cve-2024-39483
Vulnerability from cvelistv5
Published
2024-07-05 06:55
Modified
2024-09-11 17:34
Severity ?
Summary
KVM: SVM: WARN on vNMI + NMI window iff NMIs are outright masked
Impacted products
LinuxLinux
LinuxLinux
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T04:26:15.663Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/f79edaf7370986d73d204b36c50cc563a4c0f356"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/1d87cf2eba46deaff6142366127f2323de9f84d1"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/b4bd556467477420ee3a91fbcba73c579669edc6"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-39483",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-10T17:07:35.709839Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-11T17:34:41.168Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Linux",
          "programFiles": [
            "arch/x86/kvm/svm/svm.c"
          ],
          "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "f79edaf73709",
              "status": "affected",
              "version": "fa4c027a7956",
              "versionType": "git"
            },
            {
              "lessThan": "1d87cf2eba46",
              "status": "affected",
              "version": "fa4c027a7956",
              "versionType": "git"
            },
            {
              "lessThan": "b4bd55646747",
              "status": "affected",
              "version": "fa4c027a7956",
              "versionType": "git"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "Linux",
          "programFiles": [
            "arch/x86/kvm/svm/svm.c"
          ],
          "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "6.4"
            },
            {
              "lessThan": "6.4",
              "status": "unaffected",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.6.*",
              "status": "unaffected",
              "version": "6.6.34",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.9.*",
              "status": "unaffected",
              "version": "6.9.5",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "6.10",
              "versionType": "original_commit_for_fix"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: SVM: WARN on vNMI + NMI window iff NMIs are outright masked\n\nWhen requesting an NMI window, WARN on vNMI support being enabled if and\nonly if NMIs are actually masked, i.e. if the vCPU is already handling an\nNMI.  KVM\u0027s ABI for NMIs that arrive simultanesouly (from KVM\u0027s point of\nview) is to inject one NMI and pend the other.  When using vNMI, KVM pends\nthe second NMI simply by setting V_NMI_PENDING, and lets the CPU do the\nrest (hardware automatically sets V_NMI_BLOCKING when an NMI is injected).\n\nHowever, if KVM can\u0027t immediately inject an NMI, e.g. because the vCPU is\nin an STI shadow or is running with GIF=0, then KVM will request an NMI\nwindow and trigger the WARN (but still function correctly).\n\nWhether or not the GIF=0 case makes sense is debatable, as the intent of\nKVM\u0027s behavior is to provide functionality that is as close to real\nhardware as possible.  E.g. if two NMIs are sent in quick succession, the\nprobability of both NMIs arriving in an STI shadow is infinitesimally low\non real hardware, but significantly larger in a virtual environment, e.g.\nif the vCPU is preempted in the STI shadow.  For GIF=0, the argument isn\u0027t\nas clear cut, because the window where two NMIs can collide is much larger\nin bare metal (though still small).\n\nThat said, KVM should not have divergent behavior for the GIF=0 case based\non whether or not vNMI support is enabled.  And KVM has allowed\nsimultaneous NMIs with GIF=0 for over a decade, since commit 7460fb4a3400\n(\"KVM: Fix simultaneous NMIs\").  I.e. KVM\u0027s GIF=0 handling shouldn\u0027t be\nmodified without a *really* good reason to do so, and if KVM\u0027s behavior\nwere to be modified, it should be done irrespective of vNMI support."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-15T06:50:19.578Z",
        "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
        "shortName": "Linux"
      },
      "references": [
        {
          "url": "https://git.kernel.org/stable/c/f79edaf7370986d73d204b36c50cc563a4c0f356"
        },
        {
          "url": "https://git.kernel.org/stable/c/1d87cf2eba46deaff6142366127f2323de9f84d1"
        },
        {
          "url": "https://git.kernel.org/stable/c/b4bd556467477420ee3a91fbcba73c579669edc6"
        }
      ],
      "title": "KVM: SVM: WARN on vNMI + NMI window iff NMIs are outright masked",
      "x_generator": {
        "engine": "bippy-c9c4e1df01b2"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
    "assignerShortName": "Linux",
    "cveId": "CVE-2024-39483",
    "datePublished": "2024-07-05T06:55:11.270Z",
    "dateReserved": "2024-06-25T14:23:23.747Z",
    "dateUpdated": "2024-09-11T17:34:41.168Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2024-39483\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2024-07-05T07:15:10.767\",\"lastModified\":\"2024-07-08T18:00:08.430\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nKVM: SVM: WARN on vNMI + NMI window iff NMIs are outright masked\\n\\nWhen requesting an NMI window, WARN on vNMI support being enabled if and\\nonly if NMIs are actually masked, i.e. if the vCPU is already handling an\\nNMI.  KVM\u0027s ABI for NMIs that arrive simultanesouly (from KVM\u0027s point of\\nview) is to inject one NMI and pend the other.  When using vNMI, KVM pends\\nthe second NMI simply by setting V_NMI_PENDING, and lets the CPU do the\\nrest (hardware automatically sets V_NMI_BLOCKING when an NMI is injected).\\n\\nHowever, if KVM can\u0027t immediately inject an NMI, e.g. because the vCPU is\\nin an STI shadow or is running with GIF=0, then KVM will request an NMI\\nwindow and trigger the WARN (but still function correctly).\\n\\nWhether or not the GIF=0 case makes sense is debatable, as the intent of\\nKVM\u0027s behavior is to provide functionality that is as close to real\\nhardware as possible.  E.g. if two NMIs are sent in quick succession, the\\nprobability of both NMIs arriving in an STI shadow is infinitesimally low\\non real hardware, but significantly larger in a virtual environment, e.g.\\nif the vCPU is preempted in the STI shadow.  For GIF=0, the argument isn\u0027t\\nas clear cut, because the window where two NMIs can collide is much larger\\nin bare metal (though still small).\\n\\nThat said, KVM should not have divergent behavior for the GIF=0 case based\\non whether or not vNMI support is enabled.  And KVM has allowed\\nsimultaneous NMIs with GIF=0 for over a decade, since commit 7460fb4a3400\\n(\\\"KVM: Fix simultaneous NMIs\\\").  I.e. KVM\u0027s GIF=0 handling shouldn\u0027t be\\nmodified without a *really* good reason to do so, and if KVM\u0027s behavior\\nwere to be modified, it should be done irrespective of vNMI support.\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: KVM: SVM: WARN en la ventana vNMI + NMI si los NMI est\u00e1n completamente enmascarados Al solicitar una ventana NMI, WARN en la ventana de vNMI est\u00e1 habilitado si y solo si los NMI est\u00e1n realmente enmascarados, es decir, si la vCPU ya est\u00e1 manejando una NMI. La ABI de KVM para NMI que llegan simult\u00e1neamente (desde el punto de vista de KVM) es inyectar un NMI y esperar el otro. Cuando se usa vNMI, KVM suspende el segundo NMI simplemente configurando V_NMI_PENDING y deja que la CPU haga el resto (el hardware configura autom\u00e1ticamente V_NMI_BLOCKING cuando se inyecta un NMI). Sin embargo, si KVM no puede inyectar inmediatamente una NMI, por ejemplo, porque la vCPU est\u00e1 en una sombra STI o se est\u00e1 ejecutando con GIF=0, entonces KVM solicitar\u00e1 una ventana NMI y activar\u00e1 el WARN (pero seguir\u00e1 funcionando correctamente). Es discutible si el caso GIF=0 tiene sentido o no, ya que la intenci\u00f3n del comportamiento de KVM es proporcionar una funcionalidad lo m\u00e1s cercana posible al hardware real. Por ejemplo, si se env\u00edan dos NMI en r\u00e1pida sucesi\u00f3n, la probabilidad de que ambos NMI lleguen a una sombra de STI es infinitamente baja en hardware real, pero significativamente mayor en un entorno virtual, por ejemplo, si la vCPU tiene prioridad en la sombra de STI. Para GIF=0, el argumento no es tan claro, porque la ventana donde dos NMI pueden colisionar es mucho mayor en el metal desnudo (aunque a\u00fan es peque\u00f1a). Dicho esto, KVM no deber\u00eda tener un comportamiento divergente para el caso GIF=0 en funci\u00f3n de si la compatibilidad con vNMI est\u00e1 habilitada o no. Y KVM ha permitido NMI simult\u00e1neas con GIF=0 durante m\u00e1s de una d\u00e9cada, desde el commit 7460fb4a3400 (\\\"KVM: Reparar NMI simult\u00e1neas\\\"). Es decir, el manejo de GIF=0 de KVM no debe modificarse sin una *realmente* buena raz\u00f3n para hacerlo, y si se modifica el comportamiento de KVM, debe hacerse independientemente del soporte de vNMI.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.4\",\"matchCriteriaId\":\"18D12E25-2947-44E7-989D-24450E013A1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.6\",\"versionEndExcluding\":\"6.6.34\",\"matchCriteriaId\":\"AC0C6E24-8240-425A-BD1A-F78E6D3A67FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.9\",\"versionEndExcluding\":\"6.9.5\",\"matchCriteriaId\":\"54EDFD02-25E6-4BC8-9AD0-0A59881F400A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.10.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C40DD2D9-90E3-4E95-9F1A-E7C680F11F2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.10.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"54D5209E-E390-45C5-A5D1-C9EDB40819F7\"}]}]}],\"references\":[{\"url\":\"https://git.kernel.org/stable/c/1d87cf2eba46deaff6142366127f2323de9f84d1\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Mailing List\",\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/b4bd556467477420ee3a91fbcba73c579669edc6\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Mailing List\",\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/f79edaf7370986d73d204b36c50cc563a4c0f356\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Mailing List\",\"Patch\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.