This is a static archive of the old Zorin Forum.

The information below may be outdated. Visit the new Zorin Forum here ›

If you have registered on the old forum, you will need to create an account on the new forum.

Can someone review out put. I am trying to fix BIOS Bug.

djcleaver

Sun Oct 14, 2018 1:50:04 pm

Hi,

Can someone review out put. I am trying to fix BIOS Bug. spectre-meltdown in Zorin.


virtual_reaility@VR:~$ ./spectre-meltdown-checker.sh
Spectre and Meltdown mitigation detection tool v0.40

Note that you should launch this script with root privileges to get accurate information.
We'll proceed but you might see permission denied errors.
To run it as root, you can try the following command: sudo ./spectre-meltdown-checker.sh

Checking for vulnerabilities on current system
Kernel is Linux 4.15.0-36-generic #39~16.04.1-Ubuntu SMP Tue Sep 25 08:59:23 UTC 2018 x86_64
CPU is Intel(R) Core(TM) i7-5500U CPU @ 2.40GHz
./spectre-meltdown-checker.sh: 955: ./spectre-meltdown-checker.sh: cannot open /boot//vmlinuz-4.15.0-36-generic: Permission denied
./spectre-meltdown-checker.sh: 955: ./spectre-meltdown-checker.sh: cannot open /boot//vmlinuz-4.15.0-36-generic: Permission denied
./spectre-meltdown-checker.sh: 955: ./spectre-meltdown-checker.sh: cannot open /boot//vmlinuz-4.15.0-36-generic: Permission denied
./spectre-meltdown-checker.sh: 955: ./spectre-meltdown-checker.sh: cannot open /boot//vmlinuz-4.15.0-36-generic: Permission denied
./spectre-meltdown-checker.sh: 955: ./spectre-meltdown-checker.sh: cannot open /boot//vmlinuz-4.15.0-36-generic: Permission denied
./spectre-meltdown-checker.sh: 955: ./spectre-meltdown-checker.sh: cannot open /boot//vmlinuz-4.15.0-36-generic: Permission denied
./spectre-meltdown-checker.sh: 955: ./spectre-meltdown-checker.sh: cannot open /boot//vmlinuz-4.15.0-36-generic: Permission denied
./spectre-meltdown-checker.sh: 955: ./spectre-meltdown-checker.sh: cannot open /boot//vmlinuz-4.15.0-36-generic: Permission denied
./spectre-meltdown-checker.sh: 955: ./spectre-meltdown-checker.sh: cannot open /boot//vmlinuz-4.15.0-36-generic: Permission denied
./spectre-meltdown-checker.sh: 955: ./spectre-meltdown-checker.sh: cannot open /boot//vmlinuz-4.15.0-36-generic: Permission denied
./spectre-meltdown-checker.sh: 955: ./spectre-meltdown-checker.sh: cannot open /boot//vmlinuz-4.15.0-36-generic: Permission denied
./spectre-meltdown-checker.sh: 955: ./spectre-meltdown-checker.sh: cannot open /boot//vmlinuz-4.15.0-36-generic: Permission denied
./spectre-meltdown-checker.sh: 955: ./spectre-meltdown-checker.sh: cannot open /boot//vmlinuz-4.15.0-36-generic: Permission denied
./spectre-meltdown-checker.sh: 955: ./spectre-meltdown-checker.sh: cannot open /boot//vmlinuz-4.15.0-36-generic: Permission denied

Hardware check
* Hardware support (CPU microcode) for mitigation techniques
* Indirect Branch Restricted Speculation (IBRS)
* SPEC_CTRL MSR is available: UNKNOWN (is msr kernel module available?)
* CPU indicates IBRS capability: UNKNOWN (is cpuid kernel module available?)
* Indirect Branch Prediction Barrier (IBPB)
* PRED_CMD MSR is available: UNKNOWN (are you root?)
* CPU indicates IBPB capability: UNKNOWN (is cpuid kernel module available?)
* Single Thread Indirect Branch Predictors (STIBP)
* SPEC_CTRL MSR is available: UNKNOWN (is msr kernel module available?)
* CPU indicates STIBP capability: UNKNOWN (is cpuid kernel module available?)
* Speculative Store Bypass Disable (SSBD)
* CPU indicates SSBD capability: UNKNOWN (is cpuid kernel module available?)
* L1 data cache invalidation
* FLUSH_CMD MSR is available: UNKNOWN (are you root?)
* CPU indicates L1D flush capability: UNKNOWN (is cpuid kernel module available?)
* Enhanced IBRS (IBRS_ALL)
* CPU indicates ARCH_CAPABILITIES MSR availability: UNKNOWN (is cpuid kernel module available?)
* ARCH_CAPABILITIES MSR advertises IBRS_ALL capability: UNKNOWN
* CPU explicitly indicates not being vulnerable to Meltdown (RDCL_NO): UNKNOWN
* CPU explicitly indicates not being vulnerable to Variant 4 (SSB_NO): UNKNOWN
* CPU/Hypervisor indicates L1D flushing is not necessary on this system: UNKNOWN
* Hypervisor indicates host CPU might be vulnerable to RSB underflow (RSBA): UNKNOWN
* CPU supports Software Guard Extensions (SGX): UNKNOWN (is cpuid kernel module available?)
* CPU microcode is known to cause stability problems: NO (model 0x3d family 0x6 stepping 0x4 ucode 0x2b cpuid 0x0)
* CPU microcode is the latest known available version: UNKNOWN (couldn't get your cpuid)
* CPU vulnerability to the speculative execution attack variants
* Vulnerable to CVE-2017-5753 (Spectre Variant 1, bounds check bypass): YES
* Vulnerable to CVE-2017-5715 (Spectre Variant 2, branch target injection): YES
* Vulnerable to CVE-2017-5754 (Variant 3, Meltdown, rogue data cache load): YES
* Vulnerable to CVE-2018-3640 (Variant 3a, rogue system register read): YES
* Vulnerable to CVE-2018-3639 (Variant 4, speculative store bypass): YES
* Vulnerable to CVE-2018-3615 (Foreshadow (SGX), L1 terminal fault): YES
* Vulnerable to CVE-2018-3620 (Foreshadow-NG (OS), L1 terminal fault): YES
* Vulnerable to CVE-2018-3646 (Foreshadow-NG (VMM), L1 terminal fault): YES

CVE-2017-5753 aka 'Spectre Variant 1, bounds check bypass'
* Mitigated according to the /sys interface: YES (Mitigation: __user pointer sanitization)
* Kernel has array_index_mask_nospec: UNKNOWN (couldn't check (couldn't extract your kernel from /boot//vmlinuz-4.15.0-36-generic))
* Kernel has the Red Hat/Ubuntu patch: UNKNOWN (couldn't check (couldn't extract your kernel from /boot//vmlinuz-4.15.0-36-generic))
* Kernel has mask_nospec64 (arm64): UNKNOWN (couldn't check (couldn't extract your kernel from /boot//vmlinuz-4.15.0-36-generic))
* Checking count of LFENCE instructions following a jump in kernel... UNKNOWN (couldn't check (couldn't extract your kernel from /boot//vmlinuz-4.15.0-36-generic))
> STATUS: NOT VULNERABLE (Mitigation: __user pointer sanitization)

CVE-2017-5715 aka 'Spectre Variant 2, branch target injection'
* Mitigated according to the /sys interface: YES (Mitigation: Full generic retpoline, IBPB, IBRS_FW)
* Mitigation 1
* Kernel is compiled with IBRS support: YES
* IBRS enabled and active: YES (for kernel and firmware code)
* Kernel is compiled with IBPB support: YES
* IBPB enabled and active: YES
* Mitigation 2
* Kernel has branch predictor hardening (arm): NO
* Kernel compiled with retpoline option: YES
* Kernel compiled with a retpoline-aware compiler: YES (kernel reports full retpoline compilation)
> STATUS: NOT VULNERABLE (Full retpoline + IBPB are mitigating the vulnerability)

CVE-2017-5754 aka 'Variant 3, Meltdown, rogue data cache load'
* Mitigated according to the /sys interface: YES (Mitigation: PTI)
* Kernel supports Page Table Isolation (PTI): YES
* PTI enabled and active: YES
* Reduced performance impact of PTI: YES (CPU supports INVPCID, performance impact of PTI will be greatly reduced)
* Running as a Xen PV DomU: NO
> STATUS: NOT VULNERABLE (Mitigation: PTI)

CVE-2018-3640 aka 'Variant 3a, rogue system register read'
* CPU microcode mitigates the vulnerability: NO
> STATUS: VULNERABLE (an up-to-date CPU microcode is needed to mitigate this vulnerability)

CVE-2018-3639 aka 'Variant 4, speculative store bypass'
* Mitigated according to the /sys interface: YES (Mitigation: Speculative Store Bypass disabled via prctl and seccomp)
* Kernel supports speculation store bypass: YES (found in /proc/self/status)
> STATUS: NOT VULNERABLE (Mitigation: Speculative Store Bypass disabled via prctl and seccomp)

CVE-2018-3615 aka 'Foreshadow (SGX), L1 terminal fault'
* CPU microcode mitigates the vulnerability: N/A
> STATUS: VULNERABLE (your CPU supports SGX and the microcode is not up to date)

CVE-2018-3620 aka 'Foreshadow-NG (OS), L1 terminal fault'
* Mitigated according to the /sys interface: YES (Mitigation: PTE Inversion)
* Kernel supports PTE inversion: strings: '': No such file
NO
* PTE inversion enabled and active: YES
> STATUS: NOT VULNERABLE (Mitigation: PTE Inversion)

CVE-2018-3646 aka 'Foreshadow-NG (VMM), L1 terminal fault'
* Information from the /sys interface: VMX: conditional cache flushes, SMT vulnerable
* This system is a host running an hypervisor: NO
* Mitigation 1 (KVM)
* EPT is disabled: NO
* Mitigation 2
* L1D flush is supported by kernel: YES (found flush_l1d in /proc/cpuinfo)
* L1D flush enabled: YES (conditional flushes)
* Hardware-backed L1D flush supported: YES (performance impact of the mitigation will be greatly reduced)
* Hyper-Threading (SMT) is enabled: YES
> STATUS: NOT VULNERABLE (this system is not running an hypervisor)

> SUMMARY: CVE-2017-5753:OK CVE-2017-5715:OK CVE-2017-5754:OK CVE-2018-3640:KO CVE-2018-3639:OK CVE-2018-3615:KO CVE-2018-3620:OK CVE-2018-3646:OK

Need more detailed information about mitigation options? Use --explain
A false sense of security is worse than no security at all, see --disclaimer


Thanks

Swarfendor437

Sun Oct 14, 2018 2:19:43 pm

Hi, I will PM the devs on this one. ;)

AZorin

Sun Oct 14, 2018 2:59:30 pm

Hi,
It appears that the kernel-level patches against Spectre and Meltdown have been installed on your computer.
However, for additional security, please make sure to install the latest available version of your CPU's microcode. You should be able to do this by opening the Zorin Menu > search & open "Additional Drivers" and select the latest version of the microcode before clicking "Apply Changes" and rebooting your computer.