CVE-2017-5753 - log back

CVE-2017-5753 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Access restriction bypass
Description
+ An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization).
+ This variant triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.
References
+ https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html
+ https://spectreattack.com
+ https://www.kb.cert.org/vuls/id/584653
+ https://xenbits.xen.org/xsa/advisory-254.html
+ https://01.org/security/advisories/intel-oss-10002
+ https://newsroom.intel.com/wp-content/uploads/sites/11/2018/01/Intel-Analysis-of-Speculative-Execution-Side-Channels.pdf
Notes
+ Related issues: CVE-2017-5754 CVE-2017-5715