Bug 1792167 (CVE-2019-3016) - CVE-2019-3016 kernel: kvm: Information leak within a KVM guest
Summary: CVE-2019-3016 kernel: kvm: Information leak within a KVM guest
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2019-3016
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1795128 1795129 1796650 1857755 1857756
Blocks: 1792163
TreeView+ depends on / blocked
 
Reported: 2020-01-17 08:11 UTC by msiddiqu
Modified: 2021-02-16 20:45 UTC (History)
49 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
A flaw was found in the way Linux kernel's KVM hypervisor handled deferred TLB flush requests from guest. A race condition may occur between the guest issuing a deferred TLB flush request to KVM, and then KVM handling and acknowledging it. This may result in invalid address translations from TLB being used to access guest memory, leading to a potential information leakage issue. An attacker may use this flaw to access guest memory locations that it should not have access to.
Clone Of:
Environment:
Last Closed: 2020-07-21 13:27:47 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2020:3086 0 None None None 2020-07-22 01:04:29 UTC
Red Hat Product Errata RHSA-2020:3010 0 None None None 2020-07-21 11:04:55 UTC
Red Hat Product Errata RHSA-2020:3016 0 None None None 2020-07-21 11:23:11 UTC

Description msiddiqu 2020-01-17 08:11:17 UTC
A flaw was found in the way Linux kernel's KVM hypervisor handled deferred TLB
flush requests from guest. A race condition may occur between guest issuing
a deferred TLB flush request to KVM and KVM handling and acknowledging it.
This may result in invalid address translations from TLB being used to access
guest memory, leading to potential information leakage issue.

A guest user/process may use this flaw to access guest memory locations which
it should not have access to.

Upstream patches:
-----------------
  -> https://git.kernel.org/linus/a6bd811f1209fe1c64c9f6fd578101d6436c6b6e
  -> https://git.kernel.org/linus/b043138246a41064527cf019a3d51d9f015e9796
  -> https://git.kernel.org/linus/917248144db5d7320655dbb41d3af0b8a0f3d589
  -> https://git.kernel.org/linus/1eff70a9abd46f175defafd29bc17ad456f398a7
  -> https://git.kernel.org/linus/8c6de56a42e0c657955e12b882a81ef07d1d073e
  -> https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/?qt=grep&q=CVE-2019-3016

Comment 4 Petr Matousek 2020-01-30 13:55:07 UTC
Mitigation:

This issue can only be resolved by applying updates.

Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.

Comment 5 Petr Matousek 2020-01-30 20:35:53 UTC
External References:

https://www.openwall.com/lists/oss-security/2020/01/30/4

Comment 6 Petr Matousek 2020-01-30 20:37:20 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 1796650]

Comment 8 Justin M. Forbes 2020-03-20 15:38:55 UTC
This issue was fixed for Fedora with the 5.4.19 stable kernel updates.

Comment 10 errata-xmlrpc 2020-07-21 11:04:45 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:3010 https://access.redhat.com/errata/RHSA-2020:3010

Comment 11 errata-xmlrpc 2020-07-21 11:23:03 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:3016 https://access.redhat.com/errata/RHSA-2020:3016

Comment 12 Product Security DevOps Team 2020-07-21 13:27:47 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-3016


Note You need to log in before you can comment on or make changes to this bug.