cve-2024-45818
Vulnerability from cvelistv5
Published
2024-12-19 12:00
Modified
2024-12-19 12:04
Severity ?
Summary
The hypervisor contains code to accelerate VGA memory accesses for HVM guests, when the (virtual) VGA is in "standard" mode. Locking involved there has an unusual discipline, leaving a lock acquired past the return from the function that acquired it. This behavior results in a problem when emulating an instruction with two memory accesses, both of which touch VGA memory (plus some further constraints which aren't relevant here). When emulating the 2nd access, the lock that is already being held would be attempted to be re-acquired, resulting in a deadlock. This deadlock was already found when the code was first introduced, but was analysed incorrectly and the fix was incomplete. Analysis in light of the new finding cannot find a way to make the existing locking discipline work. In staging, this logic has all been removed because it was discovered to be accidentally disabled since Xen 4.7. Therefore, we are fixing the locking problem by backporting the removal of most of the feature. Note that even with the feature disabled, the lock would still be acquired for any accesses to the VGA MMIO region.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-12-19T12:04:41.161Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "url": "http://www.openwall.com/lists/oss-security/2024/11/12/2"
          },
          {
            "url": "http://xenbits.xen.org/xsa/advisory-463.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Xen",
          "vendor": "Xen",
          "versions": [
            {
              "status": "unknown",
              "version": "consult Xen advisory XSA-463"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "value": "Xen versions 4.6 through 4.19 are vulnerable.  Staging (4.20 dev) is\nnot vulnerable; as noted above, the functionality was already removed\nprior to the discovery of this issue.\n\nOnly x86 systems running HVM guests are vulnerable.  Architectures other\nthan x86 are not vulnerable.\n\nOnly HVM guests can leverage the vulnerability.  PVH and PV guests\ncannot leverage the vulnerability."
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "This issue was discovered by Manuel Andreas of Technical University of\nMunich."
        }
      ],
      "datePublic": "2024-11-12T12:00:00Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "The hypervisor contains code to accelerate VGA memory accesses for HVM\nguests, when the (virtual) VGA is in \"standard\" mode.  Locking involved\nthere has an unusual discipline, leaving a lock acquired past the\nreturn from the function that acquired it.  This behavior results in a\nproblem when emulating an instruction with two memory accesses, both of\nwhich touch VGA memory (plus some further constraints which aren\u0027t\nrelevant here).  When emulating the 2nd access, the lock that is already\nbeing held would be attempted to be re-acquired, resulting in a\ndeadlock.\n\nThis deadlock was already found when the code was first introduced, but\nwas analysed incorrectly and the fix was incomplete.  Analysis in light\nof the new finding cannot find a way to make the existing locking\ndiscipline work.\n\nIn staging, this logic has all been removed because it was discovered\nto be accidentally disabled since Xen 4.7.  Therefore, we are fixing the\nlocking problem by backporting the removal of most of the feature.  Note\nthat even with the feature disabled, the lock would still be acquired\nfor any accesses to the VGA MMIO region."
        }
      ],
      "impacts": [
        {
          "descriptions": [
            {
              "lang": "en",
              "value": "A (not necessarily malicious) HVM guest kernel can lock up the entire\nhost."
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-12-19T12:00:41.413Z",
        "orgId": "23aa2041-22e1-471f-9209-9b7396fa234f",
        "shortName": "XEN"
      },
      "references": [
        {
          "url": "https://xenbits.xenproject.org/xsa/advisory-463.html"
        }
      ],
      "title": "Deadlock in x86 HVM standard VGA handling",
      "workarounds": [
        {
          "lang": "en",
          "value": "Running only PV or PVH guests will avoid this vulnerability."
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "23aa2041-22e1-471f-9209-9b7396fa234f",
    "assignerShortName": "XEN",
    "cveId": "CVE-2024-45818",
    "datePublished": "2024-12-19T12:00:41.413Z",
    "dateReserved": "2024-09-09T14:43:11.826Z",
    "dateUpdated": "2024-12-19T12:04:41.161Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2024-45818\",\"sourceIdentifier\":\"security@xen.org\",\"published\":\"2024-12-19T12:15:16.540\",\"lastModified\":\"2024-12-19T12:15:16.540\",\"vulnStatus\":\"Received\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The hypervisor contains code to accelerate VGA memory accesses for HVM\\nguests, when the (virtual) VGA is in \\\"standard\\\" mode.  Locking involved\\nthere has an unusual discipline, leaving a lock acquired past the\\nreturn from the function that acquired it.  This behavior results in a\\nproblem when emulating an instruction with two memory accesses, both of\\nwhich touch VGA memory (plus some further constraints which aren\u0027t\\nrelevant here).  When emulating the 2nd access, the lock that is already\\nbeing held would be attempted to be re-acquired, resulting in a\\ndeadlock.\\n\\nThis deadlock was already found when the code was first introduced, but\\nwas analysed incorrectly and the fix was incomplete.  Analysis in light\\nof the new finding cannot find a way to make the existing locking\\ndiscipline work.\\n\\nIn staging, this logic has all been removed because it was discovered\\nto be accidentally disabled since Xen 4.7.  Therefore, we are fixing the\\nlocking problem by backporting the removal of most of the feature.  Note\\nthat even with the feature disabled, the lock would still be acquired\\nfor any accesses to the VGA MMIO region.\"}],\"metrics\":{},\"references\":[{\"url\":\"https://xenbits.xenproject.org/xsa/advisory-463.html\",\"source\":\"security@xen.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/11/12/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://xenbits.xen.org/xsa/advisory-463.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.