Bug 1779594 (CVE-2019-19332) - CVE-2019-19332 Kernel: kvm: OOB memory write via kvm_dev_ioctl_get_cpuid
Summary: CVE-2019-19332 Kernel: kvm: OOB memory write via kvm_dev_ioctl_get_cpuid
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2019-19332
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1783451 1783455 1783456 1783457 1783458
Blocks: 1779591
TreeView+ depends on / blocked
 
Reported: 2019-12-04 10:36 UTC by Prasad Pandit
Modified: 2021-02-16 20:56 UTC (History)
43 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
An out-of-bounds memory write issue was found in the way the Linux kernel's KVM hypervisor handled the 'KVM_GET_EMULATED_CPUID' ioctl(2) request to get CPUID features emulated by the KVM hypervisor. A user or process able to access the '/dev/kvm' device could use this flaw to crash the system, resulting in a denial of service.
Clone Of:
Environment:
Last Closed: 2020-09-29 21:59:07 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2020:4416 0 None None None 2020-10-29 15:09:43 UTC
Red Hat Product Errata RHBA-2020:4417 0 None None None 2020-10-29 15:08:10 UTC
Red Hat Product Errata RHBA-2020:4418 0 None None None 2020-10-29 15:13:39 UTC
Red Hat Product Errata RHBA-2020:4419 0 None None None 2020-10-29 15:11:43 UTC
Red Hat Product Errata RHBA-2020:4420 0 None None None 2020-10-29 15:51:09 UTC
Red Hat Product Errata RHSA-2020:4060 0 None None None 2020-09-29 20:52:22 UTC
Red Hat Product Errata RHSA-2020:4062 0 None None None 2020-09-29 18:58:36 UTC
Red Hat Product Errata RHSA-2020:4431 0 None None None 2020-11-04 00:50:00 UTC
Red Hat Product Errata RHSA-2020:4609 0 None None None 2020-11-04 02:21:55 UTC

Description Prasad Pandit 2019-12-04 10:36:39 UTC
An OOB memory write issue was found in the way Linux kernel's KVM hypervisor
handled 'KVM_GET_EMULATED_CPUID' ioctl(2) request to get cpuid features emulated by the KVM hypervisor.

A user/process able to access '/dev/kvm' device could use this flaw to crash the system resulting in DoS issue.

Upstream patch:
---------------
  -> https://git.kernel.org/linus/433f4ba1904100da65a311033f17a9bf586b287e

Reference:
  -> https://lore.kernel.org/kvm/000000000000ea5ec20598d90e50@google.com/

Comment 2 Prasad Pandit 2019-12-13 19:25:54 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 1783451]

Comment 4 Prasad Pandit 2019-12-13 19:33:00 UTC
Statement:

This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG 2.

This issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and 8. Future kernel updates for Red Hat Enterprise Linux 7 and 8 may address this issue.

Comment 7 errata-xmlrpc 2020-09-29 18:58:32 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:4062 https://access.redhat.com/errata/RHSA-2020:4062

Comment 8 errata-xmlrpc 2020-09-29 20:52:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:4060 https://access.redhat.com/errata/RHSA-2020:4060

Comment 9 Product Security DevOps Team 2020-09-29 21:59:07 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-19332

Comment 25 errata-xmlrpc 2020-11-04 00:49:56 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:4431 https://access.redhat.com/errata/RHSA-2020:4431

Comment 26 errata-xmlrpc 2020-11-04 02:22:09 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:4609 https://access.redhat.com/errata/RHSA-2020:4609


Note You need to log in before you can comment on or make changes to this bug.