QSB-088: Two Xen issues affecting PV (stub-)domains (XSA-428, XSA-429)

We have published Qubes Security Bulletin (QSB) 088: Two Xen issues affecting PV (stub-)domains (XSA-428, XSA-429). The text of this QSB and its accompanying cryptographic signatures are reproduced below. For an explanation of this announcement and instructions for authenticating this QSB, please see the end of this announcement.

Qubes Security Bulletin 088


             ---===[ Qubes Security Bulletin 088 ]===---

                             2023-03-21

     Two Xen issues affecting PV (stub-)domains (XSA-428, XSA-429)

User action required
---------------------

Users must install the following specific packages in order to address
the issues discussed in this bulletin:

  For Qubes 4.1, in dom0:
  - Xen packages, version 4.14.5-20

These packages will migrate from the security-testing repository to the
current (stable) repository over the next two weeks after being tested
by the community. [1] Once available, the packages are to be installed
via the Qubes Update tool or its command-line equivalents. [2]

Dom0 must be restarted afterward in order for the updates to take
effect.

If you use Anti Evil Maid, you will need to reseal your secret
passphrase to new PCR values, as PCR18+19 will change due to the new
Xen binaries.

Summary
--------

The following security advisories were published on 2023-03-21:

XSA-428 [3] "x86/HVM pinned cache attributes mis-handling":

| To allow cachability control for HVM guests with passed through
| devices, an interface exists to explicitly override defaults which
| would otherwise be put in place.  While not exposed to the affected
| guests themselves, the interface specifically exists for domains
| controlling such guests.  This interface may therefore be used by not
| fully privileged entities, e.g. qemu running deprivileged in Dom0 or
| qemu running in a so called stub-domain.  With this exposure it is an
| issue that
|  - the number of the such controlled regions was unbounded
|    (CVE-2022-42333),
|  - installation and removal of such regions was not properly
|    serialized (CVE-2022-42334).

XSA-429 [4] "x86: speculative vulnerability in 32bit SYSCALL path":

| Due to an oversight in the very original Spectre/Meltdown security
| work (XSA-254), one entrypath performs its speculation-safety actions
| too late.
| 
| In some configurations, there is an unprotected RET instruction which
| can be attacked with a variety of speculative attacks.

Impact
-------

XSA-428 could allow a malicious stub-domain to crash the hypervisor (and
hence the entire system). A stub-domain is a qube that accompanies a
"fully-virtualized" (HVM) qube and in which qemu is isolated. Privilege
escalation and information leaks cannot be ruled out.

XSA-429 allows a malicious paravirtualized (PV) qube to infer the
contents of arbitrary host memory, including memory assigned to other
qubes. XSA-429 affects only AMD processors that support Supervisor Mode
Execution Prevention (SMEP) or Supervisor Mode Access Prevention (SMAP),
which likely includes certain family 0x16 models and all later models.
XSA-429 does not affect Intel processors.

Discussion
-----------

In the default Qubes OS configuration, the vulnerabilities reported in
XSA-428 and XSA-429 apply only to stub-domains that control HVM qubes
(e.g., sys-net and sys-usb). However, these vulnerabilities do not make
such stub-domains *themselves* vulnerable. Rather, these vulnerabilities
allow attacks to be launched *from* such stub-domains. Therefore, in
order to exploit these vulnerabilities, an attacker would have to chain
multiple independent vulnerabilities together by first compromising a
suitable stub-domain by some independent means.

For a variety of security reasons (including past PV vulnerabilities,
Meltdown, and Spectre), we abandoned PV in favor of a combination of PVH
and HVM in the default Qubes OS configuration beginning with Qubes 4.0.
[5] While advanced users still have the ability to create PV qubes
manually, this practice is discouraged. Nonetheless, if any PV qubes
exist on affected hardware, they are affected by XSA-429.

Credits
--------

See the original Xen Security Advisories.

References
-----------

[1] https://www.qubes-os.org/doc/testing/
[2] https://www.qubes-os.org/doc/how-to-update/
[3] https://xenbits.xen.org/xsa/advisory-428.html
[4] https://xenbits.xen.org/xsa/advisory-429.html
[5] https://www.qubes-os.org/doc/releases/4.0/release-notes/

--
The Qubes Security Team
https://www.qubes-os.org/security/

Source: https://github.com/QubesOS/qubes-secpack/blob/master/QSBs/qsb-088-2023.txt

Marek Marczykowski-Górecki’s PGP signature

-----BEGIN PGP SIGNATURE-----
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=a8NX
-----END PGP SIGNATURE-----

Source: https://github.com/QubesOS/qubes-secpack/blob/master/QSBs/qsb-088-2023.txt.sig.marmarek

Simon Gaiser (aka HW42)’s PGP signature

-----BEGIN PGP SIGNATURE-----

iQIzBAABCgAdFiEE6hjn8EDEHdrv6aoPSsGN4REuFJAFAmQZCVQACgkQSsGN4REu
FJArkQ//b+dTAAcb+vcA6IanO0B7aRrTahJSJKwGd6Ob/U5tAiobjh4dhxGalAdQ
Za9WsnESJwSWi44yXjKUg1xO/+ptJ4bxsvr6XMnMYnVZPB6B8rPUnvAhRx0jYEmH
PnOmLzXJda6/6iu8+JD30YsuhWOaPAR0kBrm7sjxKtLIB6hNuIS3wHe53rWqOF9D
bSx7fn1+fbcgg5DCU7Znu75clnv6VUS/XrqNdJAncsx9WDwlm9n3S90iOKHI74bR
KI4iN/E+tumIQoNGnj1eahUsPUcu6gKiSzDo84qXAko9Yn6yEOtypR3ZJkZwDFHV
hIfd2u8TsegSfPEeRzfHUaZKx8IKkU1+MS+Gp7tewH6KBHDAurlMEyEbVLcFSy1m
OB2edsBwUeHfypFzEDMYB8hamV+mEjSdjytXks26zt0H3gnphi3xJ7v0om0gUuMI
Fs7vwHS6bblgB0haTCefCCDOsin0Wd9VEehVgv5Te/lLUwH2xDvAMVwj/71X+Njh
+LvFy1+dxmQ+hK17LvekgvAr45sfWH/D+a9s+hgxAhMEdprVr0rsvglQgNaxmBFz
MjRxdjDjhYvDRE+HtwCTC0B/qduj62AX7P+P2kdezIRhYM+GEdJblURxYx3Y+gJ7
D36j3zUV0xkla0KqYnEhZzQ9v20KnFH+6zgGrSq97vc2ECEPIt4=
=Ayzy
-----END PGP SIGNATURE-----

Source: https://github.com/QubesOS/qubes-secpack/blob/master/QSBs/qsb-088-2023.txt.sig.simon

What is the purpose of this announcement?

The purpose of this announcement is to inform the Qubes community that a new Qubes Security Bulletin (QSB) has been published.

What is a Qubes Security Bulletin (QSB)?

A Qubes security bulletin (QSB) is a security announcement issued by the Qubes security team. A QSB typically provides a summary and impact analysis of one or more recently-discovered software vulnerabilities, including details about patching to address them. A list of all QSBs is available here.

Why should I care about QSBs?

QSBs tell you what actions you must take in order to protect yourself from recently-discovered security vulnerabilities. In most cases, security vulnerabilities are addressed by updating normally. However, in some cases, special user action is required. In all cases, the required actions are detailed in QSBs.

What are the PGP signatures that accompany QSBs?

A PGP signature is a cryptographic digital signature made in accordance with the OpenPGP standard. PGP signatures can be cryptographically verified with programs like GNU Privacy Guard (GPG). The Qubes security team cryptographically signs all QSBs so that Qubes users have a reliable way to check whether QSBs are genuine. The only way to be certain that a QSB is authentic is by verifying its PGP signatures.

Why should I care whether a QSB is authentic?

A forged QSB could deceive you into taking actions that adversely affect the security of your Qubes OS system, such as installing malware or making configuration changes that render your system vulnerable to attack. Falsified QSBs could sow fear, uncertainty, and doubt about the security of Qubes OS or the status of the Qubes OS Project.

How do I verify the PGP signatures on a QSB?

The following command-line instructions assume a Linux system with git and gpg installed. (See here for Windows and Mac options.)

  1. Obtain the Qubes Master Signing Key (QMSK), e.g.:

    $ gpg --fetch-keys https://keys.qubes-os.org/keys/qubes-master-signing-key.asc
    gpg: directory '/home/user/.gnupg' created
    gpg: keybox '/home/user/.gnupg/pubring.kbx' created
    gpg: requesting key from 'https://keys.qubes-os.org/keys/qubes-master-signing-key.asc'
    gpg: /home/user/.gnupg/trustdb.gpg: trustdb created
    gpg: key DDFA1A3E36879494: public key "Qubes Master Signing Key" imported
    gpg: Total number processed: 1
    gpg:               imported: 1
    

    (See here for more ways to obtain the QMSK.)

  2. View the fingerprint of the PGP key you just imported. (Note: gpg> indicates a prompt inside of the GnuPG program. Type what appears after it when prompted.)

    $ gpg --edit-key 0x427F11FD0FAA4B080123F01CDDFA1A3E36879494
    gpg (GnuPG) 2.2.27; Copyright (C) 2021 Free Software Foundation, Inc.
    This is free software: you are free to change and redistribute it.
    There is NO WARRANTY, to the extent permitted by law.
       
       
    pub  rsa4096/DDFA1A3E36879494
         created: 2010-04-01  expires: never       usage: SC
         trust: unknown       validity: unknown
    [ unknown] (1). Qubes Master Signing Key
       
    gpg> fpr
    pub   rsa4096/DDFA1A3E36879494 2010-04-01 Qubes Master Signing Key
     Primary key fingerprint: 427F 11FD 0FAA 4B08 0123  F01C DDFA 1A3E 3687 9494
    
  3. Important: At this point, you still don’t know whether the key you just imported is the genuine QMSK or a forgery. In order for this entire procedure to provide meaningful security benefits, you must authenticate the QMSK out-of-band. Do not skip this step! The standard method is to obtain the QMSK fingerprint from multiple independent sources in several different ways and check to see whether they match the key you just imported. See here for more details and ideas for how to do that.

    Tip: Record the genuine QMSK fingerprint in a safe place (or several) so that you don’t have to repeat this step in the future.

  4. Once you are satisfied that you have the genuine QMSK, set its trust level to 5 (“ultimate”), then quit GnuPG with q.

    gpg> trust
    pub  rsa4096/DDFA1A3E36879494
         created: 2010-04-01  expires: never       usage: SC
         trust: unknown       validity: unknown
    [ unknown] (1). Qubes Master Signing Key
       
    Please decide how far you trust this user to correctly verify other users' keys
    (by looking at passports, checking fingerprints from different sources, etc.)
       
      1 = I don't know or won't say
      2 = I do NOT trust
      3 = I trust marginally
      4 = I trust fully
      5 = I trust ultimately
      m = back to the main menu
       
    Your decision? 5
    Do you really want to set this key to ultimate trust? (y/N) y
       
    pub  rsa4096/DDFA1A3E36879494
         created: 2010-04-01  expires: never       usage: SC
         trust: ultimate      validity: unknown
    [ unknown] (1). Qubes Master Signing Key
    Please note that the shown key validity is not necessarily correct
    unless you restart the program.
       
    gpg> q
    
  5. Use Git to clone the qubes-secpack repo.

    $ git clone https://github.com/QubesOS/qubes-secpack.git
    Cloning into 'qubes-secpack'...
    remote: Enumerating objects: 4065, done.
    remote: Counting objects: 100% (1474/1474), done.
    remote: Compressing objects: 100% (742/742), done.
    remote: Total 4065 (delta 743), reused 1413 (delta 731), pack-reused 2591
    Receiving objects: 100% (4065/4065), 1.64 MiB | 2.53 MiB/s, done.
    Resolving deltas: 100% (1910/1910), done.
    
  6. Import the included PGP keys. (See our PGP key policies for important information about these keys.)

    $ gpg --import qubes-secpack/keys/*/*
    gpg: key 063938BA42CFA724: public key "Marek Marczykowski-GĂłrecki (Qubes OS signing key)" imported
    gpg: qubes-secpack/keys/core-devs/retired: read error: Is a directory
    gpg: no valid OpenPGP data found.
    gpg: key 8C05216CE09C093C: 1 signature not checked due to a missing key
    gpg: key 8C05216CE09C093C: public key "HW42 (Qubes Signing Key)" imported
    gpg: key DA0434BC706E1FCF: public key "Simon Gaiser (Qubes OS signing key)" imported
    gpg: key 8CE137352A019A17: 2 signatures not checked due to missing keys
    gpg: key 8CE137352A019A17: public key "Andrew David Wong (Qubes Documentation Signing Key)" imported
    gpg: key AAA743B42FBC07A9: public key "Brennan Novak (Qubes Website & Documentation Signing)" imported
    gpg: key B6A0BB95CA74A5C3: public key "Joanna Rutkowska (Qubes Documentation Signing Key)" imported
    gpg: key F32894BE9684938A: public key "Marek Marczykowski-GĂłrecki (Qubes Documentation Signing Key)" imported
    gpg: key 6E7A27B909DAFB92: public key "Hakisho Nukama (Qubes Documentation Signing Key)" imported
    gpg: key 485C7504F27D0A72: 1 signature not checked due to a missing key
    gpg: key 485C7504F27D0A72: public key "Sven Semmler (Qubes Documentation Signing Key)" imported
    gpg: key BB52274595B71262: public key "unman (Qubes Documentation Signing Key)" imported
    gpg: key DC2F3678D272F2A8: 1 signature not checked due to a missing key
    gpg: key DC2F3678D272F2A8: public key "Wojtek Porczyk (Qubes OS documentation signing key)" imported
    gpg: key FD64F4F9E9720C4D: 1 signature not checked due to a missing key
    gpg: key FD64F4F9E9720C4D: public key "Zrubi (Qubes Documentation Signing Key)" imported
    gpg: key DDFA1A3E36879494: "Qubes Master Signing Key" not changed
    gpg: key 1848792F9E2795E9: public key "Qubes OS Release 4 Signing Key" imported
    gpg: qubes-secpack/keys/release-keys/retired: read error: Is a directory
    gpg: no valid OpenPGP data found.
    gpg: key D655A4F21830E06A: public key "Marek Marczykowski-GĂłrecki (Qubes security pack)" imported
    gpg: key ACC2602F3F48CB21: public key "Qubes OS Security Team" imported
    gpg: qubes-secpack/keys/security-team/retired: read error: Is a directory
    gpg: no valid OpenPGP data found.
    gpg: key 4AC18DE1112E1490: public key "Simon Gaiser (Qubes Security Pack signing key)" imported
    gpg: Total number processed: 17
    gpg:               imported: 16
    gpg:              unchanged: 1
    gpg: marginals needed: 3  completes needed: 1  trust model: pgp
    gpg: depth: 0  valid:   1  signed:   6  trust: 0-, 0q, 0n, 0m, 0f, 1u
    gpg: depth: 1  valid:   6  signed:   0  trust: 6-, 0q, 0n, 0m, 0f, 0u
    
  7. Verify signed Git tags.

    $ cd qubes-secpack/
    $ git tag -v `git describe`
    object 266e14a6fae57c9a91362c9ac784d3a891f4d351
    type commit
    tag marmarek_sec_266e14a6
    tagger Marek Marczykowski-GĂłrecki 1677757924 +0100
       
    Tag for commit 266e14a6fae57c9a91362c9ac784d3a891f4d351
    gpg: Signature made Thu 02 Mar 2023 03:52:04 AM PST
    gpg:                using RSA key 2D1771FE4D767EDC76B089FAD655A4F21830E06A
    gpg: Good signature from "Marek Marczykowski-GĂłrecki (Qubes security pack)" [full]
    

    The exact output will differ, but the final line should always start with gpg: Good signature from... followed by an appropriate key. The [full] indicates full trust, which this key inherits in virtue of being validly signed by the QMSK.

  8. Verify PGP signatures, e.g.:

    $ cd QSBs/
    $ gpg --verify qsb-087-2022.txt.sig.marmarek qsb-087-2022.txt
    gpg: Signature made Wed 23 Nov 2022 04:05:51 AM PST
    gpg:                using RSA key 2D1771FE4D767EDC76B089FAD655A4F21830E06A
    gpg: Good signature from "Marek Marczykowski-GĂłrecki (Qubes security pack)" [full]
    $ gpg --verify qsb-087-2022.txt.sig.simon qsb-087-2022.txt
    gpg: Signature made Wed 23 Nov 2022 03:50:42 AM PST
    gpg:                using RSA key EA18E7F040C41DDAEFE9AA0F4AC18DE1112E1490
    gpg: Good signature from "Simon Gaiser (Qubes Security Pack signing key)" [full]
    $ cd ../canaries/
    $ gpg --verify canary-034-2023.txt.sig.marmarek canary-034-2023.txt
    gpg: Signature made Thu 02 Mar 2023 03:51:48 AM PST
    gpg:                using RSA key 2D1771FE4D767EDC76B089FAD655A4F21830E06A
    gpg: Good signature from "Marek Marczykowski-GĂłrecki (Qubes security pack)" [full]
    $ gpg --verify canary-034-2023.txt.sig.simon canary-034-2023.txt
    gpg: Signature made Thu 02 Mar 2023 01:47:52 AM PST
    gpg:                using RSA key EA18E7F040C41DDAEFE9AA0F4AC18DE1112E1490
    gpg: Good signature from "Simon Gaiser (Qubes Security Pack signing key)" [full]
    

    Again, the exact output will differ, but the final line of output from each gpg --verify command should always start with gpg: Good signature from... followed by an appropriate key.

For this announcement (QSB-088), the commands are:

$ gpg --verify qsb-088-2023.txt.sig.marmarek qsb-088-2023.txt
$ gpg --verify qsb-088-2023.txt.sig.simon qsb-088-2023.txt

You can also verify the signatures directly from this announcement in addition to or instead of verifying the files from the qubes-secpack. Simply copy and paste the QSB-088 text into a plain text file and do the same for both signature files. Then, perform the same authentication steps as listed above, substituting the filenames above with the names of the files you just created.


This is a companion discussion topic for the original entry at https://www.qubes-os.org/news/2023/03/21/qsb-088/
1 Like