A flaw was found in the fix for CVE-2019-11135, in the Linux upstream kernel versions before 5.5 where, the way Intel CPUs handle speculative execution of instructions when a TSX Asynchronous Abort (TAA) error occurs. When a guest is running on a host CPU affected by the TAA flaw (TAA_NO=0), but is not affected by the MDS issue (MDS_NO=1), the guest was to clear the affected buffers by using a VERW instruction mechanism. But when the MDS_NO=1 bit was exported to the guests, the guests did not use the VERW mechanism to clear the affected buffers. This issue affects guests running on Cascade Lake CPUs and requires that host has 'TSX' enabled. Confidentiality of data is the highest threat associated with this vulnerability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2020-07-13T16:04:00

Updated: 2020-07-13T16:04:00

Reserved: 2019-11-27T00:00:00


Link: CVE-2019-19338

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-07-13T17:15:11.247

Modified: 2020-07-21T17:17:36.223


Link: CVE-2019-19338

JSON object: View

cve-icon Redhat Information

No data.