Bug 1983686 (CVE-2021-3653) - CVE-2021-3653 kernel: SVM nested virtualization issue in KVM (AVIC support)
Summary: CVE-2021-3653 kernel: SVM nested virtualization issue in KVM (AVIC support)
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2021-3653
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1985403 1985404 1985405 1985406 1985407 1985408 1985409 1985410 1985411 1985412 1985413 1985414 1985415 1985416 1985417 1985418 1985419 1985420 1995451
Blocks: 1983680 1983775
TreeView+ depends on / blocked
 
Reported: 2021-07-19 13:54 UTC by Mauro Matteo Cascella
Modified: 2022-04-17 21:30 UTC (History)
46 users (show)

Fixed In Version: kernel 5.14-rc7
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the "int_ctl" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.
Clone Of:
Environment:
Last Closed: 2021-09-15 12:21:09 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2021:3847 0 None None None 2021-10-13 14:32:47 UTC
Red Hat Product Errata RHBA-2021:3862 0 None None None 2021-10-14 13:47:39 UTC
Red Hat Product Errata RHBA-2021:3867 0 None None None 2021-10-14 14:14:45 UTC
Red Hat Product Errata RHBA-2021:3898 0 None None None 2021-10-19 01:16:16 UTC
Red Hat Product Errata RHBA-2021:3911 0 None None None 2021-10-19 09:11:15 UTC
Red Hat Product Errata RHSA-2021:3547 0 None None None 2021-09-15 10:06:58 UTC
Red Hat Product Errata RHSA-2021:3548 0 None None None 2021-09-15 10:24:17 UTC
Red Hat Product Errata RHSA-2021:3676 0 None None None 2021-09-28 14:34:55 UTC
Red Hat Product Errata RHSA-2021:3767 0 None None None 2021-10-12 08:58:03 UTC
Red Hat Product Errata RHSA-2021:3801 0 None None None 2021-10-12 15:29:06 UTC
Red Hat Product Errata RHSA-2021:3802 0 None None None 2021-10-12 15:29:24 UTC
Red Hat Product Errata RHSA-2021:3812 0 None None None 2021-10-12 15:04:55 UTC
Red Hat Product Errata RHSA-2021:3904 0 None None None 2021-10-19 07:03:09 UTC
Red Hat Product Errata RHSA-2021:3909 0 None None None 2021-10-19 06:51:13 UTC
Red Hat Product Errata RHSA-2021:3987 0 None None None 2021-10-26 07:38:11 UTC
Red Hat Product Errata RHSA-2021:4692 0 None None None 2021-11-16 10:47:55 UTC
Red Hat Product Errata RHSA-2021:4768 0 None None None 2021-11-23 10:58:00 UTC
Red Hat Product Errata RHSA-2021:81932 0 None None None 2021-10-12 07:24:31 UTC

Description Mauro Matteo Cascella 2021-07-19 13:54:37 UTC
A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the "int_ctl" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.

Upstream fix:
https://git.kernel.org/pub/scm/virt/kvm/kvm.git/commit/?id=0f923e07124df069ba68d8bb12324398f4b6b709

Comment 5 Mauro Matteo Cascella 2021-08-02 15:01:16 UTC
This bug dates way back to kernel 2.6.30 where it was first introduced via commit:
https://github.com/torvalds/linux/commit/3d6368ef580a

Comment 6 Mauro Matteo Cascella 2021-08-19 07:24:10 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 1995451]

Comment 10 errata-xmlrpc 2021-09-15 10:06:55 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:3547 https://access.redhat.com/errata/RHSA-2021:3547

Comment 11 errata-xmlrpc 2021-09-15 10:24:14 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:3548 https://access.redhat.com/errata/RHSA-2021:3548

Comment 12 Product Security DevOps Team 2021-09-15 12:21:09 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2021-3653

Comment 13 errata-xmlrpc 2021-09-28 14:34:51 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Extended Update Support

Via RHSA-2021:3676 https://access.redhat.com/errata/RHSA-2021:3676

Comment 14 errata-xmlrpc 2021-10-12 07:24:27 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.2 Advanced Update Support

Via RHSA-2021:81932 https://access.redhat.com/errata/RHSA-2021:81932

Comment 15 errata-xmlrpc 2021-10-12 15:04:51 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.6 Advanced Update Support
  Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions
  Red Hat Enterprise Linux 7.6 Telco Extended Update Support

Via RHSA-2021:3812 https://access.redhat.com/errata/RHSA-2021:3812

Comment 16 errata-xmlrpc 2021-10-12 15:29:03 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2021:3801 https://access.redhat.com/errata/RHSA-2021:3801

Comment 17 errata-xmlrpc 2021-10-12 15:29:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2021:3802 https://access.redhat.com/errata/RHSA-2021:3802

Comment 19 errata-xmlrpc 2021-10-19 06:51:09 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2021:3909 https://access.redhat.com/errata/RHSA-2021:3909

Comment 20 errata-xmlrpc 2021-10-19 07:03:06 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2021:3904 https://access.redhat.com/errata/RHSA-2021:3904

Comment 21 errata-xmlrpc 2021-10-26 07:38:07 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.7 Advanced Update Support
  Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions
  Red Hat Enterprise Linux 7.7 Telco Extended Update Support

Via RHSA-2021:3987 https://access.redhat.com/errata/RHSA-2021:3987

Comment 23 errata-xmlrpc 2021-11-16 10:47:52 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.4 Advanced Update Support

Via RHSA-2021:4692 https://access.redhat.com/errata/RHSA-2021:4692

Comment 24 errata-xmlrpc 2021-11-23 10:57:57 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.3 Advanced Update Support

Via RHSA-2021:4768 https://access.redhat.com/errata/RHSA-2021:4768


Note You need to log in before you can comment on or make changes to this bug.