-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0885
        Xen Security Advisory CVE-2014-3967,CVE-2014-3968 / XSA-96
                                5 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Xen
Publisher:         Xen
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Xen
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3968 CVE-2014-3967 

Original Bulletin: 
   http://xenbits.xenproject.org/xsa/advisory-96.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

      Xen Security Advisory CVE-2014-3967,CVE-2014-3968 / XSA-96
                            version 3

                Vulnerabilities in HVM MSI injection

UPDATES IN VERSION 3
====================

CVEs assigned.

ISSUE DESCRIPTION
=================

The implementation of the HVM control operation HVMOP_inject_msi, while
checking whether a particular IRQ was already set up in the necessary
way, fails to properly check all respective conditions. In particular
it doesn't check the returned pointer for being non-NULL before de-
referencing it.  (CVE-2014-3967)

Furthermore that same code also handles certain errors by logging
messages, without (under default settings) at least making these
messages subject to rate limiting.  (CVE-2014-3968)

IMPACT
======

The NULL pointer de-reference would lead to a host crash, and hence a
denial of service would result. Since host and guest page tables are
fully separated for HVM guests, the guest would not be able to leverage
the vulnerability for other kinds of attacks (privilege escalation or
information leak).

The spamming of the hypervisor log could similarly lead to a denial of
service.

In a configuration where device models run with limited privilege (for
example, stubdom device models), a guest attacker who successfully
finds and exploits an unfixed security flaw in qemu-dm could leverage
the other flaw into a Denial of Service affecting the whole host.

In the more general case, in more abstract terms: a malicious
administrator of a domain privileged with regard to an HVM guest can
cause Xen to become unresponsive leading to a Denial of Service.

VULNERABLE SYSTEMS
==================

All Xen versions from 4.2 onwards are vulnerable.

The vulnerability is only exposed to service domains for HVM guests
which have privilege over the guest.  In a usual configuration that
means only device model emulators (qemu-dm).

In the case of HVM guests whose device model is running in an
unrestricted dom0 process, qemu-dm already has the ability to cause
problems for the whole system.  So in that case the vulnerability is
not applicable.

The situation is more subtle for an HVM guest with a stub qemu-dm.
That is, where the device model runs in a separate domain (in the case
of xl, as requested by "device_model_stubdomain_override=1" in the xl
domain configuration file).  The same applies with a qemu-dm in a dom0
process subjected to some kind kernel-based process privilege
limitation (eg the chroot technique as found in some versions of
XCP/XenServer).

In those latter situations this issue means that the extra isolation
does not provide as good a defence (against denial of service) as
intended.  That is the essence of this vulnerability.

However, the security is still better than with a qemu-dm running as
an unrestricted dom0 process.  Therefore users with these
configurations should not switch to an unrestricted dom0 qemu-dm.

Finally, in a radically disaggregated system: where the HVM service
domain software (probably, the device model domain image) is not
always supplied by the host administrator, a malicious service domain
administrator can exercise this vulnerability.

MITIGATION
==========

Running only PV guests will avoid this vulnerability.

In a radically disaggregated system, restricting HVM service domains
to software images approved by the host administrator will avoid the
vulnerability.

CREDITS
=======

This issue was discovered by Jan Beulich.

RESOLUTION
==========

Applying the attached patch resolves this issue.

xsa96.patch        xen-unstable, Xen 4.4.x, Xen 4.3.x, Xen 4.2.x

$ sha256sum xsa96*.patch
1b64beddf8f6e9c08af24676551c18fd778a8db65a6c24fec07cc7e95531e2af  xsa96.patch
$
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iQEcBAEBAgAGBQJTj0MHAAoJEIP+FMlX6CvZY04H/1Udj8OzkKHHxaCLQWxAUo6w
SCSV37MNRQcsJJly4KAUjsO+yyfNPnVQBUsVsBcSnKURElbkYf1IaBGSPWbiiTZY
ubtQgT/rF8y0cShvDiCVXP7giwHN270F3YIXAvZPn/ZvM0a6Wad6VbBEgIo6vUeU
vqb10LnrKy7S7h8sVaQCIuM5/6ysjtJAyDtlFyDN55J4socHD+oYTtU+HNbZZFvs
UytIy56dtO5TSkazKgCZR936BWreYl4izOy1+elLM+r8k0qz8SdTdcVzVqNqYkMK
QxjwiM7cy4fZxi1R+N/mwXgyr2tv2r/6AsdCX3vuZreg/Dp4Fi+7lDnj/sfBSGg=
=fTzY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=76IW
-----END PGP SIGNATURE-----