Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 903624 (CVE-2022-27672, CVE-2022-42331, CVE-2022-42332, CVE-2022-42333, CVE-2022-42334) - <app-emulation/xen-{4.15.5_pre1,4.16.4_pre1}: multiple vulnerabilities
Summary: <app-emulation/xen-{4.15.5_pre1,4.16.4_pre1}: multiple vulnerabilities
Status: RESOLVED FIXED
Alias: CVE-2022-27672, CVE-2022-42331, CVE-2022-42332, CVE-2022-42333, CVE-2022-42334
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Gentoo Security
URL:
Whiteboard: ?? [glsa+]
Keywords: PullRequest
Depends on: 904469
Blocks:
  Show dependency tree
 
Reported: 2023-03-31 04:25 UTC by John Helmert III
Modified: 2024-02-04 07:19 UTC (History)
3 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2023-03-31 04:25:55 UTC
CVE-2022-42331 (https://xenbits.xenproject.org/xsa/advisory-429.txt):

x86: speculative vulnerability in 32bit SYSCALL path Due to an oversight in the very original Spectre/Meltdown security work (XSA-254), one entrypath performs its speculation-safety actions too late. In some configurations, there is an unprotected RET instruction which can be attacked with a variety of speculative attacks.

CVE-2022-42332 (https://xenbits.xenproject.org/xsa/advisory-427.txt):

x86 shadow plus log-dirty mode use-after-free In environments where host assisted address translation is necessary but Hardware Assisted Paging (HAP) is unavailable, Xen will run guests in so called shadow mode. Shadow mode maintains a pool of memory used for both shadow page tables as well as auxiliary data structures. To migrate or snapshot guests, Xen additionally runs them in so called log-dirty mode. The data structures needed by the log-dirty tracking are part of aformentioned auxiliary data. In order to keep error handling efforts within reasonable bounds, for operations which may require memory allocations shadow mode logic ensures up front that enough memory is available for the worst case requirements. Unfortunately, while page table memory is properly accounted for on the code path requiring the potential establishing of new shadows, demands by the log-dirty infrastructure were not taken into consideration. As a result, just established shadow page tables could be freed again immediately, while other code is still accessing them on the assumption that they would remain allocated.

CVE-2022-42333 (https://xenbits.xenproject.org/xsa/advisory-428.txt):

x86/HVM pinned cache attributes mis-handling T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] To allow cachability control for HVM guests with passed through devices, an interface exists to explicitly override defaults which would otherwise be put in place. While not exposed to the affected guests themselves, the interface specifically exists for domains controlling such guests. This interface may therefore be used by not fully privileged entities, e.g. qemu running deprivileged in Dom0 or qemu running in a so called stub-domain. With this exposure it is an issue that - the number of the such controlled regions was unbounded (CVE-2022-42333), - installation and removal of such regions was not properly serialized (CVE-2022-42334).

CVE-2022-42334 (https://xenbits.xenproject.org/xsa/advisory-428.txt):

x86/HVM pinned cache attributes mis-handling T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] To allow cachability control for HVM guests with passed through devices, an interface exists to explicitly override defaults which would otherwise be put in place. While not exposed to the affected guests themselves, the interface specifically exists for domains controlling such guests. This interface may therefore be used by not fully privileged entities, e.g. qemu running deprivileged in Dom0 or qemu running in a so called stub-domain. With this exposure it is an issue that - the number of the such controlled regions was unbounded (CVE-2022-42333), - installation and removal of such regions was not properly serialized (CVE-2022-42334).

Maintainers, are we vulnerable here?
Comment 1 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2023-03-31 04:26:20 UTC
CVE-2022-27672 (https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1045):

When SMT is enabled, certain AMD processors may speculatively execute instructions using a target from the sibling thread after an SMT mode switch potentially resulting in information disclosure.
Comment 2 Larry the Git Cow gentoo-dev 2023-04-17 08:32:28 UTC
The bug has been referenced in the following commit(s):

https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3dec50197211678506c555e5ee8c05eb73ec3c7f

commit 3dec50197211678506c555e5ee8c05eb73ec3c7f
Author:     Tomáš Mózes <hydrapolic@gmail.com>
AuthorDate: 2023-04-14 16:42:46 +0000
Commit:     Florian Schmaus <flow@gentoo.org>
CommitDate: 2023-04-17 08:12:49 +0000

    app-emulation/xen-tools: add upstream patches
    
    Bug: https://bugs.gentoo.org/903624
    Signed-off-by: Tomáš Mózes <hydrapolic@gmail.com>
    Signed-off-by: Florian Schmaus <flow@gentoo.org>

 app-emulation/xen-tools/Manifest                   |   3 +
 .../xen-tools/xen-tools-4.15.5_pre1.ebuild         | 541 +++++++++++++++++++++
 .../xen-tools/xen-tools-4.16.4_pre1.ebuild         | 532 ++++++++++++++++++++
 3 files changed, 1076 insertions(+)
Comment 3 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2023-04-30 21:58:44 UTC
Thanks! Please cleanup
Comment 4 Larry the Git Cow gentoo-dev 2024-02-04 07:17:12 UTC
The bug has been referenced in the following commit(s):

https://gitweb.gentoo.org/data/glsa.git/commit/?id=3f8db3fdbc2235dee30f5c1ea206584ecabbe484

commit 3f8db3fdbc2235dee30f5c1ea206584ecabbe484
Author:     GLSAMaker <glsamaker@gentoo.org>
AuthorDate: 2024-02-04 07:16:20 +0000
Commit:     Hans de Graaff <graaff@gentoo.org>
CommitDate: 2024-02-04 07:16:59 +0000

    [ GLSA 202402-07 ] Xen: Multiple Vulnerabilities
    
    Bug: https://bugs.gentoo.org/754105
    Bug: https://bugs.gentoo.org/757126
    Bug: https://bugs.gentoo.org/826998
    Bug: https://bugs.gentoo.org/837575
    Bug: https://bugs.gentoo.org/858122
    Bug: https://bugs.gentoo.org/876790
    Bug: https://bugs.gentoo.org/879031
    Bug: https://bugs.gentoo.org/903624
    Bug: https://bugs.gentoo.org/905389
    Bug: https://bugs.gentoo.org/915970
    Signed-off-by: GLSAMaker <glsamaker@gentoo.org>
    Signed-off-by: Hans de Graaff <graaff@gentoo.org>

 glsa-202402-07.xml | 112 +++++++++++++++++++++++++++++++++++++++++++++++++++++
 1 file changed, 112 insertions(+)