ghsa-p83g-x445-4qm2
Vulnerability from github
Published
2024-10-21 12:30
Modified
2024-10-24 15:31
Details

In the Linux kernel, the following vulnerability has been resolved:

RISC-V: KVM: Don't zero-out PMU snapshot area before freeing data

With the latest Linux-6.11-rc3, the below NULL pointer crash is observed when SBI PMU snapshot is enabled for the guest and the guest is forcefully powered-off.

Unable to handle kernel NULL pointer dereference at virtual address 0000000000000508 Oops [#1] Modules linked in: kvm CPU: 0 UID: 0 PID: 61 Comm: term-poll Not tainted 6.11.0-rc3-00018-g44d7178dd77a #3 Hardware name: riscv-virtio,qemu (DT) epc : __kvm_write_guest_page+0x94/0xa6 [kvm] ra : __kvm_write_guest_page+0x54/0xa6 [kvm] epc : ffffffff01590e98 ra : ffffffff01590e58 sp : ffff8f80001f39b0 gp : ffffffff81512a60 tp : ffffaf80024872c0 t0 : ffffaf800247e000 t1 : 00000000000007e0 t2 : 0000000000000000 s0 : ffff8f80001f39f0 s1 : 00007fff89ac4000 a0 : ffffffff015dd7e8 a1 : 0000000000000086 a2 : 0000000000000000 a3 : ffffaf8000000000 a4 : ffffaf80024882c0 a5 : 0000000000000000 a6 : ffffaf800328d780 a7 : 00000000000001cc s2 : ffffaf800197bd00 s3 : 00000000000828c4 s4 : ffffaf800248c000 s5 : ffffaf800247d000 s6 : 0000000000001000 s7 : 0000000000001000 s8 : 0000000000000000 s9 : 00007fff861fd500 s10: 0000000000000001 s11: 0000000000800000 t3 : 00000000000004d3 t4 : 00000000000004d3 t5 : ffffffff814126e0 t6 : ffffffff81412700 status: 0000000200000120 badaddr: 0000000000000508 cause: 000000000000000d [] __kvm_write_guest_page+0x94/0xa6 [kvm] [] kvm_vcpu_write_guest+0x56/0x90 [kvm] [] kvm_pmu_clear_snapshot_area+0x42/0x7e [kvm] [] kvm_riscv_vcpu_pmu_deinit.part.0+0xe0/0x14e [kvm] [] kvm_riscv_vcpu_pmu_deinit+0x1a/0x24 [kvm] [] kvm_arch_vcpu_destroy+0x28/0x4c [kvm] [] kvm_destroy_vcpus+0x5a/0xda [kvm] [] kvm_arch_destroy_vm+0x14/0x28 [kvm] [] kvm_destroy_vm+0x168/0x2a0 [kvm] [] kvm_put_kvm+0x3c/0x58 [kvm] [] kvm_vm_release+0x22/0x2e [kvm]

Clearly, the kvm_vcpu_write_guest() function is crashing because it is being called from kvm_pmu_clear_snapshot_area() upon guest tear down.

To address the above issue, simplify the kvm_pmu_clear_snapshot_area() to not zero-out PMU snapshot area from kvm_pmu_clear_snapshot_area() because the guest is anyway being tore down.

The kvm_pmu_clear_snapshot_area() is also called when guest changes PMU snapshot area of a VCPU but even in this case the previous PMU snaphsot area must not be zeroed-out because the guest might have reclaimed the pervious PMU snapshot area for some other purpose.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2024-47717"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-476"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2024-10-21T12:15:08Z",
    "severity": "MODERATE"
  },
  "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nRISC-V: KVM: Don\u0027t zero-out PMU snapshot area before freeing data\n\nWith the latest Linux-6.11-rc3, the below NULL pointer crash is observed\nwhen SBI PMU snapshot is enabled for the guest and the guest is forcefully\npowered-off.\n\n  Unable to handle kernel NULL pointer dereference at virtual address 0000000000000508\n  Oops [#1]\n  Modules linked in: kvm\n  CPU: 0 UID: 0 PID: 61 Comm: term-poll Not tainted 6.11.0-rc3-00018-g44d7178dd77a #3\n  Hardware name: riscv-virtio,qemu (DT)\n  epc : __kvm_write_guest_page+0x94/0xa6 [kvm]\n   ra : __kvm_write_guest_page+0x54/0xa6 [kvm]\n  epc : ffffffff01590e98 ra : ffffffff01590e58 sp : ffff8f80001f39b0\n   gp : ffffffff81512a60 tp : ffffaf80024872c0 t0 : ffffaf800247e000\n   t1 : 00000000000007e0 t2 : 0000000000000000 s0 : ffff8f80001f39f0\n   s1 : 00007fff89ac4000 a0 : ffffffff015dd7e8 a1 : 0000000000000086\n   a2 : 0000000000000000 a3 : ffffaf8000000000 a4 : ffffaf80024882c0\n   a5 : 0000000000000000 a6 : ffffaf800328d780 a7 : 00000000000001cc\n   s2 : ffffaf800197bd00 s3 : 00000000000828c4 s4 : ffffaf800248c000\n   s5 : ffffaf800247d000 s6 : 0000000000001000 s7 : 0000000000001000\n   s8 : 0000000000000000 s9 : 00007fff861fd500 s10: 0000000000000001\n   s11: 0000000000800000 t3 : 00000000000004d3 t4 : 00000000000004d3\n   t5 : ffffffff814126e0 t6 : ffffffff81412700\n  status: 0000000200000120 badaddr: 0000000000000508 cause: 000000000000000d\n  [\u003cffffffff01590e98\u003e] __kvm_write_guest_page+0x94/0xa6 [kvm]\n  [\u003cffffffff015943a6\u003e] kvm_vcpu_write_guest+0x56/0x90 [kvm]\n  [\u003cffffffff015a175c\u003e] kvm_pmu_clear_snapshot_area+0x42/0x7e [kvm]\n  [\u003cffffffff015a1972\u003e] kvm_riscv_vcpu_pmu_deinit.part.0+0xe0/0x14e [kvm]\n  [\u003cffffffff015a2ad0\u003e] kvm_riscv_vcpu_pmu_deinit+0x1a/0x24 [kvm]\n  [\u003cffffffff0159b344\u003e] kvm_arch_vcpu_destroy+0x28/0x4c [kvm]\n  [\u003cffffffff0158e420\u003e] kvm_destroy_vcpus+0x5a/0xda [kvm]\n  [\u003cffffffff0159930c\u003e] kvm_arch_destroy_vm+0x14/0x28 [kvm]\n  [\u003cffffffff01593260\u003e] kvm_destroy_vm+0x168/0x2a0 [kvm]\n  [\u003cffffffff015933d4\u003e] kvm_put_kvm+0x3c/0x58 [kvm]\n  [\u003cffffffff01593412\u003e] kvm_vm_release+0x22/0x2e [kvm]\n\nClearly, the kvm_vcpu_write_guest() function is crashing because it is\nbeing called from kvm_pmu_clear_snapshot_area() upon guest tear down.\n\nTo address the above issue, simplify the kvm_pmu_clear_snapshot_area() to\nnot zero-out PMU snapshot area from kvm_pmu_clear_snapshot_area() because\nthe guest is anyway being tore down.\n\nThe kvm_pmu_clear_snapshot_area() is also called when guest changes\nPMU snapshot area of a VCPU but even in this case the previous PMU\nsnaphsot area must not be zeroed-out because the guest might have\nreclaimed the pervious PMU snapshot area for some other purpose.",
  "id": "GHSA-p83g-x445-4qm2",
  "modified": "2024-10-24T15:31:08Z",
  "published": "2024-10-21T12:30:55Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47717"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/47d40d93292d9cff8dabb735bed83d930fa03950"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/6d0a5dcfc78bd18f2abb9641f83380135494559b"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/81aa95fd5bd14ff49617f07fa79a8d1f1cf2ce9a"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.