Bug 1689426 (CVE-2019-3882)

Summary: CVE-2019-3882 kernel: denial of service vector through vfio DMA mappings
Product: [Other] Security Response Reporter: Pedro Sampaio <psampaio>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: acaringi, airlied, alex.williamson, bhu, blc, brdeoliv, bskeggs, dhoward, dvlasenk, eric.auger, esammons, fhrbata, hdegoede, hkrzesin, iboverma, ichavero, itamar, jarodwilson, jeremy, jforbes, jglisse, jkacur, john.j5live, jonathan, josef, jross, jstancek, jwboyer, kernel-maint, kernel-mgr, labbott, lgoncalv, linville, matt, mchehab, mcressma, mjg59, mlangsdo, nmurray, plougher, rt-maint, rvrbovsk, security-response-team, steved, vdronov, williams
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in the Linux kernel's vfio interface implementation that permits violation of the user's locked memory limit. If a device is bound to a vfio driver, such as vfio-pci, and the local attacker is administratively granted ownership of the device, it may cause a system memory exhaustion and thus a denial of service (DoS).
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-08-06 13:22:14 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1695571, 1695589, 1695590, 1695591, 1695592, 1695593    
Bug Blocks: 1689427    

Description Pedro Sampaio 2019-03-15 21:27:24 UTC
A flaw was found in the Linux kernel vfio interface implementation that permits violation of the user's locked memory limit. If a device is bound to a vfio driver, such as vfio-pci, and the local attacker is administratively granted ownership of the device, it may cause a system memory exhaustion and thus a denial of service (DoS).

References:

https://seclists.org/oss-sec/2019/q2/6

A suggested fix:

https://lore.kernel.org/lkml/155414977872.12780.13728555131525362206.stgit@gimli.home/T/#u

Comment 5 Vladis Dronov 2019-04-03 11:37:31 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 1695571]

Comment 7 Fedora Update System 2019-04-09 01:13:33 UTC
kernel-5.0.6-100.fc28, kernel-headers-5.0.6-100.fc28, kernel-tools-5.0.6-100.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.

Comment 8 Fedora Update System 2019-04-09 02:19:09 UTC
kernel-5.0.6-200.fc29, kernel-headers-5.0.6-200.fc29, kernel-tools-5.0.6-200.fc29 has been pushed to the Fedora 29 stable repository. If problems still persist, please make note of it in this bug report.

Comment 9 Petr Matousek 2019-04-16 09:02:12 UTC
Acknowledgments:

Name: Alex Williamson (Red Hat Inc.)

Comment 10 errata-xmlrpc 2019-08-06 12:04:37 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2019:2029 https://access.redhat.com/errata/RHSA-2019:2029

Comment 11 errata-xmlrpc 2019-08-06 12:07:03 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2019:2043 https://access.redhat.com/errata/RHSA-2019:2043

Comment 12 Product Security DevOps Team 2019-08-06 13:22:14 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-3882

Comment 14 errata-xmlrpc 2019-11-05 20:35:19 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2019:3309 https://access.redhat.com/errata/RHSA-2019:3309

Comment 15 errata-xmlrpc 2019-11-05 21:06:01 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2019:3517 https://access.redhat.com/errata/RHSA-2019:3517