Spectre Meltdown

From Kicksecure
Jump to navigation Jump to search

Spectre/Meltdown security vulnerability caused by flaws in processors and how to patch them

systemcheck might have referred you to this page.

Note:

  • systemcheck is a diagnostic tool which automates showing the diagnostic output of other diagnostic tools.
  • Kicksecure is not the cause of the issue. Don't kill the messenger.
  • Spectre/Meltdown is a security vulnerability caused by flaws in the hardware, specifically in CPUs (processors).
  • This page explains the state of affairs on how to protect from this security vulnerability.

Introduction[edit]

A CPU is not just a dumb piece of hardware that can do basic calculations at high speed. Modern CPU from Intel / AMD have many "software alike" features built-in. To name a few of a plethora of examples:Open Source BIOS and Firmware Security Impact

Security issues have been discovered in CPUs.

One recent example of a firmware vulnerability is the processor microcode update for modern chips to address speculativearchive.org execution flawsarchive.org. [1]

Platform Specific[edit]

Host Operating System

If Kicksecure is run as a host operating system, then no further user action is required. This is because microcode packages are already installed by default and security-misc sets hardened kernel settings enabling all available mitigations.

VirtualBox

There is no solution for VirtualBox yet. The bug has been reported to the VirtualBox developers. See thisarchive.org and thisarchive.org ticket. [2] The Kicksecure developers depend on the VirtualBox developers for fixing this VirtualBox issue. Nevertheless:

  • Apply Processor Microcode Updates on your host operating system. (Not required if using Kicksecure as host operating system, because already done by default.)
  • Consider the following experimental instructions.

Testers only! For more information please press on expand on the right.

These experimentalarchive.org Spectre/Meltdown defenses are related to issues outlined in Firmware Security and Updates. Due to the huge performance penalty and unclear security benefits of applying these changes, it may not be worth the effort. The reason is VirtualBox is still likely vulnerable, even after:

  1. A host microcode upgrade.
  2. A host kernel upgrade.
  3. A VM kernel upgrade.
  4. A "not vulnerable" result from spectre-meltdown-checker run on the host.
  5. Installation of the latest VirtualBox version. [3]
  6. All Spectre/Meltdown-related VirtualBox settings are tuned for better security as documented below.

To learn more, see: VirtualBox 5.2.18 vulnerable to spectre/meltdown despite microcode being installedarchive.org and the associated VirtualBox forum discussionarchive.org. [4] Users must patiently wait for VirtualBox developers to fix this bug.

On the host. [5] [6] [7] [8] [9] [10] [11]

VBoxManage modifyvm "Kicksecure" --ibpb-on-vm-entry on VBoxManage modifyvm "Kicksecure" --ibpb-on-vm-exit on VBoxManage modifyvm "Kicksecure" --l1d-flush-on-vm-entry on VBoxManage modifyvm "Kicksecure" --l1d-flush-on-sched on VBoxManage modifyvm "Kicksecure" --spec-ctrl on VBoxManage modifyvm "Kicksecure" --nestedpaging off VBoxManage modifyvm "Kicksecure" --mds-clear-on-vm-entry on VBoxManage modifyvm "Kicksecure" --mds-clear-on-sched on

Info These steps must be repeated for every VirtualBox VM, including multiple and custom VMs.

The above instructions only apply to the default VM names Kicksecure and Kicksecure. Therefore, if Multiple Kicksecures and/or Multiple Kicksecures are configured, then repeat these instructions using the relevant name/s.

  • Check back later for updated instructions. Stay Tuned.

KVM

1. Processor Microcode Updates.

Apply Processor Microcode Updates on your host operating system. (Not required if using Kicksecure as host operating system, because already done by default.)

The updated mitigative host CPU instructions are passed through by default.

2. Done.

No further action is needed.

Qubes

If Qubes is run as a host operating system, then no further user action is required. This is because microcode packages are already installed by default by Qubes. This is unspecific to Kicksecure. Therefore, for additional information, check with upstream Qubes directly as per Self Support First Policy.

Documentation previously stated, see footnote. [12]

Processor Microcode Updates[edit]

Processor microcode is unfortunately non-freedom software, therefore only available in the Debian nonfree repository. [13] [14] Kicksecure recommends to avoid non-freedom software but in this case idealism would result in insecurity.

It is unnecessary to apply these updates in standard guest VMs, as they do not have the ability to alter the microcode. However, processor microcode updates should always be applied on the host operating system (for processors by Intel or AMD) [15] [16].

Microcode Package Check[edit]

In the following checks, the package is not installed if there is no output.

To check whether the microcode package is installed.

Debian based[edit]

On the host. Run.

dpkg -l | grep microcode

Qubes[edit]

In dom0. Run.

dnf list | grep microcode

The Qubes check should confirm the microcode_ctl.x86_64 package is already installed. [17]

Install Microcode Package[edit]

To install the microcode packages. [18]

Choose either Intel or AMD.

Intel

Install package(s) intel-microcode. Follow steps A to E.

A. Update the package lists and upgrade the system The Web Archive Onion Version .

sudo apt update && sudo apt full-upgrade

B. Install the intel-microcode package(s).

Using apt command line --no-install-recommends option The Web Archive Onion Version is in most cases optional.

sudo apt install --no-install-recommends intel-microcode

C. Done.

The procedure of installing package(s) intel-microcode is complete.

AMD

Install package(s) amd64-microcode. Follow steps A to E.

A. Update the package lists and upgrade the system The Web Archive Onion Version .

sudo apt update && sudo apt full-upgrade

B. Install the amd64-microcode package(s).

Using apt command line --no-install-recommends option The Web Archive Onion Version is in most cases optional.

sudo apt install --no-install-recommends amd64-microcode

C. Done.

The procedure of installing package(s) amd64-microcode is complete.

spectre-meltdown-checker[edit]

It is possible to check if the system is vulnerable to the Spectrearchive.org and Meltdownarchive.org attacks, which use flaws in modern chip design to bypass system protections.

Host versus VMs[edit]

Is spectre-meltdown-checker useful in VMs? Unreliable. [19]

spectre-meltdown-checker should be run on the host operating system.

Installation[edit]

Install package(s) spectre-meltdown-checker. Follow steps A to E.

A. Update the package lists and upgrade the system The Web Archive Onion Version .

sudo apt update && sudo apt full-upgrade

B. Install the spectre-meltdown-checker package(s).

Using apt command line --no-install-recommends option The Web Archive Onion Version is in most cases optional.

sudo apt install --no-install-recommends spectre-meltdown-checker

C. Done.

The procedure of installing package(s) spectre-meltdown-checker is complete.

Usage[edit]

sudo spectre-meltdown-checker --paranoid ; echo $?

Forum Discussion[edit]

See: https://forums.whonix.org/t/whonix-vulerable-due-to-missing-processor-microcode-packages/5739archive.org

Leak Tests[edit]

leaky.pagearchive.org -

Google's PoC is a Spectre V1 gadget that is a JS array speculatively accessed out of bounds. While the V1 gadget can be mitigated at the software level, Chrome's V8 team determined that other gadgets such as for Spectre Variant 4 to be "simply infeasible in software" for mitigating. The code caters to Intel Skylake CPUs and can potentially work on other architectures and browsers with minor modifications to the JavaScript. Google was successful in running this attack on Apple M1 ARM CPUs without any major changes. [20]

References[edit]

  1. https://www.debian.org/security/2018/dsa-4279archive.org
  2. https://security.stackexchange.com/questions/211265/virtualbox-spectre-v4archive.org
  3. VirtualBox version 5.2.18 or above is required since only that version comes with Spectre/Meltdown defenses. See https://forums.whonix.org/t/whonix-vulerable-due-to-missing-processor-microcode-packages/5739/22archive.org.
  4. Also see the following forum discussion: vulerable due to missing processor microcode packages? spectre / meltdown / retpoline / L1 Terminal Fault (L1TF)archive.org
  5. --ibpb-on-vm-[enter|exit] on|off: Enables flushing of the indirect branch prediction buffers on every VM enter or exit respectively. This could be enabled by users overly worried about possible spectre attacks by the VM. Please note that these options may have severe impact on performance.
    https://www.virtualbox.org/manual/ch08.htmlarchive.org

    There is a mistake in the VirtualBox manual stating enter which does not work. It is actually entry.

  6. https://www.virtualbox.org/manual/ch08.htmlarchive.org

    --l1d-flush-on-vm-enter on|off: Enables flushing of the level 1 data cache on VM enter. See Section 13.4.1, “CVE-2018-3646”.

  7. --l1d-flush-on-sched on|off: Enables flushing of the level 1 data cache on scheduling EMT for guest execution. See Section 13.4.1, “CVE-2018-3646”archive.org.
    https://www.virtualbox.org/manual/ch08.htmlarchive.org

  8. https://www.virtualbox.org/manual/ch13.html#sec-rec-cve-2018-3646archive.org

    For users not concerned by this security issue, the default mitigation can be disabled using

    VBoxManage modifyvm name --l1d-flush-on-sched off

    Since we want to enable the security feature we set --l1d-flush-on-sched on.

  9. --spec-ctrl on|off: This setting enables/disables exposing speculation control interfaces to the guest, provided they are available on the host. Depending on the host CPU and workload, enabling speculation control may significantly reduce performance.
    https://www.virtualbox.org/manual/ch08.htmlarchive.org

  10. According to this VirtualBox ticketarchive.org --spec-ctrl should be set to on.
  11. --nestedpaging on|off: If hardware virtualization is enabled, this additional setting enables or disables the use of the nested paging feature in the processor of your host system; see Section 10.7, “Nested paging and VPIDs” and Section 13.4.1, “CVE-2018-3646”.

  12. After getting all dom0 host upgradesarchive.org and reboot this should be OK. 1. Launch a dom0 terminal.
    Click the Qubes App Launcher (blue/grey "Q")Open the Terminal Emulator (Xfce Terminal) 2. Upgrade Qubes dom0. This step is mandatory. sudo qubes-dom0-update --show-output --console 3. Done. dom0 upgrade has been completed. 4. Reboot. reboot
  13. Relevant Debian packages for processor microcode: Intelarchive.org and amd64archive.org.
  14. Installing these updates by default would require the Debian nonfree repository, and logically also make Kicksecure images nonfree.
  15. ARM is less affected than Intel architecture.
  16. See: https://forums.whonix.org/t/whonix-vulerable-due-to-missing-processor-microcode-packages/5739archive.org
  17. This package is installed by default in Qubes to automatically protect users against hardware threats.
  18. Strictly speaking, installing the microcode package for your actual CPU (Intel or AMD) would suffice. Kicksecure installs both packages by default. The other package will not have any effect, is however useful to have installed if migrating to another CPU vendor.
  19. https://github.com/QubesOS/qubes-issues/issues/4262#issuecomment-579388171archive.org

    most automated tests we run are in virtualized environment (Qubes inside KVM) - results there will be even more unreliable.

    spectre-meltdown-checker bug report: False positives inside Xen (PVH) domUarchive.org

  20. https://www.phoronix.com/scan.php?page=news_item&px=Google-Leaky.Page-Spectrearchive.org
Cite error: <ref> tag defined in <references> has no name attribute.

We believe security software like Kicksecure needs to remain Open Source and independent. Would you help sustain and grow the project? Learn more about our 12 year success story and maybe DONATE!