spacepaste

  1.  
  2. ~ $ sudo .svn/spectre-meltdown-checker/spectre-meltdown-checker.sh
  3. Contrasenya:
  4. Spectre and Meltdown mitigation detection tool v0.39-10-gb2f64e1
  5. Checking for vulnerabilities on current system
  6. Kernel is Linux 4.18.3-gentoo #1 SMP Sun Aug 19 17:47:24 CEST 2018 x86_64
  7. CPU is Intel(R) Core(TM) i5-6600 CPU @ 3.30GHz
  8. Hardware check
  9. * Hardware support (CPU microcode) for mitigation techniques
  10. * Indirect Branch Restricted Speculation (IBRS)
  11. * SPEC_CTRL MSR is available: YES
  12. * CPU indicates IBRS capability: YES (SPEC_CTRL feature bit)
  13. * Indirect Branch Prediction Barrier (IBPB)
  14. * PRED_CMD MSR is available: YES
  15. * CPU indicates IBPB capability: YES (SPEC_CTRL feature bit)
  16. * Single Thread Indirect Branch Predictors (STIBP)
  17. * SPEC_CTRL MSR is available: YES
  18. * CPU indicates STIBP capability: YES (Intel STIBP feature bit)
  19. * Speculative Store Bypass Disable (SSBD)
  20. * CPU indicates SSBD capability: YES (Intel SSBD)
  21. * L1 data cache invalidation
  22. * FLUSH_CMD MSR is available: YES
  23. * Enhanced IBRS (IBRS_ALL)
  24. * CPU indicates ARCH_CAPABILITIES MSR availability: NO
  25. * ARCH_CAPABILITIES MSR advertises IBRS_ALL capability: NO
  26. * CPU explicitly indicates not being vulnerable to Meltdown (RDCL_NO): NO
  27. * CPU explicitly indicates not being vulnerable to Variant 4 (SSB_NO): NO
  28. * Hypervisor indicates host CPU might be vulnerable to RSB underflow (RSBA): NO
  29. * CPU microcode is known to cause stability problems: NO (model 0x5e family 0x6 stepping 0x3 ucode 0xc6 cpuid 0x506e3)
  30. * CPU microcode is the latest known available version: YES (you have version 0xc6 and latest known version is 0xc6)
  31. * CPU vulnerability to the speculative execution attack variants
  32. * Vulnerable to Variant 1: YES
  33. * Vulnerable to Variant 2: YES
  34. * Vulnerable to Variant 3: YES
  35. * Vulnerable to Variant 3a: YES
  36. * Vulnerable to Variant 4: YES
  37. * Vulnerable to Variant l1tf: YES
  38. CVE-2017-5753 [bounds check bypass] aka 'Spectre Variant 1'
  39. * Mitigated according to the /sys interface: YES (Mitigation: __user pointer sanitization)
  40. * Kernel has array_index_mask_nospec: YES (1 occurrence(s) found of x86 64 bits array_index_mask_nospec())
  41. * Kernel has the Red Hat/Ubuntu patch: NO
  42. * Kernel has mask_nospec64 (arm64): NO
  43. > STATUS: NOT VULNERABLE (Mitigation: __user pointer sanitization)
  44. CVE-2017-5715 [branch target injection] aka 'Spectre Variant 2'
  45. * Mitigated according to the /sys interface: YES (Mitigation: Full generic retpoline, IBPB, IBRS_FW)
  46. * Mitigation 1
  47. * Kernel is compiled with IBRS support: YES
  48. * IBRS enabled and active: YES (for kernel and firmware code)
  49. * Kernel is compiled with IBPB support: YES
  50. * IBPB enabled and active: YES
  51. * Mitigation 2
  52. * Kernel has branch predictor hardening (arm): NO
  53. * Kernel compiled with retpoline option: YES
  54. * Kernel compiled with a retpoline-aware compiler: YES (kernel reports full retpoline compilation)
  55. * Kernel supports RSB filling: YES
  56. > STATUS: NOT VULNERABLE (Full retpoline + IBPB are mitigating the vulnerability)
  57. CVE-2017-5754 [rogue data cache load] aka 'Meltdown' aka 'Variant 3'
  58. * Mitigated according to the /sys interface: YES (Mitigation: PTI)
  59. * Kernel supports Page Table Isolation (PTI): YES
  60. * PTI enabled and active: YES
  61. * Reduced performance impact of PTI: YES (CPU supports INVPCID, performance impact of PTI will be greatly reduced)
  62. * Running as a Xen PV DomU: NO
  63. > STATUS: NOT VULNERABLE (Mitigation: PTI)
  64. CVE-2018-3640 [rogue system register read] aka 'Variant 3a'
  65. * CPU microcode mitigates the vulnerability: YES
  66. > STATUS: NOT VULNERABLE (your CPU microcode mitigates the vulnerability)
  67. CVE-2018-3639 [speculative store bypass] aka 'Variant 4'
  68. * Mitigated according to the /sys interface: YES (Mitigation: Speculative Store Bypass disabled via prctl and seccomp)
  69. * Kernel supports speculation store bypass: YES (found in /proc/self/status)
  70. > STATUS: NOT VULNERABLE (Mitigation: Speculative Store Bypass disabled via prctl and seccomp)
  71. CVE-2018-3615/3620/3646 [L1 terminal fault] aka 'Foreshadow & Foreshadow-NG'
  72. * Mitigated according to the /sys interface: YES (Mitigation: PTE Inversion; VMX: conditional cache flushes, SMT disabled)
  73. > STATUS: NOT VULNERABLE (Mitigation: PTE Inversion; VMX: conditional cache flushes, SMT disabled)
  74. Need more detailed information about mitigation options? Use --explain
  75. A false sense of security is worse than no security at all, see --disclaimer
  76.