Bug 2160023 (CVE-2022-2196)

Summary: CVE-2022-2196 kernel: KVM: nVMX: missing IBPB when exiting from nested guest can lead to Spectre v2 attacks
Product: [Other] Security Response Reporter: Mauro Matteo Cascella <mcascell>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: acaringi, bhu, bishop, chwhite, crwood, ddepaula, debarbos, dfreiber, dvlasenk, ezulian, fhrbata, hkrzesin, jarod, jburrell, jfaracco, jferlan, jforbes, jlelli, jmaloy, joe.lawrence, jshortt, jstancek, junzhao, jwyatt, kcarcia, kernel-mgr, lgoncalv, lleshchi, lzampier, nmurray, ptalbert, qzhao, rogbas, rvrbovsk, scweaver, tyberry, vkumar, walters, williams
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: kernel 6.2-rc1 Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in the KVM's Intel nested virtualization feature (nVMX). Since L1 and L2 shared branch prediction modes (guest-user and guest-kernel), KVM did not protect indirect branches in L1 from steering by a malicious agent in L2. This could allow a malicious nested guest to carry out Spectre v2 attacks against L1 due to a missing IBPB at VM-exit time.
Story Points: ---
Clone Of: Environment:
Last Closed: 2023-05-16 22:37:26 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 2160029, 2160030, 2160031, 2160032, 2160033    
Bug Blocks: 2159486    

Description Mauro Matteo Cascella 2023-01-11 11:09:15 UTC
Since L1 and L2 shared branch prediction modes (guest-user and guest-kernel), KVM did not protect indirect branches in L1 from steering by a
malicious agent in L2. This could allow a malicious L2 to carry out Spectre v2 attacks against L1 due to missing IBPB at VM-exit time.

Upstream patch & commit:
https://lore.kernel.org/all/20221019213620.1953281-3-jmattson@google.com/
https://github.com/torvalds/linux/commit/2e7eab81425ad6c875f2ed47c0ce01e78afc38a5

Comment 1 Mauro Matteo Cascella 2023-01-11 11:35:12 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 2160031]

Comment 8 errata-xmlrpc 2023-05-09 07:12:47 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:2148 https://access.redhat.com/errata/RHSA-2023:2148

Comment 9 errata-xmlrpc 2023-05-09 07:51:16 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:2458 https://access.redhat.com/errata/RHSA-2023:2458

Comment 10 errata-xmlrpc 2023-05-16 08:06:05 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:2736 https://access.redhat.com/errata/RHSA-2023:2736

Comment 11 errata-xmlrpc 2023-05-16 08:34:49 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:2951 https://access.redhat.com/errata/RHSA-2023:2951

Comment 12 Product Security DevOps Team 2023-05-16 22:37:23 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-2196

Comment 16 errata-xmlrpc 2024-02-21 00:27:04 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2024:0930 https://access.redhat.com/errata/RHSA-2024:0930