From owner-freebsd-security@freebsd.org Wed Feb 24 06:06:29 2021 Return-Path: Delivered-To: freebsd-security@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 107EC54A290 for ; Wed, 24 Feb 2021 06:06:29 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2610:1c1:1:6074::16:84]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "freefall.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4DllmN6303z3qPl; Wed, 24 Feb 2021 06:06:28 +0000 (UTC) (envelope-from security-advisories@freebsd.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1614146789; h=from:from:reply-to:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc; bh=ujJFXQim63KVPjyqPdyKej94pP7DHpiTvMxpnSydYWg=; b=O7QR3c/zywtFBCrrsRuWgw0L11LFAEjDkp0XUfnzoVsT4wYspHC0DnrIkgbpNyULIDT7JF fYP0WF/XrXyDY8Ghlm21oarq+TmlBIpo2o/SstMGOuqLW5QcO/IOYfhXswSKEb6U7fyfT9 4fSBp9idEb7OpBDL2YX4/x+HlUhMCBl0Y+7EhjlgHfAScakgERnQA5bbryId7Arc+lY17h kt90/eqJIC1gKusJCEtykeXwOiUmyi/mk7/Hbw4vAAvIwH5P4gA6kq1b6lZTrgAn8YAvA4 XNvPSTng6qhCvwv6bvm0FJQEObZiV+2pxDAz18HcEHCja1J0d8EGIB36i6n8Eg== Received: by freefall.freebsd.org (Postfix, from userid 945) id 9D6D41BAE8; Wed, 24 Feb 2021 06:06:28 +0000 (UTC) From: FreeBSD Security Advisories To: FreeBSD Security Advisories Subject: FreeBSD Security Advisory FreeBSD-SA-21:06.xen Reply-To: freebsd-security@freebsd.org Precedence: bulk Message-Id: <20210224060628.9D6D41BAE8@freefall.freebsd.org> Date: Wed, 24 Feb 2021 06:06:28 +0000 (UTC) ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1614146789; h=from:from:reply-to:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc; bh=ujJFXQim63KVPjyqPdyKej94pP7DHpiTvMxpnSydYWg=; b=tLTsnnRMQW2R9usvKtvfl6aEJ4Turn5tQ0DRzHa48/UGFKwENGin2mL5hP9tlXCi2yjbRZ n+0rQfZhbVXM1WUwcucwFJA1MF+mS5L+4169I3WUEh4+C29McmESD1du7orihP27J+9Qh7 IfwZ0ZcontHiNhGYLU/Zxh/jLlCNCMLDkSbdxzJtL6U1O9xFRut9gZzoAOq0Z/B3QB8vt8 5S5yEOso6WpeinvcY6/VPzkd+GHJ1+bYbDjxPBrAjlUy0nuiiaB066zubO0CirPKkA+pNQ q6tRuOMuPrCGKk3CbCsR0TmJgzvxhFHU7t2LyBs735XD8w06nCIv5IAY/Are0A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1614146789; a=rsa-sha256; cv=none; b=shYmexDPoquuPI+LXh8otDdGI+Zqu3papJbX5865hHCiZLgeQBP5oJv3Pq2zcH/WLcW3AJ Wxpjsi82R1yv/b1TWpOgLRGffDiTpZeORv+CXLgtIh26L8qhZynxx8XrwK5iV4/64MBC4w LlUeWFfDijw4Oc81bbZ3LdUgyQ/0dZC0RLgG5qxh1Eciuh50SEcN2/e9H4V9X0UF5cvKwh Rx7MQNGW0nYC0ljhTN5PnxjQacw7HWKtG6sSXgzD3Q6peQWFXj1JX8Px7wgUpWsAurBZ1d iap3HeinftHHxnHj08K3+T1gqxxHrwECewVD6BFoSyImw4WqdrJ9E7zmVaIIqA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.34 List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 24 Feb 2021 06:06:29 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 ============================================================================= FreeBSD-SA-21:06.xen Security Advisory The FreeBSD Project Topic: Xen grant mapping error handling issues Category: contrib Module: xen Announced: 2021-02-24 Credits: See Xen XSA-361 for details Affects: All supported versions of FreeBSD. Corrected: 2021-02-23 00:55:14 UTC (stable/13, 13.0-STABLE) 2021-02-24 01:42:35 UTC (releng/13.0, 13.0-BETA3-p1) 2021-02-23 00:58:03 UTC (stable/12, 12.2-STABLE) 2021-02-24 01:43:59 UTC (releng/12.2, 12.2-RELEASE-p4) 2021-02-23 00:59:23 UTC (stable/11, 11.4-STABLE) 2021-02-24 01:41:51 UTC (releng/11.4, 11.4-RELEASE-p8) CVE Name: CVE-2021-26932 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background Xen is a type-1 hypervisor which supports FreeBSD as a Dom0 (or host domain). II. Problem Description Grant mapping operations often occur in batch hypercalls, where a number of operations are done in a single hypercall, the success or failure of each one reported to the backend driver, and the backend driver then loops over the results, performing follow-up actions based on the success or failure of each operation. Unfortunately, when running in HVM/PVH mode, the FreeBSD backend drivers mishandle this: Some errors are ignored, effectively implying their success from the success of related batch elements. In other cases, errors resulting from one batch element lead to further batch elements not being inspected, and hence successful ones to not be possible to properly unmap upon error recovery. III. Impact A malicious or buggy frontend driver may be able to cause resource leaks in the domain running the corresponding backend driver. IV. Workaround No workaround is available. FreeBSD systems not using Xen are not affected. V. Solution Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date and reboot. Perform one of the following: 1) To update your vulnerable system via a binary patch: Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install # shutdown -r +10min "Rebooting for a security update" 2) To update your vulnerable system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch https://security.FreeBSD.org/patches/SA-21:06/xen.patch # fetch https://security.FreeBSD.org/patches/SA-21:06/xen.patch.asc # gpg --verify xen.patch.asc b) Apply the patch. Execute the following commands as root: # cd /usr/src # patch < /path/to/patch c) Recompile your kernel as described in and reboot the system. VI. Correction details The following list contains the correction revision numbers for each affected branch. Branch/path Revision - ------------------------------------------------------------------------- stable/13/ ab3e1bd3c22a222520c23c2793cc39e3a23c9b46 releng/13.0/ ce9af53d0897a1cb926bd244f499fc09b1626b27 stable/12/ r369341 releng/12.2/ r369358 stable/11/ r369342 releng/11.4/ r369350 - ------------------------------------------------------------------------- [FreeBSD 13.x] To see which files were modified by a particular revision, run the following command in a checked out git repository, replacing NNNNNN with the revision hash: # git show --stat NNNNNN Or visit the following URL, replace NNNNNN with the revision hash: [FreeBSD 11.x, FreeBSD 12.x] To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed: # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base Or visit the following URL, replacing NNNNNN with the revision number: VII. References The latest revision of this advisory is available at -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAmA15dcACgkQ05eS9J6n 5cKBJg//aACyR6yp/rs1MaAMj2QIm53y+s1/0qRQmAYTq7QVnMNhauGLIUdd7BPQ O3Gj1fsdpg3iNpKXn20YweUpTQqt4xHxNg+A+cYxexHJ/mepVVnY4OMwWh2est17 2p9Sj3k0vNQ/AdYXELyKW7UA5/tHncFv6EGzdAsGYf4kGUL89bnmWkmcBLR9JZ9a iF83WhKhLe3O7KzkryMzCh72nbHnKicjrgvun4VH4p5/FrjqNjoPESvGhT6hyObK 80aKN610j/ZdDNdjD0wO62IGB8QGzx/hpr3TIIQ05ydGsuurFKJQYwknYL7rbpuf GaINHkQTcB+8aWsqSQxq3HTy3P7hEdA3HDzounpAOtYHk+Ff8ZeuH0ZVtJYXP6FP lbFZoYzXak8odKZp5tNBO8Vu9qiuzthY/ImhZ0d5e+gQ5Bk2Nu68vwie2TGRpLEN EQYIiIS1AnFsEhDx78UuEojUT/UmMIbv7GNyryv2ElThf1uIH86wtXonie8OFjPp EGYu4OS/m+FO5fTcEty5ayEsQI0i4mnj83BBdq8sq2lpQbdJjKDSaykHfJ4PEMKi /WRWiWjlS6fhu+rPC7rJ5b7FoDLXh6hm3uFuD/zNjOmpFFyjNE/O4JCH2zoAdH3C ygVMUqa4qFalsC3vntk2YweBX4D7za95z4oCDwrFBm4ZWGYcwgs= =fN2Q -----END PGP SIGNATURE-----