Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 624112 (CVE-2017-10912) - <app-emulation/xen-4.7.3: page transfer may allow PV guest to elevate privilege
Summary: <app-emulation/xen-4.7.3: page transfer may allow PV guest to elevate privilege
Status: RESOLVED FIXED
Alias: CVE-2017-10912
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal major (vote)
Assignee: Gentoo Security
URL: https://xenbits.xen.org/xsa/advisory-...
Whiteboard: B1 [glsa cve]
Keywords:
Depends on: CVE-2017-10920, CVE-2017-10921, CVE-2017-10922
Blocks:
  Show dependency tree
 
Reported: 2017-07-07 14:46 UTC by Christopher Díaz Riveros (RETIRED)
Modified: 2017-10-18 00:42 UTC (History)
1 user (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Christopher Díaz Riveros (RETIRED) gentoo-dev Security 2017-07-07 14:46:11 UTC
From $URL:

            Xen Security Advisory CVE-2017-10912 / XSA-217
                              version 3

         page transfer may allow PV guest to elevate privilege

UPDATES IN VERSION 3
====================

CVE assigned.

ISSUE DESCRIPTION
=================

Domains controlling other domains are permitted to map pages owned by
the domain being controlled.  If the controlling domain unmaps such a
page without flushing the TLB, and if soon after the domain being
controlled transfers this page to another PV domain (via
GNTTABOP_transfer or, indirectly, XENMEM_exchange), and that third
domain uses the page as a page table, the controlling domain will have
write access to a live page table until the applicable TLB entry is
flushed or evicted.  Note that the domain being controlled is
necessarily HVM, while the controlling domain is PV.

IMPACT
======

A malicious pair of guests may be able to access all of system memory,
allowing for all of privilege escalation, host crashes, and
information leaks.

VULNERABLE SYSTEMS
==================

All Xen versions are vulnerable.

Only x86 systems are affected.  ARM systems are not vulnerable.

Only systems where an attacker can control both a PV and an HVM guest
are vulnerable.  This must be presumed to include systems containing
HVM domains with service domains such as stub domain device models.

Systems containing only PV guests are not vulnerable.

Systems containing only HVM domains serviced by dom0 device model
processes are not vulnerable.  Note that with libxl, xl, and libvirt,
HVM domains use dom0 device model processes by default.

MITIGATION
==========

There is no mitigation for this vulnerability.

Switching from stub device models to dom0 process device models is not
recommended as a mitigation, as in practice the vulnerability is
likely to be hard to exploit through this route; whereas dom0 process
device models may have unknown vulnerabilities.

CREDITS
=======

This issue was discovered by Jann Horn of Google Project Zero.

RESOLUTION
==========

Applying the appropriate attached patch resolves this issue.

xsa217.patch           xen-unstable, Xen 4.8.x, Xen 4.7.x, Xen 4.6.x
xsa217-4.5.patch       Xen 4.5.x

$ sha256sum xsa217*
3e896412389d8e59e417ea7bb3d5b47a20de27b8eae0420c98071ce4b17d219c  xsa217.patch
4e555cf47faf5e8d2bba4ff8a31fbe72fb11a6c0e3b286f23b26e684a1809705  xsa217-4.5.patch
$

DEPLOYMENT DURING EMBARGO
=========================

Deployment of the patches and/or mitigations described above (or
others which are substantially similar) is permitted during the
embargo, even on public-facing systems with untrusted guest users and
administrators.

But: Distribution of updated software is prohibited (except to other
members of the predisclosure list).

Predisclosure list members who wish to deploy significantly different
patches and/or mitigations, please contact the Xen Project Security
Team.

(Note: this during-embargo deployment notice is retained in
post-embargo publicly released Xen Project advisories, even though it
is then no longer applicable.  This is to enable the community to have
oversight of the Xen Project Security Team's decisionmaking.)

For more information about permissible uses of embargoed information,
consult the Xen Project community's agreed Security Policy:
  http://www.xenproject.org/security-policy.html
Comment 1 Yixun Lan archtester gentoo-dev 2017-07-12 07:28:09 UTC
commit 7a8fc554850ee501e1ad705b4154874adf102947
Author: Yixun Lan <dlan@gentoo.org>
Date:   Wed Jul 12 15:15:52 2017 +0800

    app-emulation/xen: security bump
    
    fix XSA-217,218,219,220,221,222,223,224,225
    
    Gentoo-Bug: 624112,624114,624116,624118,624120,624122,624124,624126,624130
    Package-Manager: Portage-2.3.6, Repoman-2.3.2

:100644 100644 6534404116c... 49df2654a33... M  app-emulation/xen/Manifest
:000000 100644 00000000000... f66bd1b70f8... A  app-emulation/xen/xen-4.7.3.ebuild
:000000 100644 00000000000... bf73951bc39... A  app-emulation/xen/xen-4.8.1-r2.ebuild
Comment 2 Christopher Díaz Riveros (RETIRED) gentoo-dev Security 2017-07-21 04:14:44 UTC
Thank you Yixun Lan

Arches please let us know when all is stable
Comment 3 Yury German Gentoo Infrastructure gentoo-dev 2017-08-20 21:43:03 UTC
New GLSA Request filed.

Maintainer(s), please drop the vulnerable version(s).
Comment 4 GLSAMaker/CVETool Bot gentoo-dev 2017-10-18 00:42:49 UTC
This issue was resolved and addressed in
 GLSA 201710-17 at https://security.gentoo.org/glsa/201710-17
by GLSA coordinator Aaron Bauman (b-man).