Summary: | <app-emulation/xen-{4.5.2-r3,4.6.0-r4}: Multiple vulnerabilities (XSA-{155,157,164,165,166}) (CVE-2015-{8550,8551,8552,8554,8555}) | ||
---|---|---|---|
Product: | Gentoo Security | Reporter: | Yury German <blueknight> |
Component: | Vulnerabilities | Assignee: | Gentoo Security <security> |
Status: | RESOLVED FIXED | ||
Severity: | normal | CC: | idella4 |
Priority: | Normal | ||
Version: | unspecified | ||
Hardware: | All | ||
OS: | Linux | ||
Whiteboard: | B3 [glsa cve] | ||
Package list: | Runtime testing required: | --- | |
Bug Depends on: | 568212 | ||
Bug Blocks: |
Description
Yury German
![]() ![]() ______________________________ Xen Security Advisory XSA-165 information leak in legacy x86 FPU/XMM initialization *** EMBARGOED UNTIL 2015-12-17 12:00 UTC *** ISSUE DESCRIPTION ================= When XSAVE/XRSTOR are not in use by Xen to manage guest extended register state, the initial values in the FPU stack and XMM registers seen by the guest upon first use are those left there by the previous user of those registers. IMPACT ====== A malicious domain may be able to leverage this to obtain sensitive information such as cryptographic keys from another domain. VULNERABLE SYSTEMS ================== All Xen versions are vulnerable. Only x86 systems without XSAVE support or with XSAVE support disabled are vulnerable. ARM systems are not vulnerable. MITIGATION ========== On XSAVE capable systems, not turning off XSAVE support via the "no-xsave" hypervisor command line option (or - when defaulting to off - turning it on via the "xsave" hypervisor command line option) will avoid the vulnerability. To find out whether XSAVE is in use, consult the hypervisor log (obtainable e.g. via "xl dmesg") and look for a message of the form "xstate_init: using cntxt_size: <number> and states: <number>" If such a message is present then XSAVE is in use. But note that due to log buffer size restrictions this boot time message may have scrolled off. There is no known mitigation on XSAVE-incapable systems. RESOLUTION ========== Applying the appropriate attached patch resolves this issue. xsa165.patch xen-unstable xsa165-4.6.patch Xen 4.6.x xsa165-4.5.patch Xen 4.5.x, Xen 4.4.x xsa165-4.3.patch Xen 4.3.x $ sha256sum xsa165* 6422db857dd469f5978b80be95e93d1db4bab965668430e07005b7b6369742be xsa165.patch bced245fb1111b7fa2db642971cceb0523e691367ba8bfbc6ff0da421f198c97 xsa165-4.3.patch dd15e301f2757e0c7975bdccfe49ddf41c730bc124dd90166e0844d332eeedad xsa165-4.5.patch 4bb18f2e44f49f140932c2d1e956e2e28017439cbb0e76eb16a8af617c4112ac xsa165-4.6.patch $ ______________________________ Xen Security Advisory XSA-166 ioreq handling possibly susceptible to multiple read issue *** EMBARGOED UNTIL 2015-12-17 12:00 UTC *** ISSUE DESCRIPTION ================= Single memory accesses in source code can be translated to multiple ones in machine code by the compiler, requiring special caution when accessing shared memory. Such precaution was missing from the hypervisor code inspecting the state of I/O requests sent to the device model for assistance. Due to the offending field being a bitfield, it is however believed that there is no issue in practice, since compilers, at least when optimizing (which is always the case for non-debug builds), should find it more expensive to extract the bit field value twice than to keep the calculated value in a register. IMPACT ====== This vulnerability is exposed to malicious device models. In conventional Xen systems this means the qemu which service an HVM domain. On such systems this vulnerability can only be exploited if the attacker has gained control of the device model qemu via another vulnerability. Privilege escalation, host crash (Denial of Service), and leaked information all cannot be excluded. VULNERABLE SYSTEMS ================== All Xen versions are affected. Only x86 variants of Xen are susceptible. ARM variants are not affected. Only HVM guests expose this vulnerability. MITIGATION ========== Running only PV guests will avoid this issue. RESOLUTION ========== Applying the appropriate attached patch resolves this issue. xsa166.patch xen-unstable, Xen 4.6.x xsa166-4.5.patch Xen 4.5.x xsa166-4.4.patch Xen 4.4.x xsa166-4.3.patch Xen 4.3.x $ sha256sum xsa166* 740a28a69524e966ab77f9f5e45067aa7ba2d32ea69b1d3c4b9bf0c86212ad0a xsa166.patch 109a9eb132d712a56a7ca81214fff3952868a39206eb34f66f5b2265e680b9fc xsa166-4.3.patch d63261ca2d40e2723a4f3c94665cc120e0ea488200eebb08c7aa07e1c1a35d42 xsa166-4.4.patch d5dddce37c644d35ef52ff7230f83bf0969b6b4db9b586241f5f5bd0dc631096 xsa166-4.5.patch $ Patches have been sent to xen maintainers (GPG). Bug 68212 relates to the xsa patches listed here that are made for the kernel. All patches of xsa-157 apply to Kernel Linux 4.3. Most patches of xsa-155 The patches of xsa-155 that apply to xensource all take and see it build in xen-tools 4.5, 4.6. They are patches of qemuu and qemut. Ditto xsa164-qemut.patch Patches of xsa165 and xsa166 apply to corresponding versions app-emulation/xen 4.5, 4.6 all take and build effectively. I have patches of xsa 164,165,166 added to revbumps of xen, xen-tools ready to go. Now these have been combined with 155, 157 and those have been split between the kernel and xen/xen-tools, I have no idea how this is to be managed. If Iwere to add these xsa 164,165,166 to portage now, to my understanding it would require a separate revbump for the rest to be added. commit 73ce06fe905a06fa25f71fc49cb063d547b6a3f0 Author: Ian Delaney <idella4@gentoo.org> Date: Thu Dec 17 21:40:04 2015 +0800 app-emulation/xen: revbumps to vns. 4.5.2-r3, 4.6.0-r4 security patches added of xsa 164,165,166 re security Bug 567962 Gentoo bug: #567962 commit 4698dd8e9bf104b3dc3d9065a3fb513d7693bda2 Author: Ian Delaney <idella4@gentoo.org> Date: Thu Dec 17 21:35:31 2015 +0800 app-emulation/xen-tools: revbumps to vns. 4.5.2-r3, 4.6.0-r5 security patches added of xsa 164,165,166, and those effecting qemu (4) from xsa-155 re security Bug 567962 Gentoo bug: #567962 CVE for XSA-166 Pending - http://xenbits.xen.org/xsa/ There will be no CVE for XSA-166 "> Was there ever a CVE number assigned to this? No - MITRE came back to use with 'We are not certain a CVE would be appropriate for this issue. We do not normally create CVEs when "it is however believed that there is no issue in practice." However, if you still want us to assign an ID, we will.'" A fixed version is in the tree. Added to an existing GLSA Request. This issue was resolved and addressed in GLSA 201604-03 at https://security.gentoo.org/glsa/201604-03 by GLSA coordinator Yury German (BlueKnight). |