xen: XSA-207: memory leak when destroying guest without PT devices

Related Vulnerabilities: CVE-2017-7228  

Debian Bug report logs - #856229
xen: XSA-207: memory leak when destroying guest without PT devices

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Sun, 26 Feb 2017 19:12:02 UTC

Severity: important

Tags: fixed-upstream, patch, security, upstream

Found in versions xen/4.4.1-6, xen/4.8.1~pre.2017.01.23-1, xen/4.4.1-9

Fixed in version xen/4.8.1-1

Done: Ian Jackson <ian.jackson@eu.citrix.com>

Bug is archived. No further changes may be made.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Debian Xen Team <pkg-xen-devel@lists.alioth.debian.org>:
Bug#856229; Package src:xen. (Sun, 26 Feb 2017 19:12:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Debian Xen Team <pkg-xen-devel@lists.alioth.debian.org>. (Sun, 26 Feb 2017 19:12:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: xen: XSA-207: memory leak when destroying guest without PT devices
Date: Sun, 26 Feb 2017 20:08:28 +0100
Source: xen
Version: 4.8.1~pre.2017.01.23-1
Severity: important
Tags: security patch upstream fixed-upstream
Control: found -1 4.4.1-9

Hi

From the XSA-207:


ISSUE DESCRIPTION
=================

Certain internal state is set up, during domain construction, in
preparation for possible pass-through device assignment.  On ARM and
AMD V-i hardware this setup includes memory allocation.  On guest
teardown, cleanup was erroneously only performed when the guest
actually had a pass-through device assigned.

https://xenbits.xen.org/xsa/advisory-207.html

AFAIK, no CVE is assigned yet to the issue.

Regards,
Salvatore



Marked as found in versions xen/4.4.1-9. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Sun, 26 Feb 2017 19:12:04 GMT) (full text, mbox, link).


Marked as found in versions xen/4.4.1-6. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Sun, 26 Feb 2017 19:18:16 GMT) (full text, mbox, link).


Reply sent to Ian Jackson <ian.jackson@eu.citrix.com>:
You have taken responsibility. (Tue, 18 Apr 2017 17:39:08 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Tue, 18 Apr 2017 17:39:08 GMT) (full text, mbox, link).


Message #14 received at 856229-close@bugs.debian.org (full text, mbox, reply):

From: Ian Jackson <ian.jackson@eu.citrix.com>
To: 856229-close@bugs.debian.org
Subject: Bug#856229: fixed in xen 4.8.1-1
Date: Tue, 18 Apr 2017 17:34:15 +0000
Source: xen
Source-Version: 4.8.1-1

We believe that the bug you reported is fixed in the latest version of
xen, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 856229@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ian Jackson <ian.jackson@eu.citrix.com> (supplier of updated xen package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Tue, 18 Apr 2017 18:05:00 +0100
Source: xen
Binary: libxen-4.8 libxenstore3.0 libxen-dev xenstore-utils xen-utils-common xen-utils-4.8 xen-hypervisor-4.8-amd64 xen-system-amd64 xen-hypervisor-4.8-arm64 xen-system-arm64 xen-hypervisor-4.8-armhf xen-system-armhf
Architecture: source
Version: 4.8.1-1
Distribution: unstable
Urgency: high
Maintainer: Debian Xen Team <pkg-xen-devel@lists.alioth.debian.org>
Changed-By: Ian Jackson <ian.jackson@eu.citrix.com>
Description:
 libxen-4.8 - Public libs for Xen
 libxen-dev - Public headers and libs for Xen
 libxenstore3.0 - Xenstore communications library for Xen
 xen-hypervisor-4.8-amd64 - Xen Hypervisor on AMD64
 xen-hypervisor-4.8-arm64 - Xen Hypervisor on ARM64
 xen-hypervisor-4.8-armhf - Xen Hypervisor on ARMHF
 xen-system-amd64 - Xen System on AMD64 (meta-package)
 xen-system-arm64 - Xen System on ARM64 (meta-package)
 xen-system-armhf - Xen System on ARMHF (meta-package)
 xen-utils-4.8 - XEN administrative tools
 xen-utils-common - Xen administrative tools - common files
 xenstore-utils - Xenstore command line utilities for Xen
Closes: 856229 859560
Changes:
 xen (4.8.1-1) unstable; urgency=high
 .
   * Update to upstream 4.8.1 release.
     Changes include numerous bugfixes, including security fixes for:
       XSA-212 / CVE-2017-7228   Closes:#859560
       XSA-207 / no cve yet      Closes:#856229
       XSA-206 / no cve yet      no Debian bug
Checksums-Sha1:
 4d5f9a55dfd26f17beb4e1c9228a13d36dca21c4 2757 xen_4.8.1-1.dsc
 0733a15f1186a7190e41cdcd4d5bfaddb0a204a7 5551737 xen_4.8.1.orig.tar.gz
 aa7c09c63c887504deafde1b55962750c4e780bb 51960 xen_4.8.1-1.debian.tar.xz
Checksums-Sha256:
 b08be4d996ea40e5965dd0d8eb53cb2fbdb7f408d82eab00c139a1d692963259 2757 xen_4.8.1-1.dsc
 0b91b4461cb9b583325516a8bcf1c34f30abf04b667271fa2790c8d7886695bf 5551737 xen_4.8.1.orig.tar.gz
 91926fef457f17ee7f33fb73c2fab5a2be923e8d7cd5c1823b5626f490eb38ca 51960 xen_4.8.1-1.debian.tar.xz
Files:
 be3499586dccca23244585d9fa93f1a9 2757 kernel optional xen_4.8.1-1.dsc
 ecc695ca67e4545d57592cf6d8c8ffb0 5551737 kernel optional xen_4.8.1.orig.tar.gz
 516438b4a0194458ac0282f0b6841611 51960 kernel optional xen_4.8.1-1.debian.tar.xz

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCAAdFiEEVZrkbC1rbTJl58uh4+M5I0i1DTkFAlj2SMgACgkQ4+M5I0i1
DTlLvAgAjuIzb2iJxU+4vfSJ524t6CvMfEvXA5jZDP6WyDjZ7aZG9xRSiXOZEXdQ
L4sO+G84bZR41SAAt74oQaPwbXtB0SJXPwtiqrEO+Ynk7cKSoV6gN9DiaVLhj2yd
cvhAMYyD84IGro2hFOfdVbPm94FyTX8V1F/pRR2XR/rc3OX3V9EfLaLCg5F4kfHv
zenvKwowanWxjvXYXCJ7gyp3h68M7YMhcmeO30tHjAcwPGiugEWaPaA88yGPOjzP
UiNwIRabV3I1aIMU5n8CqkpMRrEo3Fzx/Ng4fSo9sgvgro7qYPHOdPDEfH0CdMrz
qa54ANO4CweRgiilpHkuiR6aAAFyqw==
=S0gv
-----END PGP SIGNATURE-----




Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Thu, 01 Jun 2017 07:25:42 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 16:39:51 2019; Machine Name: beach

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.