-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2305
               Xen Security Advisory CVE-2015-6654 / XSA-141
                             3 September 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Xen
Publisher:         Xen
Operating System:  Xen
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6654  

Original Bulletin: 
   http://xenbits.xen.org/xsa/advisory-141.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

            Xen Security Advisory CVE-2015-6654 / XSA-141
                              version 3

         printk is not rate-limited in xenmem_add_to_physmap_one

UPDATES IN VERSION 3
====================

Public release.

ISSUE DESCRIPTION
=================

XENMAPSPACE_gmfn_foreign dumps the p2m, on ARM, when it fails to get a
reference on the foreign page.  However, dump_p2m_lookup does not use
rate-limited printk.

A malicious infrastructure domain, which is allowed to map memory of
a foreign guest, would be able to flood the Xen console.

IMPACT
======

Domains deliberately given partial management control may be able to
deny service to other parts of the system.

As a result, in a system designed to enhance security by radically
disaggregating the management, the security may be reduced.  But, the
security will be no worse than a non-disaggregated design.

VULNERABLE SYSTEMS
==================

This issue is only relevant to systems which intend to increase
security through the use of advanced disaggregated management
techniques.

This does not include systems using libxl, libvirt, xm/xend,
XCP/XenServer, OpenStack or CloudStack (unless substantially modified
or supplemented, as compared to versions supplied by the respective
upstreams).

This issue is not relevant to stub device models, driver domains, or
stub xenstored.  Those disaggregation techniques do not rely on
granting the semi-privileged support domains access to the affected
hypercall, and are believed to provide the intended security benefits.

Only ARM systems are potentially affected.  All Xen versions which
support ARM are potentially affected.

MITIGATION
==========

Reducing the hypervisor log level can be used to suppress messages.

Switching from disaggregated to a non-disaggregated operation does NOT
mitigate these vulnerabilities.  Rather, it simply recategorises the
vulnerability to hostile management code, regarding it "as designed";
thus it merely reclassifies these issues as "not a bug".  Users and
vendors of disaggregated systems should not change their
configuration.

CREDITS
=======

This issue was discovered by Julien Grall of Citrix.

RESOLUTION
==========

Applying the appropriate attached patch resolves this issue.

xsa141.patch        Xen 4.4.x, 4.5.x, xen-unstable

$ sha256sum xsa141*.patch
12358565dc443e1855a1b5776fa9008c5ea5e5854bd4e93b88ab4178c698fc2a  xsa141.patch
$

DEPLOYMENT DURING EMBARGO
=========================

Deployment of the patches and/or mitigations described above (or
others which are substantially similar) is permitted during the
embargo, even on public-facing systems with untrusted guest users and
administrators.

But: Distribution of updated software is prohibited (except to other
members of the predisclosure list).

Predisclosure list members who wish to deploy significantly different
patches and/or mitigations, please contact the Xen Project Security
Team.

(Note: this during-embargo deployment notice is retained in
post-embargo publicly released Xen Project advisories, even though it
is then no longer applicable.  This is to enable the community to have
oversight of the Xen Project Security Team's decisionmaking.)

For more information about permissible uses of embargoed information,
consult the Xen Project community's agreed Security Policy:
  http://www.xenproject.org/security-policy.html
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iQEcBAEBAgAGBQJV5aV+AAoJEIP+FMlX6CvZz74H/jn2L3URqeatI7eBXRtpC9SL
DshKXMZRC746x5W06nsFp9dxr/ggSrMG1avM3q/V2dF5Sb/RDyH3A4D8DVhZOFQh
jxYScztKJI2OjRmPJvPatVR9oYBQhLpwg8yE3ye6//ObHCO3PSqX28VqWkS8gZha
E3Cr3PpbWN1nO1PkHZBqq9BRT7B6Nq/1HE3TnbgjYVWUryWMUUp6GZOZ9QYOTbQB
F5I7oimZ/mW2B4PL9p2lCKnCBDJIELpeE6sZAmv8yeQg7Lq7UhwWnB57U8gOOe1I
uzV5z852a9Hqdn8flUOGn0eQxputFRdOTamaMqQ2UtG2f0E+l2R6ahD1CGyTmBM=
=pKQu
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1P5H
-----END PGP SIGNATURE-----