Bug 2124788 (CVE-2022-39189) - CVE-2022-39189 kernel: TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED leading to guest malfunctioning
Summary: CVE-2022-39189 kernel: TLB flush operations are mishandled in certain KVM_VCP...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-39189
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2124798 2124799 2124800 2124801
Blocks: 2123792
TreeView+ depends on / blocked
 
Reported: 2022-09-07 06:29 UTC by Rohit Keshri
Modified: 2024-02-08 16:51 UTC (History)
50 users (show)

Fixed In Version: kernel 5.19 rc2
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in the x86 KVM subsystem in kvm_steal_time_set_preempted in arch/x86/kvm/x86.c in the Linux kernel. Unprivileged guest users can compromise the guest kernel because TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED situations.
Clone Of:
Environment:
Last Closed: 2023-05-16 19:40:54 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2023:2148 0 None None None 2023-05-09 07:11:42 UTC
Red Hat Product Errata RHSA-2023:2458 0 None None None 2023-05-09 07:50:44 UTC
Red Hat Product Errata RHSA-2023:2736 0 None None None 2023-05-16 08:05:08 UTC
Red Hat Product Errata RHSA-2023:2951 0 None None None 2023-05-16 08:33:53 UTC
Red Hat Product Errata RHSA-2024:0724 0 None None None 2024-02-07 16:29:24 UTC

Description Rohit Keshri 2022-09-07 06:29:47 UTC
An issue was discovered the x86 KVM subsystem in the Linux kernel before 5.18.17. Unprivileged guest users can compromise the guest kernel because TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED situations.

https://bugs.chromium.org/p/project-zero/issues/detail?id=2309
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6cd88243c7e03845a450795e134b488fc2afb736
https://github.com/torvalds/linux/commit/6cd88243c7e03845a450795e134b488fc2afb736
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.18.17

Comment 11 errata-xmlrpc 2023-05-09 07:11:38 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:2148 https://access.redhat.com/errata/RHSA-2023:2148

Comment 12 errata-xmlrpc 2023-05-09 07:50:40 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:2458 https://access.redhat.com/errata/RHSA-2023:2458

Comment 13 errata-xmlrpc 2023-05-16 08:05:04 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:2736 https://access.redhat.com/errata/RHSA-2023:2736

Comment 14 errata-xmlrpc 2023-05-16 08:33:50 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:2951 https://access.redhat.com/errata/RHSA-2023:2951

Comment 15 Product Security DevOps Team 2023-05-16 19:40:49 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-39189

Comment 19 errata-xmlrpc 2024-02-07 16:29:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2024:0724 https://access.redhat.com/errata/RHSA-2024:0724


Note You need to log in before you can comment on or make changes to this bug.