-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1105
             Linux: blkback driver may leak persistent grants
                               31 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux kernel
Publisher:         Xen
Operating System:  Xen
                   Linux variants
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-28688  

Reference:         ESB-2021.1089

Original Bulletin: 
   http://xenbits.xen.org/xsa/advisory-371.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

            Xen Security Advisory CVE-2021-28688 / XSA-371
                               version 3

           Linux: blkback driver may leak persistent grants

UPDATES IN VERSION 3
====================

Public release.

ISSUE DESCRIPTION
=================

The fix for XSA-365 includes initialization of pointers such that
subsequent cleanup code wouldn't use uninitialized or stale values.
This initialization went too far and may under certain conditions also
overwrite pointers which are in need of cleaning up.  The lack of
cleanup would result in leaking persistent grants.  The leak in turn
would prevent fully cleaning up after a respective guest has died,
leaving around zombie domains.

IMPACT
======

A malicious or buggy frontend driver may be able to cause resource leaks
from the corresponding backend driver.  This can result in a host-wide
Denial of Sevice (DoS).

VULNERABLE SYSTEMS
==================

All Linux versions having the fix for XSA-365 applied are vulnerable.
XSA-365 was classified to affect versions back to at least 3.11.

MITIGATION
==========

Reconfiguring guests to use alternative (e.g. qemu-based) backends may
avoid the vulnerability.

Avoiding the use of persistent grants will also avoid the vulnerability.
This can be achieved by passing the "feature_persistent=0" module option
to the xen-blkback driver.

CREDITS
=======

This issue was discovered by Nicolai Stange of SUSE.

RESOLUTION
==========

Applying the attached patch resolves this issue.

xsa371-linux.patch           Linux 5.12-rc, 5.11.1 onwards, 5.10.18 onwards
<not directly affected>      Linux 5.10.0 - 5.10.17, 5.11.0
<applicability unknown>      Linux 4.4 - 5.9
<no fix available>           Linux 3.11 - 4.3

$ sha256sum xsa371*
1b2472253aa82385b3eff280fa4adf52742f06813fc093f5f86cd4a3021f736c  xsa371-linux.patch
$

DEPLOYMENT DURING EMBARGO
=========================

Deployment of the patches described above (or others which are
substantially similar) is permitted during the embargo, even on
public-facing systems with untrusted guest users and administrators.

HOWEVER, deployment of the mitigations described above is NOT permitted
during the embargo on public-facing systems with untrusted guest users
and administrators.  This is because such configuration changes may be
recognizable by the affected guests.

AND: Distribution of updated software is prohibited (except to other
members of the predisclosure list).

Predisclosure list members who wish to deploy significantly different
patches and/or mitigations, please contact the Xen Project Security
Team.

(Note: this during-embargo deployment notice is retained in
post-embargo publicly released Xen Project advisories, even though it
is then no longer applicable.  This is to enable the community to have
oversight of the Xen Project Security Team's decisionmaking.)

For more information about permissible uses of embargoed information,
consult the Xen Project community's agreed Security Policy:
  http://www.xenproject.org/security-policy.html
- -----BEGIN PGP SIGNATURE-----

iQFABAEBCAAqFiEEI+MiLBRfRHX6gGCng/4UyVfoK9kFAmBjBWYMHHBncEB4ZW4u
b3JnAAoJEIP+FMlX6CvZbkQIAKjv5DaESSOUA8DzOk4LmBZQHIMtTsN2wF2Q0/6g
3hJ3HoGzQwul00eUem+sbAqrEKJAEGLrcWpAGlcp8jW5i+44dyHE4o4vDmUOLx/x
eJGMKwhv2Xe7Us15Fh4ioOBtmO6/AH60Scbid3aZ6zlJiUEPwpotzD9Jm/nR+B/E
/KRsXZ+dTIZpeke9vVXbml/nrq/xwvpAZrEGeXBg1FDUHNsGWEeqPFq2ZfygVw22
x5loXeb8cqIETuA3EJQ1fx0Ioqnh3Q85TtNTCTpZrKcrTqJX+lZTlrEn4iAaMvp1
Bp/Mu9dkFrIJaid0iwdJKk2STsROh5ZCXCOyFOo5LFvFoKE=
=DlVS
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ckrg
-----END PGP SIGNATURE-----