xen: CVE-2013-6375: Insufficient TLB flushing in VT-d (iommu) code

Related Vulnerabilities: CVE-2013-6375  

Debian Bug report logs - #730254
xen: CVE-2013-6375: Insufficient TLB flushing in VT-d (iommu) code

version graph

Reported by: Henri Salo <henri@nerv.fi>

Date: Sat, 23 Nov 2013 09:45:02 UTC

Severity: important

Tags: fixed-upstream, patch, security

Found in version 4.0.1-5.11

Fixed in version xen/4.4.0-1

Done: Bastian Blank <waldi@debian.org>

Bug is archived. No further changes may be made.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, Debian Xen Team <pkg-xen-devel@lists.alioth.debian.org>:
Bug#730254; Package xen. (Sat, 23 Nov 2013 09:45:06 GMT) (full text, mbox, link).


Acknowledgement sent to Henri Salo <henri@nerv.fi>:
New Bug report received and forwarded. Copy sent to Debian Xen Team <pkg-xen-devel@lists.alioth.debian.org>. (Sat, 23 Nov 2013 09:45:06 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Henri Salo <henri@nerv.fi>
To: submit@bugs.debian.org
Subject: xen: CVE-2013-6375: Insufficient TLB flushing in VT-d (iommu) code
Date: Sat, 23 Nov 2013 11:41:29 +0200
[Message part 1 (text/plain, inline)]
Package: xen
Version: 4.0.1-5.11
Severity: important
Tags: security, patch, fixed-upstream

http://www.openwall.com/lists/oss-security/2013/11/21/2

Description:

An inverted boolean parameter resulted in TLB flushes not happening
upon clearing of a present translation table entry.  Retaining stale
TLB entries could allow guests access to memory that ought to have
been revoked, or grant greater access than intended.

Impact:

Malicious guest administrators might be able to cause host-wide denial
of service, or escalate their privilege to that of the host.

Patch attached. Please patch this security vulnerability, thanks.

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.11-2-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8) (ignored: LC_ALL set to en_US.UTF-8)
Shell: /bin/sh linked to /bin/dash
[xsa78.patch (text/x-diff, attachment)]
[signature.asc (application/pgp-signature, inline)]

Reply sent to Bastian Blank <waldi@debian.org>:
You have taken responsibility. (Sun, 10 Aug 2014 12:03:42 GMT) (full text, mbox, link).


Notification sent to Henri Salo <henri@nerv.fi>:
Bug acknowledged by developer. (Sun, 10 Aug 2014 12:03:42 GMT) (full text, mbox, link).


Message #10 received at 730254-close@bugs.debian.org (full text, mbox, reply):

From: Bastian Blank <waldi@debian.org>
To: 730254-close@bugs.debian.org
Subject: Bug#730254: fixed in xen 4.4.0-1
Date: Sun, 10 Aug 2014 12:00:17 +0000
Source: xen
Source-Version: 4.4.0-1

We believe that the bug you reported is fixed in the latest version of
xen, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 730254@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Bastian Blank <waldi@debian.org> (supplier of updated xen package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Sat, 09 Aug 2014 13:09:00 +0200
Source: xen
Binary: libxen-4.4 libxenstore3.0 libxen-dev xenstore-utils libxen-ocaml libxen-ocaml-dev xen-utils-common xen-utils-4.4 xen-hypervisor-4.4-amd64 xen-system-amd64 xen-hypervisor-4.4-arm64 xen-system-arm64 xen-hypervisor-4.4-armhf xen-system-armhf
Architecture: source amd64 all
Version: 4.4.0-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Xen Team <pkg-xen-devel@lists.alioth.debian.org>
Changed-By: Bastian Blank <waldi@debian.org>
Description:
 libxen-4.4 - Public libs for Xen
 libxen-dev - Public headers and libs for Xen
 libxen-ocaml - OCaml libraries for controlling Xen
 libxen-ocaml-dev - OCaml libraries for controlling Xen (devel package)
 libxenstore3.0 - Xenstore communications library for Xen
 xen-hypervisor-4.4-amd64 - Xen Hypervisor on AMD64
 xen-hypervisor-4.4-arm64 - Xen Hypervisor on ARM64
 xen-hypervisor-4.4-armhf - Xen Hypervisor on ARMHF
 xen-system-amd64 - Xen System on AMD64 (meta-package)
 xen-system-arm64 - Xen System on ARM64 (meta-package)
 xen-system-armhf - Xen System on ARMHF (meta-package)
 xen-utils-4.4 - XEN administrative tools
 xen-utils-common - Xen administrative tools - common files
 xenstore-utils - Xenstore utilities for Xen
Closes: 697407 705659 718898 727100 730254 737905 744157 744160
Changes:
 xen (4.4.0-1) unstable; urgency=medium
 .
   [ Bastian Blank ]
   * New upstream release.
     - Update scripts for compatiblity with latest coreutils.
       (closes: #718898)
     - Fix guest reboot with xl toolstack. (closes: #727100)
     - CVE-2013-6375: Insufficient TLB flushing in VT-d (iommu) code.
       (closes: #730254)
     - xl support for global VNC options. (closes: #744157)
     - vif scripts can now be named relative to /etc/xen/scripts.
       (closes: #744160)
     - Support for arbitrary sized SeaBIOS binaries. (closes: #737905)
     - pygrub searches for extlinux.conf in the expected places.
       (closes: #697407)
     - Update scripts to use correct syntax for ip command.
       (closes: #705659)
   * Fix install of xend configs to not break compatibility.
 .
   [ Ian Campbell ]
   * Disable blktap1 support using new configure option instead of by patching.
   * Disable qemu-traditional and rombios support using new configure option
     instead of by patching. No need to build-depend on ipxe any more.
   * Use system qemu-xen via new configure option instead of patching.
   * Use system seabios via new configure option instead of patching.
   * Use EXTRA_CFLAGS_XEN_TOOLS and APPEND_{CPPFLAGS,LDFLAGS} during build.
   * Add support for armhf and arm64.
   * Update config.{sub,guess}.
Checksums-Sha1:
 cb368617dd3500b7d2a5eecac9cc0ec1dec61982 2832 xen_4.4.0-1.dsc
 39aaa0627cd93920be8d12e4c63042c23d653c8c 3767352 xen_4.4.0.orig.tar.xz
 5df82fde3fca58fec84e96f11ebd3b1b6d72a387 47912 xen_4.4.0-1.debian.tar.xz
 6aade9f08e86a18125e9063835d627133c46b033 867698 xen-hypervisor-4.4-amd64_4.4.0-1_amd64.deb
 7d6d567baa2785594d52b8fab2825bd291811555 115860 xen-utils-common_4.4.0-1_all.deb
 c0b65ac49c1438c2dfa3e13a301fc70a7ae14a13 18454 xen-system-amd64_4.4.0-1_amd64.deb
 bf8118fe46ee8760006c582db7066a477a13c38c 470730 libxen-dev_4.4.0-1_amd64.deb
 e8a2cddea239123adf0a7058a3e6d02bc47ee28d 29068 libxenstore3.0_4.4.0-1_amd64.deb
 bd21a03f086421600cbcfde35e346c56d29f3805 24656 xenstore-utils_4.4.0-1_amd64.deb
 489bf043b0596ea02dfc1c407cd2e01fb4cc7438 290828 libxen-4.4_4.4.0-1_amd64.deb
 f5d91a56e77163c6484df0eb6fc51de1e8c911d4 384254 xen-utils-4.4_4.4.0-1_amd64.deb
Checksums-Sha256:
 f1175eafb5dd98f6be66af83ba7449aa912f38d981c0b1ff1235fb4dbbe27155 2832 xen_4.4.0-1.dsc
 0b23c79c9e526b9278ac9a0887b3c4eb5134a6e39dd98ae191463a6db006a004 3767352 xen_4.4.0.orig.tar.xz
 3aaa84754a5c52f34116b9d80faf28cba78bc732fcef2bea286e5b614704493f 47912 xen_4.4.0-1.debian.tar.xz
 0ae1f1fd7a4cfdb3e27efa5316a04f27856f6a4c08de50425e8f261d219bc8eb 867698 xen-hypervisor-4.4-amd64_4.4.0-1_amd64.deb
 e9593fb0a98443a5369ad2094b842df165d4e1ce9831c0d6a1d8ee7ff555b5c4 115860 xen-utils-common_4.4.0-1_all.deb
 651e7e8abda8a47d4b7534f7fee82d1a9ccd2076db6611a4b95a044e75756b81 18454 xen-system-amd64_4.4.0-1_amd64.deb
 08571a17dbf0bf4ee8d73fbc2de068c83ce6446ae415389c8085d43818bcb13d 470730 libxen-dev_4.4.0-1_amd64.deb
 88e680ae12e353d5d8d38ead0cd1805fe469fb511d3a68e32750f897a97e10a9 29068 libxenstore3.0_4.4.0-1_amd64.deb
 f6d47a8094b0eac4b7850bc176d23bf89056f13457a2b8bb584c5e9c56ee784d 24656 xenstore-utils_4.4.0-1_amd64.deb
 1cc7cb805d28da5617b6ef5b0ad951d7bfae6e4cb68942b89ed555a8569495f5 290828 libxen-4.4_4.4.0-1_amd64.deb
 b5f58657cee3cfb0948e8bb374ab848361641ace61e3245552ec419bd0bad258 384254 xen-utils-4.4_4.4.0-1_amd64.deb
Files:
 6a58140f584b50f2d82ffc2b28752922 867698 kernel optional xen-hypervisor-4.4-amd64_4.4.0-1_amd64.deb
 48536fb0b0b3b7b029b00b4210ec28e9 115860 kernel optional xen-utils-common_4.4.0-1_all.deb
 e2147fe3ffb4be746bf2a0cbdb477ffc 18454 kernel optional xen-system-amd64_4.4.0-1_amd64.deb
 6f9c265ef191b4bdc54426b4619df991 470730 libdevel optional libxen-dev_4.4.0-1_amd64.deb
 29da3786ec0fd4f7465e3e959a2e703f 29068 libs optional libxenstore3.0_4.4.0-1_amd64.deb
 f54712bfb4d183601ff638ba815a9afc 24656 admin optional xenstore-utils_4.4.0-1_amd64.deb
 9cbcb59b5949b2729211b9b472c4711b 290828 libs optional libxen-4.4_4.4.0-1_amd64.deb
 14755b99a3f9dfce19c192fab2a129d3 384254 kernel optional xen-utils-4.4_4.4.0-1_amd64.deb
 8f3a60b5051f2933d7ce57b7c00985e7 2832 kernel optional xen_4.4.0-1.dsc
 091bc8cde5ced323b0ed8d4b89c125a4 3767352 kernel optional xen_4.4.0.orig.tar.xz
 7fa21568f26ad23109a7acfaab6ea784 47912 kernel optional xen_4.4.0-1.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJT50tpAAoJEG2TiIWKaf5RtMIH/RjJaeUr2OTSVaYqorgcJHS6
TnfOUOH5i4QDLGGdA4kdSjsBWocmDR6YtbzY6Be3Z+4QYYrE8Ie68H1B+whFlVHA
NxQ3Ej/hT0fd2XS0wkYA3tRdqeLn4zkWXqY4QJi9Y14P7mt00bCQrOIvPnhZ/Wag
tey/6+W3WZAyoBr6ghephgRJIbAHedjJZQD4qyCgaq3No38nmKHVg2P9cuoREWIt
Lp5cxefGgQfQe757POwZWQnm+IK67yoRllo76495xbxBD4wipvYDZwCrBgC+o4vl
S7AOc6AEHccaQaUje/CNoJM/nvUJRbkDkhy564um1DM1kpyvXF/cxdeByiRR8wM=
=RjXo
-----END PGP SIGNATURE-----




Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Thu, 20 Nov 2014 07:33:33 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 18:45:00 2019; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.