-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1845
               Xen Security Advisory CVE-2015-3259 / XSA-137
                               13 July 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Xen
Publisher:         Xen
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Xen
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-3259  

Original Bulletin: 
   http://xenbits.xen.org/xsa/advisory-137.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

            Xen Security Advisory CVE-2015-3259 / XSA-137
                              version 3

             xl command line config handling stack overflow

UPDATES IN VERSION 3
====================

Public release.

ISSUE DESCRIPTION
=================

The xl command line utility mishandles long configuration values when
passed as command line arguments, with a buffer overrun.

VULNERABLE SYSTEMS
==================

Systems built on top of xl which pass laundered or checked (but
otherwise untrusted) configuration values onto xl's command line,
without restricting their length, are vulnerable.

We are not presently aware of any publicly distributed production
software which exposes the xl vulnerability.  However it is
sufficiently simple to create such an arrangement that it might be
done locally in an attempt to grant partial management access to
particular domains.

Systems using the libxl library directly, without using xl, are not
vulnerable.  Systems using toolstacks other than xl are not
vulnerable.  Systems where only fully trusted input is ever presented
to the xl command line are not vulnerable.

The vulnerability exists on x86 and ARM.

The vulnerability was introduced in Xen 4.1 and affects all subsequent
Xen releases.

IMPACT
======

A semi-trusted guest administrator or controller, who is intended to
be able to partially control the configuration settings for a domain,
can escalate their privileges to that of the whole host.

MITIGATION
==========

Limiting the length of untrusted configuration settings will avoid the
vulnerability.  (The total length of all command-line configuration
settings, including some interposed newlines and trailing nul, must be
less than 1024.)

CREDITS
=======

This issue was discovered by Donghai Zhu of Alibab.

RESOLUTION
==========

Applying the appropriate attached patch resolves this issue.

xsa137.patch        Xen 4.2.x and later

$ sha256sum xsa137*.patch
0272c443575c88b53445c89ef84f0cd98a03944d3303f06c66c33ef0037d97b9  xsa137.patch
$

DEPLOYMENT DURING EMBARGO
=========================

Deployment of the patches and/or mitigations described above (or
others which are substantially similar) is permitted during the
embargo, even on public-facing systems with untrusted guest users and
administrators.

But: Distribution of updated software is prohibited (except to other
members of the predisclosure list).

Predisclosure list members who wish to deploy significantly different
patches and/or mitigations, please contact the Xen Project Security
Team.


(Note: this during-embargo deployment notice is retained in
post-embargo publicly released Xen Project advisories, even though it
is then no longer applicable.  This is to enable the community to have
oversight of the Xen Project Security Team's decisionmaking.)

For more information about permissible uses of embargoed information,
consult the Xen Project community's agreed Security Policy:
  http://www.xenproject.org/security-policy.html
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iQEcBAEBAgAGBQJVm8UeAAoJEIP+FMlX6CvZmnEH/1Tq+nP7STM4yE56JJsqUikV
HmKbJuCy6yApsMQ7JrPjbs3yo826OQl3BVyZBicfgk6B2Cx78QgbF+XGK6B/9sfz
DP5bMwz9S4n5u7K4bMkppx+6p2nG06hkzfdwzGbCC3nKiW9chYo4NdPtcQRA4d2d
LnSN7JGJjxAFq22a3KKlb5AILr6x/+PYPan/jolf39rXmU1Lcg0fsMFuLm8fK1MQ
burOoCphm8Xd0UOgNaH2BGCAjYoFuxKC7n12u9poCFQpnyKsYI7YGvLI2X6NgHOZ
PRRSsuWqf0g7huzM/UkvPthCJzxmPWPqrLoBVOuspAOFVcqwqDmdKKSjcppEV+Q=
=rvRm
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVaNHHn6ZAP0PgtI9AQK3OQ//QtcWXylOGVsMzOAWJhhCk6Ld8PZFdSod
kO0OedXjfcY3dLoyJaqTXFbTTkK0XdJ8q2Umc6sMDTM17l6E+CYFzY0NPAjX4mTk
MFsA2s9vH6z2oosyosPl2xPWqxRumhuu5q7niMD6T9LIFW0wR46QjPW+hCyj4M6N
UF8SPnFwZ5vuavhi0CEKNi96lmQo9NRXJ2j4InXiolYHuWjyxtIHfGeZm5AvqMsq
ZeqDfiw3JrJil0KQedpfv7Q1hu1eKIP/ACee6bUGEkbuyrTvgyU8P2nmhy/tr+ta
YVlDxbY+YsogDPGCwPwyEt5Rd+Xhz8VcnA2EO6BOLbp5M+pEitBA6gbBV4rtctwZ
CHvcB9q2XO8mnwL1L0RtVC4yp+FT6NJRiTSQRWzYeaObbztYG+IE2btWNuxHxyNx
kc1HAqOtTXEL9eexqxeScgUJiG2ROmxcakRvNWB876Lj7ldZHo1eO+0Jv+tfs4L4
EWGxlJRgRtgrZv2VmxqYuB4+v8dpb7rJn/tQlTjJ4qsdmnbX/5aaImxYCeIpXQ4k
p8+qIoKYfayBN5u8QpIMJp5gfr2ELerxzMZhgEXTLdTHN8co7sg+5gVDOmVwqnUY
LWeQ4loFcqspkaKztiK4lfbLWdUWesEf955dN+wr4/K1ckzRdIm4hucVjMT0oayx
6ZqsOCRm2mM=
=e0nT
-----END PGP SIGNATURE-----