Backporting Error Reintroduces Spectre Vulnerability in Linux Kernel

Backporting Error Reintroduces Spectre Vulnerability in Linux Kernel

CVE-2019-15902 · MEDIUM Severity

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

A backporting error was discovered in the Linux stable/longterm kernel 4.4.x through 4.4.190, 4.9.x through 4.9.190, 4.14.x through 4.14.141, 4.19.x through 4.19.69, and 5.2.x through 5.2.11. Misuse of the upstream "x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()" commit reintroduced the Spectre vulnerability that it aimed to eliminate. This occurred because the backport process depends on cherry picking specific commits, and because two (correctly ordered) code lines were swapped.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.