Bug 1746708 (CVE-2019-14821)

Summary: CVE-2019-14821 Kernel: KVM: OOB memory access via mmio ring buffer
Product: [Other] Security Response Reporter: Prasad Pandit <ppandit>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: acaringi, airlied, asavkov, bhu, blc, brdeoliv, bskeggs, crrobins, dhoward, dvlasenk, esammons, fhrbata, hdegoede, hkrzesin, iboverma, ichavero, itamar, jarodwilson, jeremy, jforbes, jglisse, jlelli, joe.lawrence, john.j5live, jonathan, josef, jpoimboe, jross, jshortt, jstancek, jwboyer, kernel-maint, kernel-mgr, labbott, lgoncalv, linville, masami256, matt, mchehab, mcressma, mjg59, mlangsdo, mvanderw, nmurray, pbonzini, plougher, rhandlin, ribarry, rt-maint, rvrbovsk, security-response-team, steved, williams, yozone
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
An out-of-bounds access issue was found in the way Linux kernel's KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer 'struct kvm_coalesced_mmio' object, wherein write indices 'ring->first' and 'ring->last' value could be supplied by a host user-space process. An unprivileged host user or process with access to '/dev/kvm' device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system.
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-11-06 00:53:22 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1746797, 1746798, 1746799, 1746801, 1746802, 1746803, 1746804, 1746819, 1746820, 1746822, 1746823, 1753275, 1753276, 1753596, 1755214, 1755790, 1825872, 1825873, 1825874, 1825875, 1825876, 1825877, 1825878, 1825879, 1825880    
Bug Blocks: 1746396    

Description Prasad Pandit 2019-08-29 07:03:01 UTC
An out-of-bounds access issue was found in the way Linux kernel's KVM hypervisor
implements Coalesced MMIO write operation. It operates on a MMIO ring buffer
'struct kvm_coalesced_mmio' object, wherein write indices 'ring->first' and
'ring->last' value could be supplied by a host user-space process.

An unprivileged host user/process with access to '/dev/kvm' device could use this flaw
to crash the host kernel resulting in DoS OR potentially escalate privileges on the
system.

Upstream patch:
---------------
  -> https://git.kernel.org/pub/scm/virt/kvm/kvm.git/commit/?id=b60fe990c6b07ef6d4df67bc0530c7c90a62623a

Reference:
----------
  -> https://www.openwall.com/lists/oss-security/2019/09/20/1

Comment 2 Prasad Pandit 2019-08-29 07:06:29 UTC
Acknowledgments:

Name: Matt Delco (Google.com)

Comment 10 Prasad Pandit 2019-09-19 11:28:00 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 1753596]

Comment 11 Prasad Pandit 2019-09-20 11:43:52 UTC
Mitigation:

Restrict access to the '/dev/kvm' device to trusted users.

Comment 12 Prasad Pandit 2019-09-20 11:47:29 UTC
Statement:

This issue requires unprivileged users to have access to '/dev/kvm' device. So restricting access to '/dev/kvm' device to known trusted users could limit its exploitation by untrusted users/processes.

Comment 13 errata-xmlrpc 2019-11-05 20:35:50 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2019:3309 https://access.redhat.com/errata/RHSA-2019:3309

Comment 14 errata-xmlrpc 2019-11-05 21:06:33 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2019:3517 https://access.redhat.com/errata/RHSA-2019:3517

Comment 15 Product Security DevOps Team 2019-11-06 00:53:22 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-14821

Comment 16 errata-xmlrpc 2019-11-26 12:50:48 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2019:3979 https://access.redhat.com/errata/RHSA-2019:3979

Comment 17 errata-xmlrpc 2019-11-26 13:58:38 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2019:3978 https://access.redhat.com/errata/RHSA-2019:3978

Comment 18 errata-xmlrpc 2019-12-10 12:02:25 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2019:4154 https://access.redhat.com/errata/RHSA-2019:4154

Comment 25 errata-xmlrpc 2019-12-17 11:50:39 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2019:4256 https://access.redhat.com/errata/RHSA-2019:4256

Comment 28 errata-xmlrpc 2020-01-06 14:46:27 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:0027 https://access.redhat.com/errata/RHSA-2020:0027

Comment 32 errata-xmlrpc 2020-01-22 21:25:01 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Via RHSA-2020:0204 https://access.redhat.com/errata/RHSA-2020:0204

Comment 36 errata-xmlrpc 2020-07-07 09:51:54 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.6 Extended Update Support

Via RHSA-2020:2851 https://access.redhat.com/errata/RHSA-2020:2851