Vector Register Leakage Vulnerability in Linux Kernel on PowerPC Platform

Vector Register Leakage Vulnerability in Linux Kernel on PowerPC Platform

CVE-2019-15031 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L

In the Linux kernel through 5.2.14 on the powerpc platform, a local user can read vector registers of other users' processes via an interrupt. To exploit the venerability, a local user starts a transaction (via the hardware transactional memory instruction tbegin) and then accesses vector registers. At some point, the vector registers will be corrupted with the values from a different local Linux process, because MSR_TM_ACTIVE is misused in arch/powerpc/kernel/process.c.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.