-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1708
               x86/HVM pinned cache attributes mis-handling
                               22 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Xen
Publisher:         Xen
Operating System:  Virtualisation
                   Linux variants
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-42334 CVE-2022-42333 

Original Bulletin: 
   http://xenbits.xen.org/xsa/advisory-428.html

Comment: CVSS (Max):  6.7 CVE-2022-42334 (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

     Xen Security Advisory CVE-2022-42333,CVE-2022-42334 / XSA-428
                               version 3

             x86/HVM pinned cache attributes mis-handling

UPDATES IN VERSION 3
====================

Public release.

ISSUE DESCRIPTION
=================

To allow cachability control for HVM guests with passed through devices,
an interface exists to explicitly override defaults which would
otherwise be put in place.  While not exposed to the affected guests
themselves, the interface specifically exists for domains controlling
such guests.  This interface may therefore be used by not fully
privileged entities, e.g. qemu running deprivileged in Dom0 or qemu
running in a so called stub-domain.  With this exposure it is an issue
that
 - the number of the such controlled regions was unbounded
   (CVE-2022-42333),
 - installation and removal of such regions was not properly serialized
   (CVE-2022-42334).

IMPACT
======

Entities controlling HVM guests can run the host out of resources or
stall execution of a physical CPU for effectively unbounded periods of
time, resulting in a Denial of Servis (DoS) affecting the entire host.
Crashes, information leaks, or elevation of privilege cannot be ruled
out.

VULNERABLE SYSTEMS
==================

Xen versions 4.11 through 4.17 are vulnerable.  Older versions contain
the same functionality, but it is exposed there only via an interface
which is subject to XSA-77's constraints.

Only x86 systems are potentially vulnerable.  Arm systems are not
vulnerable.

Only entities controlling HVM guests can leverage the vulnerability.
These are device models running in either a stub domain or de-privileged
in Dom0.

MITIGATION
==========

Running only PV or PVH guests will avoid the vulnerability.

(Switching from a device model stub domain or a de-privileged device
model to a fully privileged Dom0 device model does NOT mitigate this
vulnerability.  Rather, it simply recategorises the vulnerability to
hostile management code, regarding it "as designed"; thus it merely
reclassifies these issues as "not a bug".  The security of a Xen system
using stub domains is still better than with a qemu-dm running as a Dom0
process.  Users and vendors of stub qemu dm systems should not change
their configuration to use a Dom0 qemu process.)

CREDITS
=======

Aspects of this issue were discovered by Andrew Cooper of XenServer and
Jan Beulich of SUSE.

RESOLUTION
==========

Applying the appropriate set of attached patches resolves this issue.

Note that patches for released versions are generally prepared to
apply to the stable branches, and may not apply cleanly to the most
recent release tarball.  Downstreams are encouraged to update to the
tip of the stable branch before applying these patches.

xsa428-.patch           xen-unstable
xsa428-4.17-.patch      Xen 4.17.x
xsa428-4.16-.patch      Xen 4.16.x - 4.14.x

$ sha256sum xsa428*
a7bd8d4c1e8579aeda47564efdc960cac92472387ba57d7f7a6d5d79470ebd6f  xsa428.meta
85a421d9123a56894124bed54731b8b6f2e86ad4e286871dee86efff519f4c68  xsa428-1.patch
3b691ca228592539a751ce5af69f31e09d9c477218d53af0602ac5f39f1e74d7  xsa428-2.patch
da60e01a17f9073c83098d187c07bad3a868a6b7f97dbc538cb5ea5698c51b39  xsa428-4.16-1.patch
27718a7a86fd57624cd8500df83eb42ff3499670bc807c6555686c25e7f7b01a  xsa428-4.16-2.patch
da60e01a17f9073c83098d187c07bad3a868a6b7f97dbc538cb5ea5698c51b39  xsa428-4.17-1.patch
20d3b66da8fe06d7e92992218e519f4f9746791d4ba5610d84a335f38a824fcb  xsa428-4.17-2.patch
$

DEPLOYMENT DURING EMBARGO
=========================

Deployment of the patches and/or mitigations described above (or
others which are substantially similar) is permitted during the
embargo, even on public-facing systems with untrusted guest users and
administrators.

But: Distribution of updated software is prohibited (except to other
members of the predisclosure list).

Predisclosure list members who wish to deploy significantly different
patches and/or mitigations, please contact the Xen Project Security
Team.

(Note: this during-embargo deployment notice is retained in
post-embargo publicly released Xen Project advisories, even though it
is then no longer applicable.  This is to enable the community to have
oversight of the Xen Project Security Team's decisionmaking.)

For more information about permissible uses of embargoed information,
consult the Xen Project community's agreed Security Policy:
  http://www.xenproject.org/security-policy.html
- -----BEGIN PGP SIGNATURE-----

iQFABAEBCAAqFiEEI+MiLBRfRHX6gGCng/4UyVfoK9kFAmQZlkwMHHBncEB4ZW4u
b3JnAAoJEIP+FMlX6CvZevEH/R0hCjoC/n2AJSr2dOU97c4bZmjeB5mTnWrOtOMA
AZnP68nvEzQ7OYfI4ihl+wgtKUvyVXLOWaBH9lKL8CySxrCX1r3BILMGhtDKViV4
opnKOoy0Ejg3H68x5McPhdr+PkvXWTzoNqbkUYMbNTw7ktB4Ze0mbsmKoXDUiLru
QZZ0XxtL4jc+d8GUM0k3Msy0p3lLYvIob8k6DWg7RdWxiIOxL43pKNvShgh7ZehN
P0S/PknVLpoPKzKFzMWrzakhZYYsOWoNM9U7C0zEozX4qrnsyQp3o3mvW/8MrPA+
5BKsIjSYxdleUzLSNks7Xn0nG+ki6kOrwPjFGGOGAwoR8aE=
=ILYn
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBZBqW5ckNZI30y1K9AQhSFhAApqkEN9CkKQVDZ9b9qHWhnrxeBho46CFU
GkQyDp0bWKkTnSJ/1usUKlmUZ+aRaQZePhBTuZcN4YQJ08xIm741h9GCI8wWBRx6
o+MsDS6uBL3GVyeA0oVoRtuxzWyPWnXnk5BacxstR3lha+QYsp2WEarVIs3cpLj5
XE4fPQL2dE370SGL9HlGLlthqcpwJLowtaDzEp4qi6spHFf18TqyluzEK1WIJFNq
KPlvTylNHXB+QSMDK6wpWaLStUlrBttxc44tay77ofMc1DC+FvcDVrGQ19VNJ63n
Rzo7khrr81D4uJWuCnBQxe8cDwwTV3M1Kyqzkot3MTUWbkFkeKKlkQe8k1oQqY2V
G9RuZg1Kh/s9RDhvcy24Yzommx/lStVKUePwk3hIGMIi4Jk8kw1WwUCMKNFMyROm
cMmXTWnEd5X9l5VT6wn3p5APJ43++Bd0xCgeIk1QV08BchiITkLa9iPXgJCAidqI
vVQkUXWpleHq9A2Im2GCIlplwjOSYCS3iv0HXBq8C0s/b4Ecqzpm/2UAMX9wkvnf
QR93aI3JC0QShsWQPby+Q0pjm1hl0b/sIXWhkvWf0Y5PT6rd9MCg0PEFYK8uLov2
51+ahFtbqbSWz/zq9vloKQOtnYwbzwxafgB4Q+2kfZU+XYg9w9ukrvUi2vXwYDTY
6Z2gg13E5aU=
=twkK
-----END PGP SIGNATURE-----