.com/errata/RHSA-2019:3309
https://access.redhat.com/errata/RHSA-2019:3517
https://access.redhat.com/errata/RHSA-2019:3967
https://access.redhat.com/errata/RHSA-2019:4056
https://access.redhat.com/errata/RHSA-2019:4057
https://access.redhat.com/errata/RHSA-2019:4058
https://access.redhat.com/errata/RHSA-2019:4159
https://access.redhat.com/errata/RHSA-2019:4164
https://access.redhat.com/errata/RHSA-2019:4255
https://access.redhat.com/errata/RHSA-2020:0204
https://arxiv.org/abs/1901.01161
https://bugzilla.suse.com/show_bug.cgi?id=1120843
https://github.com/torvalds/linux/commit/574823bfab82d9d8fa47f422778043fbb4b4f50e
https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html
https://seclists.org/bugtraq/2019/Jun/26
https://security.netapp.com/advisory/ntap-20190307-0001/
https://www.debian.org/security/2019/dsa-4465
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.theregister.co.uk/2019/01/05/boffins_beat_page_cache/
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 netapp active_iq_performance_analytics_services - -
运行在以下环境
应用 netapp element_software_management_node - -
运行在以下环境
系统 amazon_2 kernel * Up to
(excluding)
4.14.121-109.96.amzn2
运行在以下环境
系统 amazon_AMI kernel * Up to
(excluding)
4.14.121-85.96.amzn1
运行在以下环境
系统 centos_6 kernel * Up to
(excluding)
2.6.32-754.18.2.el6
运行在以下环境
系统 centos_7 kernel * Up to
(excluding)
3.10.0-1062.el7
运行在以下环境
系统 debian_10 linux * Up to
(excluding)
4.19.37-4
运行在以下环境
系统 debian_11 linux * Up to
(excluding)
4.19.37-4
运行在以下环境
系统 debian_12 linux * Up to
(excluding)
4.19.37-4
运行在以下环境
系统 linux linux_kernel * Up to
(including)
4.19.13
运行在以下环境
系统 opensuse_Leap_15.0 kernel * Up to
(excluding)
4.12.14-lp150.12.64.1
运行在以下环境
系统 opensuse_Leap_15.1 kernel * Up to
(excluding)
4.12.14-lp151.28.4.1
运行在以下环境
系统 opensuse_Leap_42.3 kernel * Up to
(excluding)
4.4.180-102.1
运行在以下环境
系统 oracle_6 kernel * Up to
(excluding)
4.1.12-124.73.2.el6uek
运行在以下环境
系统 oracle_7 kernel * Up to
(excluding)
3.10.0-1062.el7
运行在以下环境
系统 oracle_8 kernel * Up to
(excluding)
4.18.0-147.el8
运行在以下环境
系统 redhat_7 kernel * Up to
(excluding)
3.10.0-1062.el7
运行在以下环境
系统 redhat_8 kernel * Up to
(excluding)
4.18.0-147.el8
运行在以下环境
系统 suse_12_SP3 kernel * Up to
(excluding)
4.4.180-4.31.1
运行在以下环境
系统 suse_12_SP4 kernel * Up to
(excluding)
4.12.14-6.15.2
运行在以下环境
系统 ubuntu_16.04 linux * Up to
(excluding)
4.15.0-1041.43
运行在以下环境
系统 ubuntu_18.04 linux * Up to
(excluding)
4.15.0-1047.49
阿里云评分
2.6
  • 攻击路径
    本地
  • 攻击复杂度
    复杂
  • 权限要求
    普通权限
  • 影响范围
    有限影响
  • EXP成熟度
    POC 已公开
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    100
CWE-ID 漏洞类型
CWE-319 敏感数据的明文传输
阿里云安全产品覆盖情况