Bug 1544298 (CVE-2018-1059)

Summary: CVE-2018-1059 dpdk: Information exposure in unchecked guest physical to host virtual address translations
Product: [Other] Security Response Reporter: Sam Fowler <sfowler>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: aconole, ahardin, apevec, atragler, bleanhar, bmcclain, ccoleman, chrisw, dbaker, dblechte, dedgar, eedri, fleitner, gmollett, hvyas, jgoulding, jhsiao, jjoyce, jokerman, jschluet, kbasil, kfida, ktraynor, lhh, linville, lpeer, markmc, maxime.coquelin, mburns, mchappel, mgoldboi, michal.skrivanek, mmirecki, nhorman, ovs-qe, ovs-team, rbryant, rhos-maint, sbonazzo, sclewis, security-response-team, sfowler, sherold, sisharma, slinaber, srevivo, sumedh_sathaye, tdecacqu, tredaelli, ycui
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: dpdk 16.11.6, dpdk 17.08.2, dpdk 17.11.2, dpdk 18.02.1 Doc Type: If docs needed, set a value
Doc Text:
The DPDK vhost-user interface does not check to verify that all the requested guest physical range is mapped and contiguous when performing Guest Physical Addresses to Host Virtual Addresses translations. This may lead to a malicious guest exposing vhost-user backend process memory.
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-06-08 03:39:36 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1502612, 1537289, 1544307, 1544308, 1544309, 1555176, 1555177, 1555178, 1555179, 1555180, 1555181, 1563937, 1570865, 1570866, 1571352, 1571361, 1578945, 1578946, 1578947, 1578948, 1910516    
Bug Blocks: 1537295    

Description Sam Fowler 2018-02-12 02:02:08 UTC
The DPDK vhost-user interface does not check all the requested guest physical range is mapped and contiguous when performing Guest Physical Adresses to Host Virtual Addresses translations. This may lead to a malicious guest exposing vhost-user backend process memory.

Comment 5 Cedric Buissart 2018-03-01 10:14:44 UTC
Statement:

Red Hat OpenStack Platform versions 7 to 9 provided openvswitch-dpdk as a technical preview for customers, it was provided without support and is not intended on being deployed in production.

Red Hat Ceph Storage version 3 provides ceph bundled with DPDK as a technical preview for customers. It was provided without support and is not intended on being deployed in production.

Comment 8 Sandro Bonazzola 2018-04-20 14:51:00 UTC
Is the vulnerability fixed upstream? Which version does / will include the fix?

Comment 9 Sandro Bonazzola 2018-04-20 14:54:22 UTC
Is dpdk-17.11-7.el7 included in RHEL 7.5 affected? I've no access to bug #1555179 (and I don't understand why)

Comment 10 Maxime Coquelin 2018-04-20 14:58:10 UTC
Hi Sandro,

(In reply to Sandro Bonazzola from comment #8)
> Is the vulnerability fixed upstream? Which version does / will include the
> fix?

The fix will be delivered on DPDK upstream on Monday around 1pm UTC in:
v16.11.6
v17.11.2
upstream master (will be v18.05).

(In reply to Sandro Bonazzola from comment #9)
> Is dpdk-17.11-7.el7 included in RHEL 7.5 affected?

Yes, all current dpdk versions are affected.

> I've no access to bug
> #1555179 (and I don't understand why)

I think this is because it is still under embargo.

Comment 12 Pedro Sampaio 2018-04-23 14:51:31 UTC
Upstream fixed releases:

- v16.11.6 (LTS): https://fast.dpdk.org/rel/dpdk-16.11.6.tar.xz
- v17.08.2: https://fast.dpdk.org/rel/dpdk-17.08.2.tar.xz
- v17.11.2 (LTS): https://fast.dpdk.org/rel/dpdk-17.11.2.tar.xz
- v18.02.1: https://fast.dpdk.org/rel/dpdk-18.02.1.tar.xz

Comment 13 Pedro Sampaio 2018-04-23 14:52:26 UTC
Created dpdk tracking bugs for this issue:

Affects: fedora-all [bug 1570865]

Comment 15 Joshua Padman 2018-04-27 14:31:19 UTC
Acknowledgments:

Name: Maxime Coquelin (Red Hat)

Comment 16 errata-xmlrpc 2018-04-30 09:59:27 UTC
This issue has been addressed in the following products:

  Fast Datapath for RHEL 7

Via RHSA-2018:1267 https://access.redhat.com/errata/RHSA-2018:1267

Comment 19 Maxime Coquelin 2018-06-15 12:51:12 UTC
No specific test for this one,
you can run existing vhost-user tests to ensure there is no regression 
introduced. This is what was done for ovs-dpdk.

Comment 20 Jean-Tsung Hsiao 2018-06-15 12:54:40 UTC
(In reply to Maxime Coquelin from comment #19)
> No specific test for this one,
> you can run existing vhost-user tests to ensure there is no regression 
> introduced. This is what was done for ovs-dpdk.

OK.
Thanks!
Jean

Comment 22 Joshua Padman 2018-06-18 12:21:51 UTC
External References:

https://access.redhat.com/security/cve/CVE-2018-1059

Comment 23 errata-xmlrpc 2018-06-26 18:40:37 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7 Extras

Via RHSA-2018:2038 https://access.redhat.com/errata/RHSA-2018:2038

Comment 24 errata-xmlrpc 2018-06-27 23:33:18 UTC
This issue has been addressed in the following products:

  Red Hat OpenStack Platform 10.0 (Newton)

Via RHSA-2018:2102 https://access.redhat.com/errata/RHSA-2018:2102

Comment 25 errata-xmlrpc 2018-08-20 12:55:51 UTC
This issue has been addressed in the following products:

  Red Hat OpenStack Platform 12.0 (Pike)

Via RHSA-2018:2524 https://access.redhat.com/errata/RHSA-2018:2524

Comment 26 Maxime Coquelin 2019-06-24 19:23:33 UTC
*** Bug 1536392 has been marked as a duplicate of this bug. ***