Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 553664 (CVE-2015-3259) - <app-emulation/xen-tools-{4.2.5-r8,4.5.1-r1},<app-emulation/xen-4.5.1: xl command line config handling stack overflow (XSA-137) (CVE-2015-3259)
Summary: <app-emulation/xen-tools-{4.2.5-r8,4.5.1-r1},<app-emulation/xen-4.5.1: xl com...
Status: RESOLVED FIXED
Alias: CVE-2015-3259
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal minor (vote)
Assignee: Gentoo Security
URL:
Whiteboard: B3 [glsa cve]
Keywords:
Depends on:
Blocks:
 
Reported: 2015-06-30 19:28 UTC by Kristian Fiskerstrand (RETIRED)
Modified: 2016-04-05 07:00 UTC (History)
2 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Kristian Fiskerstrand (RETIRED) gentoo-dev 2015-06-30 19:28:09 UTC
ISSUE DESCRIPTION
=================

The xl command line utility mishandles long configuration values when
passed as command line arguments, with a buffer overrun.

VULNERABLE SYSTEMS
==================

Systems built on top of xl which pass laundered or checked (but
otherwise untrusted) configuration values onto xl's command line,
without restricting their length, are vulnerable.

We are not presently aware of any publicly distributed production
software which exposes the xl vulnerability.  However it is
sufficiently simple to create such an arrangement that it might be
done locally in an attempt to grant partial management access to
particular domains.

Systems using the libxl library directly, without using xl, are not
vulnerable.  Systems using toolstacks other than xl are not
vulnerable.  Systems where only fully trusted input is ever presented
to the xl command line are not vulnerable.

The vulnerability exists on x86 and ARM.

The vulnerability was introduced in Xen 4.1 and affects all subsequent
Xen releases.

IMPACT
======

A semi-trusted guest administrator or controller, who is intended to
be able to partially control the configuration settings for a domain,
can escalate their privileges to that of the whole host.

MITIGATION
==========

Limiting the length of untrusted configuration settings will avoid the
vulnerability.  (The total length of all command-line configuration
settings, including some interposed newlines and trailing nul, must be
less than 1024.)

RESOLUTION
==========

Applying the appropriate attached patch resolves this issue.

xsa137.patch        Xen 4.2.x and later

$ sha256sum xsa137*.patch
0272c443575c88b53445c89ef84f0cd98a03944d3303f06c66c33ef0037d97b9  xsa137.patch
$

DEPLOYMENT DURING EMBARGO
=========================

Deployment of the patches and/or mitigations described above (or
others which are substantially similar) is permitted during the
embargo, even on public-facing systems with untrusted guest users and
administrators.

But: Distribution of updated software is prohibited (except to other
members of the predisclosure list).

Predisclosure list members who wish to deploy significantly different
patches and/or mitigations, please contact the Xen Project Security
Team.


(Note: this during-embargo deployment notice is retained in
post-embargo publicly released Xen Project advisories, even though it
is then no longer applicable.  This is to enable the community to have
oversight of the Xen Project Security Team's decisionmaking.)

For more information about permissible uses of embargoed information,
consult the Xen Project community's agreed Security Policy:
  http://www.xenproject.org/security-policy.html
Comment 1 Kristian Fiskerstrand (RETIRED) gentoo-dev 2015-06-30 19:29:45 UTC
Patches forwarded to dlan by OpenPGP encrypted email
Comment 2 Kristian Fiskerstrand (RETIRED) gentoo-dev 2015-07-07 12:56:26 UTC
Issue is now public
Comment 3 Yixun Lan archtester gentoo-dev 2015-07-10 08:24:58 UTC
pushed to tree, fixed in 
app-emulation/xen-tools-4.2.5-r8
app-emulation/xen-tools-4.5.1-r1



Arches, please test and mark stable:
=app-emulation/xen-tools-4.2.5-r8
Target keywords Both : "amd64 x86"

=app-emulation/xen-4.5.1
=app-emulation/xen-tools-4.5.1-r1
=app-emulation/xen-pvgrub-4.5.1
Target keywords Only: "amd64"
Comment 4 Agostino Sarubbo gentoo-dev 2015-07-10 10:02:03 UTC
x86 stable
Comment 5 Agostino Sarubbo gentoo-dev 2015-07-10 10:14:19 UTC
amd64 stable.

Maintainer(s), please cleanup.
Security, please vote.
Comment 6 Kristian Fiskerstrand (RETIRED) gentoo-dev 2015-07-10 10:45:39 UTC
Added to existing request
Comment 7 GLSAMaker/CVETool Bot gentoo-dev 2015-07-10 10:47:00 UTC
CVE-2015-3259 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3259):
  The xl command line utility mishandles long configuration values when
  passed as command line arguments, with a buffer overrun.
Comment 8 Ian Delaney (RETIRED) gentoo-dev 2015-07-15 05:21:30 UTC
(In reply to Agostino Sarubbo from comment #5)
> amd64 stable.
> 
> Maintainer(s), please cleanup.
> Security, please vote.

  12 Jul 2015; Yixun Lan <dlan@gentoo.org> -xen-tools-4.2.5-r7.ebuild,
  -xen-tools-4.5.0-r6.ebuild, -xen-tools-4.5.1.ebuild:
  drop old vulnerables, bug 553664
Comment 9 Yury German Gentoo Infrastructure gentoo-dev 2015-08-05 06:40:32 UTC
Maintainer(s), Thank you for you for cleanup.
Comment 10 GLSAMaker/CVETool Bot gentoo-dev 2016-04-05 07:00:36 UTC
This issue was resolved and addressed in
 GLSA 201604-03 at https://security.gentoo.org/glsa/201604-03
by GLSA coordinator Yury German (BlueKnight).