Linux Security News Archives


294 Linux Security open-source and Linux related news articles on Phoronix since 2006.

Linux 6.11 To Allow Tightening Of /proc/[pid]/mem Access For Better Security
Linux 6.11 To Allow Tightening Of /proc/[pid]/mem Access For Better Security

Linux engineer Christian Brauner at Microsoft sent out his various pull requests for areas of the kernel he oversees ahead of the Linux 6.11 merge window. One of the more interesting pull requests from Brauner this cycle are the "vfs procfs" updates that now allow restricting access to the /proc/[pid]/mem files of processes.

14 July 2024 - Restricting mem - 65 Comments
Linus Torvalds Unconvinced By getrandom() In The vDSO
Linus Torvalds Unconvinced By getrandom() In The vDSO

While there were plans of adding getrandom() in the vDSO with the upcoming Linux 6.11 merge window to speed up user-space random number generation access, Linus Torvalds is unconvinced by the work and intends to reject any pull request with it for Linux 6.11.

5 July 2024 - Random In The vDSO - 22 Comments
getrandom() In The vDSO Aims For Linux 6.11 To Provide Faster Yet Secure User-Space RNG
getrandom() In The vDSO Aims For Linux 6.11 To Provide Faster Yet Secure User-Space RNG

In the making the past two years by developer Jason Donenfeld (of WireGuard fame) is adding getrandom() to the vDSO in the name of better performance. In some tests this has yielded as much as a ~15x speed-up to performance for user-space obtaining crypographically secure random number generation. It's looking like for the upcoming Linux 6.11 merge window, this work will finally be merged.

3 July 2024 - Random Number Generation - Add A Comment
"Indirector" Attack Disclosed For Intel Alder Lake & Raptor Lake CPUs
"Indirector" Attack Disclosed For Intel Alder Lake & Raptor Lake CPUs

UC San Diego researchers have gone public with Indirector, high-precision branch target injection attacks on the indirect branch predictor. This UCSD security researchers found Indirector impacting recent Intel Alder Lake and Raptor Lake processors. Intel believes though that no further mitigations are required.

3 July 2024 - Indirector Attack - 87 Comments
Amazon Exploring MM-Local Memory Allocations To Help With Current/Future Speculation Attacks
Amazon Exploring MM-Local Memory Allocations To Help With Current/Future Speculation Attacks

Back in 2019 after various speculation-based CPU vulnerabilities began coming to light, Amazon engineers proposed process-local memory allocations for hiding KVM secrets. They were striving for an alternative mitigation for vulnerabilities like L1TF by essentially providing some memory regions for kernel allocations out of view/access from other kernel code. Amazon engineers this week laid out a new proposal after five years of ongoing Linux kernel improvements for MM-local memory allocations for dealing with current and future speculation-based cross-process attacks.

23 June 2024 - MM-Local Memory Allocations - 3 Comments
TPM HMAC Encryption Being Pulled Back To x86_64 By Default For Linux 6.10
TPM HMAC Encryption Being Pulled Back To x86_64 By Default For Linux 6.10

One of the new security features coming with Linux 6.10 is TPM bus encryption and integrity protection to fend off a wave of possible attacks against Trusted Platform Module recovery keys, TPM sniffing, etc. This functionality was merged for the Linux 6.10 merge window but is now being pulled back to x86_64-only by default where it's been sufficiently tested.

28 May 2024 - Bugs For Other Archs - 16 Comments
Linux Kernel Patched For Branch History Injection "BHI" Intel CPU Vulnerability
Linux Kernel Patched For Branch History Injection "BHI" Intel CPU Vulnerability

Disclosed back in March 2022 was Branch History Injection (BHI) as a new Spectre vulnerability affecting Intel and Arm CPUs. Then in July of 2022 were patches for Intel working on hardware-based prevention for Spectre-BHI attacks. Now two years later the Linux kernel is seeing mitigations added for the native Branch History Injection vulnerability given a new "Native BHI" variant.

9 April 2024 - Native BHI - 27 Comments
GitHub Disables The XZ Repository Following Today's Malicious Disclosure
GitHub Disables The XZ Repository Following Today's Malicious Disclosure

Today's disclosure of XZ upstream release packages containing malicious code to compromise remote SSH access has certainly been an Easter weekend surprise... The situation only looks more bleak over time with how the upstream project was compromised while now the latest twist is GitHub disabling the XZ repository in its entirety.

29 March 2024 - XZ Repository Disabled - 142 Comments
Linux 6.9 Sees Further Security Hardening
Linux 6.9 Sees Further Security Hardening

With security concerns at all-time highs in the industry, Linux 6.9 is seeing yet more work to beef up its security hardening with various additional safety checks and other compile-time defenses for ensuring security best practices.

24 March 2024 - Linux 6.9 - 5 Comments
GhostRace Detailed - Speculative Race Conditions Affecting All Major CPUs / ISAs
GhostRace Detailed - Speculative Race Conditions Affecting All Major CPUs / ISAs

VUSec and IBM Research Europe today announced Speculative Race Conditions (SRCs) as a as a new class of vulnerabilities where thread synchronization primitives using conditional branches can be microarchitecturally bypassed on speculative paths using a Spectre-V1 attack. The researchers have dubbed CVE-2024-2193 as GhostRace and is said to affect all major CPU vendors.

12 March 2024 - GhostRace - Speculative Race Conditions - 43 Comments
Linux 6.9 Making It Easier Managing Security Mitigation Options
Linux 6.9 Making It Easier Managing Security Mitigation Options

The x86/core changes were submitted today for the now-open Linux 6.9 merge window. Among other changes, the x86 CPU security mitigation options within the Linux kernel Kconfig have been adjusted where appropriate to make more clear the options/features are for security mitigations.

11 March 2024 - CONFIG_MITIGATION_ - 1 Comment
"SandBox Mode" Proposed For The Linux Kernel To Improve Memory Safety
"SandBox Mode" Proposed For The Linux Kernel To Improve Memory Safety

While there is already the work underway on allowing the Rust programming language within the Linux kernel in part to leverage its memory safety potential, a proposal was sent out this morning for a new "SandBox Mode" for the Linux kernel to also increase the memory safety of C code within the kernel.

14 February 2024 - Linux SandBox Mode - 18 Comments
New WiFi Authentication Vulnerabilities For Linux's IWD & WPA_Supplicant
New WiFi Authentication Vulnerabilities For Linux's IWD & WPA_Supplicant

Kicking off what may end up being a fairly busy Patch Tuesday are two WiFi authentication vulnerabilities being made public that affect Intel's IWD daemon as well as the WPA_Supplicant software -- between the two they are the most common solutions for wireless daemons on Linux systems.

13 February 2024 - Linux WiFI Authentication Vulnerabilitie - 14 Comments
SELinux In Linux 6.6 Removes References To Its Origins At The US NSA
SELinux In Linux 6.6 Removes References To Its Origins At The US NSA

Security Enhanced Linux (SELinux) has been part of the mainline kernel for two decades to provide a security module implementing access control security policies and is now widely-used for enhancing the security of production Linux servers and other systems. Those that haven't been involved with Linux for a long time may be unaware that SELinux originates from the US National Security Agency (NSA). But now with Linux 6.6 the NSA references are being removed.

29 August 2023 - National Security Agency - 53 Comments
Oracle Updates TrenchBoot Secure Dynamic Launch Support For Linux
Oracle Updates TrenchBoot Secure Dynamic Launch Support For Linux

In development for several years now has been TrenchBoot as a framework for creating security engines to perform system launch integrity actions. This boot-time integrity framework continues advancing and this past week Oracle engineers posted their latest patches for the Linux kernel in providing dynamic launch support.

8 May 2023 - TrenchBoot For Linux - Add A Comment
Linux Will Stop Randomizing Per-CPU Entry Area When KASLR Is Not Active
Linux Will Stop Randomizing Per-CPU Entry Area When KASLR Is Not Active

With the Linux 6.2 release kernel developers addressed "a tasty target for attackers" after it was realized that the per-CPU entry data was not being randomized, even in the presence of Kernel Address Space Layout Randomization (KASLR). The per-CPU entry area randomization has been present since Linux 6.3 but then was realized it's being activated even if KASLR was disabled, so now that is changing to avoid possible confusion.

26 March 2023 - Avoids Randomizing When KASLR Off - 2 Comments
Linux Landing Change To Allow STIBP When Using Legacy IBRS
Linux Landing Change To Allow STIBP When Using Legacy IBRS

Ahead of the Linux 6.3-rc1 release later today, a set of "x86/urgent" patches were sent out Sunday morning that include the change to allow Single Threaded Indirect Branch Predictors (STIBP) to be used in the presence of legacy Indirect Branch Restricted Speculation (IBRS) for security reasons.

5 March 2023 - STIBP + Legacy IBRS - 2 Comments
Linux Inadvertently Has Been Leaving IBRS-Mitigated Systems Without STIBP
Linux Inadvertently Has Been Leaving IBRS-Mitigated Systems Without STIBP

The Linux kernel since last year has mistakenly left systems relying on the original Indirect Branch Restricted Speculation (IBRS) for Spectre V2 mitigation without Single Threaded Indirect Branch Predictor (STIBP) coverage for cross-HyperThread dealing with this Spectre vulnerability. There is a patch underway that is resolving this issue for Intel Skylake era systems.

27 February 2023 - Linux Needs IBRS + STIBP - 4 Comments
Open Source Security Foundation's Criticality Score 2.0 Debuts To Rank Important OSS Projects
Open Source Security Foundation's Criticality Score 2.0 Debuts To Rank Important OSS Projects

Back in 2020 Google and the Open-Source Security Foundation (OpenSSF) came up with a "Criticality Score" to rank the importance/criticality of open-source projects. The Criticality Score is a means of quantifying the importance of an open-source project such as if in need of funding or development assistance. Criticality Score 2.0 has now been published.

24 February 2023 - OpenSSF Criticality Score 2.0 - 10 Comments
Landlock Security Module Adds File Truncation Support With Linux 6.2

Merged back in Linux 5.13 last year was Landlock for allowing unprivileged application sandboxing. Landlock allows restricting ambient rights for a set of processes and is implemented as a stackable Linux security module (LSM) for establishing safe security sandboxes. With Linux 6.2 file truncation support is added for Landlock.

18 December 2022 - Landlock - 9 Comments
Intel Preparing Virtual IA32_SPEC_CTRL Support For The Linux Kernel
Intel Preparing Virtual IA32_SPEC_CTRL Support For The Linux Kernel

Intel on Sunday posted a set of Linux patches implementing SPEC CTRL virtualization support for this VMX feature with new Intel CPUs to help with migrating virtual machines to hosts with different CPU microarchitectures where their security mitigations may be different.

11 December 2022 - Virtual IA32_SPEC_CTRL - 4 Comments
Linux Moving Ahead With Enabling Kernel IBT By Default
Linux Moving Ahead With Enabling Kernel IBT By Default

As an enhancement to the out-of-the-box Linux kernel in its default x86_64 configuration, it was being eyed to enable Indirect Branch Tracking by default. That change to enable IBT by default has been picked up by TIP's x86/core branch, thus putting it on deck as material for submitting with next month's Linux 6.2 merge window.

5 November 2022 - Indirect Branch Tracking - Add A Comment
Linux Still Eyes Better Security By Default Enabling Indirect Branch Tracking (IBT)
Linux Still Eyes Better Security By Default Enabling Indirect Branch Tracking (IBT)

Indirect Branch Tracking (IBT) is still being eyed for enabling as part of the default Linux x86_64 kernel configurations to provide better out-of-the-box security on supported processors. A patch sent out today continues the upstream discussion over flipping on this feature by default that is part of Intel's Control-flow Enforcement Technology (CET) for helping to defend against jump/call oriented programming attacks.

1 November 2022 - X86_KERNEL_IBT - Add A Comment
OpenSSL Outlines Two High Severity Vulnerabilities
OpenSSL Outlines Two High Severity Vulnerabilities

Two high severity security vulnerabilities affecting OpenSSL were made public today, which were the issues that led to Fedora 37 being delayed to mid-November to allow the release images have mitigated OpenSSL packages.

1 November 2022 - OpenSSL Vulnerabilities - 17 Comments
Call Depth Tracking Aligning For Linux 6.2 To Lessen Mitigation Performance Hit For Intel Skylake
Call Depth Tracking Aligning For Linux 6.2 To Lessen Mitigation Performance Hit For Intel Skylake

While the Linux 6.1 merge window just passed and the "Call Depth Tracking" patches have been in development the past few months, it looks like that for the Linux 6.2 kernel is where that alternative mitigation technique will be introduced for helping offset some of the significant performance regressions incurred for Intel Skylake era processors as a result of recent CPU security vulnerability mitigations.

19 October 2022 - Call Depth Tracking - 3 Comments
Git 2.38.1 Released For Two New Security Vulnerabilities

Git 2.38.1 was just released along with updates to older versions, including the new point releases of v2.30.6, v2.31.5, v2.32.4, v2.33.5, v2.34.5, v2.35.5, v2.36.3, and v2.37.4. The big set of Git updates today is due to two more security issues coming to light.

18 October 2022 - Git 2.38.1 - 3 Comments

294 Linux Security news articles published on Phoronix.