Bug 1877378 (CVE-2020-25601)

Summary: CVE-2020-25601 xen: lack of preemption in evtchn_reset() / evtchn_destroy() (XSA-344)
Product: [Other] Security Response Reporter: Guilherme de Almeida Suckevicz <gsuckevi>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED WONTFIX QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: acaringi, ailan, bhu, bmasney, brdeoliv, dhoward, drjones, dvlasenk, fhrbata, hkrzesin, imammedo, jforbes, jshortt, jstancek, knoel, m.a.young, mrezanin, nmurray, pbonzini, ptalbert, robinlee.sysu, rvrbovsk, security-response-team, vkuznets, xen-maint
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
A security flaw was found in Xen. A lack of preemption in the FIFO event channel model may cause the CPU to spend an almost unbounded amount of processing time. This flaw allows malicious or buggy guest kernels to mount a denial of service (DoS) attack affecting the entire system. The highest threat from this vulnerability is to system availability.
Story Points: ---
Clone Of: Environment:
Last Closed: 2020-09-22 20:41:12 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1881586    
Bug Blocks: 1877386    

Description Guilherme de Almeida Suckevicz 2020-09-09 13:46:01 UTC
In particular the FIFO event channel model allows guests to have a large number of event channels active at a time. Closing all of these when resetting all event channels or when cleaning up after the guest may take extended periods of time. So far there was no arrangement for preemption at suitable intervals, allowing a CPU to spend an almost unbounded amount of time in the processing of these operations.

Comment 1 Guilherme de Almeida Suckevicz 2020-09-09 13:46:07 UTC
Acknowledgments:

Name: the Xen project

Comment 2 Mauro Matteo Cascella 2020-09-15 15:53:55 UTC
Statement:

This flaw has been rated as having a security impact of Moderate, and is not currently planned to be addressed in future updates of Red Hat Enterprise Linux 5. Red Hat Enterprise Linux 5 is now in Extended Life Phase of the support and maintenance life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.

Comment 3 Mauro Matteo Cascella 2020-09-15 15:54:00 UTC
Mitigation:

This issue can be avoided by reducing the number of event channels available to all guests to a suitably low limit. For example, setting "max_event_channels=256" in the xl domain configurations may be low enough for all hardware Xen is able to run on.

Comment 4 Mauro Matteo Cascella 2020-09-22 17:54:27 UTC
Created xen tracking bugs for this issue:

Affects: fedora-all [bug 1881586]

Comment 5 Product Security DevOps Team 2020-09-22 20:41:12 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-25601

Comment 6 Mauro Matteo Cascella 2020-09-23 07:34:29 UTC
External References:

https://xenbits.xen.org/xsa/advisory-344.html