QSB-103: Double unlock in x86 guest IRQ handling (XSA-458)

6 views
Skip to first unread message

Andrew David Wong

unread,
Jul 16, 2024, 8:37:17 PM (11 days ago) Jul 16
to qubes-announce, qubes-devel, qubes-users
Dear Qubes Community,

We have published [Qubes Security Bulletin (QSB) 103: Double unlock in x86 guest IRQ handling (XSA-458)](https://github.com/QubesOS/qubes-secpack/blob/ed99cb4cce212ed24c785dcb040173e16da8a010/QSBs/qsb-103-2024.txt). The text of this QSB and its accompanying cryptographic signatures are reproduced below, followed by a general explanation of this announcement and authentication instructions.

## Qubes Security Bulletin 103

```

---===[ Qubes Security Bulletin 103 ]===---

2024-07-16

Double unlock in x86 guest IRQ handling (XSA-458)

User action
------------

Continue to update normally [1] in order to receive the security updates
described in the "Patching" section below. No other user action is
required in response to this QSB.

Summary
--------

On 2024-07-16, the Xen Project published XSA-458, "double unlock in x86
guest IRQ handling" [3]:
| An optional feature of PCI MSI called "Multiple Message" allows a
| device to use multiple consecutive interrupt vectors. Unlike for
| MSI-X, the setting up of these consecutive vectors needs to happen all
| in one go. In this handling an error path could be taken in different
| situations, with or without a particular lock held. This error path
| wrongly releases the lock even when it is not currently held.

Impact
-------

An attacker who compromises a qube with an attached PCI device that has
multi-vector MSI capability (e.g., sys-net or sys-usb in the default
Qubes OS configuration) can attempt to exploit this vulnerability in
order to compromise Qubes OS.

Affected systems
-----------------

Both Qubes OS 4.1 and 4.2 are affected.

Patching
---------

The following packages contain security updates that address the
vulnerabilities described in this bulletin:

For Qubes 4.1, in dom0:
- Xen packages, version 4.14.6-10

For Qubes 4.2, in dom0:
- Xen packages, version 4.17.4-4

These packages will migrate from the security-testing repository to the
current (stable) repository over the next two weeks after being tested
by the community. [2] Once available, the packages are to be installed
via the Qubes Update tool or its command-line equivalents. [1]

Dom0 must be restarted afterward in order for the updates to take
effect.

If you use Anti Evil Maid, you will need to reseal your secret
passphrase to new PCR values, as PCR18+19 will change due to the new
Xen binaries.

Credits
--------

See the original Xen Security Advisory.

References
-----------

[1] https://www.qubes-os.org/doc/how-to-update/
[2] https://www.qubes-os.org/doc/testing/
[3] https://xenbits.xen.org/xsa/advisory-458.html

--
The Qubes Security Team
https://www.qubes-os.org/security/

```

*Source*: [qsb-103-2024.txt](https://github.com/QubesOS/qubes-secpack/blob/ed99cb4cce212ed24c785dcb040173e16da8a010/QSBs/qsb-103-2024.txt)

## [Marek Marczykowski-Górecki](https://www.qubes-os.org/team/#marek-marczykowski-górecki)'s PGP signature

```
-----BEGIN PGP SIGNATURE-----
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=fupv
-----END PGP SIGNATURE-----
```

*Source*: [qsb-103-2024.txt.sig.marmarek](https://github.com/QubesOS/qubes-secpack/blob/ed99cb4cce212ed24c785dcb040173e16da8a010/QSBs/qsb-103-2024.txt.sig.marmarek)

## [Simon Gaiser (aka HW42)](https://www.qubes-os.org/team/#simon-gaiser-aka-hw42)'s PGP signature

```
-----BEGIN PGP SIGNATURE-----

iQIzBAABCgAdFiEE6hjn8EDEHdrv6aoPSsGN4REuFJAFAmaWRBMACgkQSsGN4REu
FJDU0w//adiXcXjwXcL19qA53FUAZNbxnuQaV2W7pVBqVQwMj32aQRXb0TzWLzRP
cJtGHG3l4Ft1YCd7+m8cVXD3H5onb0ScyYkyNPdIZWLdA3uWEjWq2/9POHnVh4Ly
RU4BKFwnZuA3WPpMSnskgfJO/F6nIvNI12aOULDN+zxOUm8HJvigdbVOVi8hSshd
KTeox2GsoEmF++/LT9nMmuQp/pL5Tki1czmYZaEIk4muaV9Omb4bbY7Dxkya8R76
2zrbykR4tdWFUbMJhYepGiVilyU8JUd0FmbjZVVStxUJ9LhrI9n7VmEJlxpeULFg
ZsT3xw2f4Kox+d3gPwlhs2ndQ9z4SbpLOLfXTAz/cNda94XDDINMRiAnYERHs5fU
J0AU0eGrXRd6rCl4XlbKgZw6SOOkHSgTv2yXW1Z0wezTz+70nLvsWRJfEvUrN1tD
1KuP61xjHcAIV8/sIPEbPGAN7S3SMkdrubjK9OygPGXwycnuzPoujifFsINAyDNO
n5rpAPBK1L77rlBxaSG0ITicIZ650fDfl9pbHJ1UNdWAxYuys2r7d4nwcg9cY6zg
WAN6PIPV6y4bK1tFpO+mzcWFCXZ2PiqTJvPYZcuv4Ok4/PEdTLtjIdRl6RiG/fLY
anQB494vrm39hMQWZJeYu60JQFBM7ObFf+yPgF3TQSu64GEkYUg=
=ARv2
-----END PGP SIGNATURE-----
```

*Source*: [qsb-103-2024.txt.sig.simon](https://github.com/QubesOS/qubes-secpack/blob/ed99cb4cce212ed24c785dcb040173e16da8a010/QSBs/qsb-103-2024.txt.sig.simon)

## What is the purpose of this announcement?

The purpose of this announcement is to inform the Qubes community that a new Qubes security bulletin (QSB) has been published.

## What is a Qubes security bulletin (QSB)?

A Qubes security bulletin (QSB) is a security announcement issued by the [Qubes security team](https://www.qubes-os.org/security/#qubes-security-team). A QSB typically provides a summary and impact analysis of one or more recently-discovered software vulnerabilities, including details about patching to address them. For a list of all QSBs, see [Qubes security bulletins (QSBs)](https://www.qubes-os.org/security/qsb/).

## Why should I care about QSBs?

QSBs tell you what actions you must take in order to protect yourself from recently-discovered security vulnerabilities. In most cases, security vulnerabilities are addressed by [updating normally](https://www.qubes-os.org/doc/how-to-update/). However, in some cases, special user action is required. In all cases, the required actions are detailed in QSBs.

## What are the PGP signatures that accompany QSBs?

A [PGP](https://en.wikipedia.org/wiki/Pretty_Good_Privacy) signature is a cryptographic [digital signature](https://en.wikipedia.org/wiki/Digital_signature) made in accordance with the [OpenPGP](https://en.wikipedia.org/wiki/Pretty_Good_Privacy#OpenPGP) standard. PGP signatures can be cryptographically verified with programs like [GNU Privacy Guard (GPG)](https://gnupg.org/). The Qubes security team cryptographically signs all QSBs so that Qubes users have a reliable way to check whether QSBs are genuine. The only way to be certain that a QSB is authentic is by verifying its PGP signatures.

## Why should I care whether a QSB is authentic?

A forged QSB could deceive you into taking actions that adversely affect the security of your Qubes OS system, such as installing malware or making configuration changes that render your system vulnerable to attack. Falsified QSBs could sow fear, uncertainty, and doubt about the security of Qubes OS or the status of the Qubes OS Project.

## How do I verify the PGP signatures on a QSB?

The following command-line instructions assume a Linux system with `git` and `gpg` installed. (For Windows and Mac options, see [OpenPGP software](https://www.qubes-os.org/security/verifying-signatures/#openpgp-software).)

1. Obtain the Qubes Master Signing Key (QMSK), e.g.:

```shell_session
$ gpg --fetch-keys https://keys.qubes-os.org/keys/qubes-master-signing-key.asc
gpg: directory '/home/user/.gnupg' created
gpg: keybox '/home/user/.gnupg/pubring.kbx' created
gpg: requesting key from 'https://keys.qubes-os.org/keys/qubes-master-signing-key.asc'
gpg: /home/user/.gnupg/trustdb.gpg: trustdb created
gpg: key DDFA1A3E36879494: public key "Qubes Master Signing Key" imported
gpg: Total number processed: 1
gpg: imported: 1
```

(For more ways to obtain the QMSK, see [How to import and authenticate the Qubes Master Signing Key](https://www.qubes-os.org/security/verifying-signatures/#how-to-import-and-authenticate-the-qubes-master-signing-key).)

2. View the fingerprint of the PGP key you just imported. (Note: `gpg>` indicates a prompt inside of the GnuPG program. Type what appears after it when prompted.)

```shell_session
$ gpg --edit-key 0x427F11FD0FAA4B080123F01CDDFA1A3E36879494
gpg (GnuPG) 2.2.27; Copyright (C) 2021 Free Software Foundation, Inc.
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law.


pub rsa4096/DDFA1A3E36879494
created: 2010-04-01 expires: never usage: SC
trust: unknown validity: unknown
[ unknown] (1). Qubes Master Signing Key

gpg> fpr
pub rsa4096/DDFA1A3E36879494 2010-04-01 Qubes Master Signing Key
Primary key fingerprint: 427F 11FD 0FAA 4B08 0123 F01C DDFA 1A3E 3687 9494
```

3. *Important*: At this point, you still don't know whether the key you just imported is the genuine QMSK or a forgery. In order for this entire procedure to provide meaningful security benefits, you *must* authenticate the QMSK out-of-band. *Do not skip this step*! The standard method is to obtain the QMSK fingerprint from *multiple independent sources in several different ways* and check to see whether they match the key you just imported. For more information, see [How to import and authenticate the Qubes Master Signing Key](https://www.qubes-os.org/security/verifying-signatures/#how-to-import-and-authenticate-the-qubes-master-signing-key).

*Tip*: After you have authenticated the QMSK out-of-band to your satisfaction, record the QMSK fingerprint in a safe place (or several) so that you don't have to repeat this step in the future.

4. Once you are satisfied that you have the genuine QMSK, set its trust level to 5 ("ultimate"), then quit GnuPG with `q`.

```shell_session
gpg> trust
pub rsa4096/DDFA1A3E36879494
created: 2010-04-01 expires: never usage: SC
trust: unknown validity: unknown
[ unknown] (1). Qubes Master Signing Key

Please decide how far you trust this user to correctly verify other users' keys
(by looking at passports, checking fingerprints from different sources, etc.)

1 = I don't know or won't say
2 = I do NOT trust
3 = I trust marginally
4 = I trust fully
5 = I trust ultimately
m = back to the main menu

Your decision? 5
Do you really want to set this key to ultimate trust? (y/N) y

pub rsa4096/DDFA1A3E36879494
created: 2010-04-01 expires: never usage: SC
trust: ultimate validity: unknown
[ unknown] (1). Qubes Master Signing Key
Please note that the shown key validity is not necessarily correct
unless you restart the program.

gpg> q
```

5. Use Git to clone the qubes-secpack repo.

```shell_session
$ git clone https://github.com/QubesOS/qubes-secpack.git
Cloning into 'qubes-secpack'...
remote: Enumerating objects: 4065, done.
remote: Counting objects: 100% (1474/1474), done.
remote: Compressing objects: 100% (742/742), done.
remote: Total 4065 (delta 743), reused 1413 (delta 731), pack-reused 2591
Receiving objects: 100% (4065/4065), 1.64 MiB | 2.53 MiB/s, done.
Resolving deltas: 100% (1910/1910), done.
```

6. Import the included PGP keys. (See our [PGP key policies](https://www.qubes-os.org/security/pack/#pgp-key-policies) for important information about these keys.)

```shell_session
$ gpg --import qubes-secpack/keys/*/*
gpg: key 063938BA42CFA724: public key "Marek Marczykowski-Górecki (Qubes OS signing key)" imported
gpg: qubes-secpack/keys/core-devs/retired: read error: Is a directory
gpg: no valid OpenPGP data found.
gpg: key 8C05216CE09C093C: 1 signature not checked due to a missing key
gpg: key 8C05216CE09C093C: public key "HW42 (Qubes Signing Key)" imported
gpg: key DA0434BC706E1FCF: public key "Simon Gaiser (Qubes OS signing key)" imported
gpg: key 8CE137352A019A17: 2 signatures not checked due to missing keys
gpg: key 8CE137352A019A17: public key "Andrew David Wong (Qubes Documentation Signing Key)" imported
gpg: key AAA743B42FBC07A9: public key "Brennan Novak (Qubes Website & Documentation Signing)" imported
gpg: key B6A0BB95CA74A5C3: public key "Joanna Rutkowska (Qubes Documentation Signing Key)" imported
gpg: key F32894BE9684938A: public key "Marek Marczykowski-Górecki (Qubes Documentation Signing Key)" imported
gpg: key 6E7A27B909DAFB92: public key "Hakisho Nukama (Qubes Documentation Signing Key)" imported
gpg: key 485C7504F27D0A72: 1 signature not checked due to a missing key
gpg: key 485C7504F27D0A72: public key "Sven Semmler (Qubes Documentation Signing Key)" imported
gpg: key BB52274595B71262: public key "unman (Qubes Documentation Signing Key)" imported
gpg: key DC2F3678D272F2A8: 1 signature not checked due to a missing key
gpg: key DC2F3678D272F2A8: public key "Wojtek Porczyk (Qubes OS documentation signing key)" imported
gpg: key FD64F4F9E9720C4D: 1 signature not checked due to a missing key
gpg: key FD64F4F9E9720C4D: public key "Zrubi (Qubes Documentation Signing Key)" imported
gpg: key DDFA1A3E36879494: "Qubes Master Signing Key" not changed
gpg: key 1848792F9E2795E9: public key "Qubes OS Release 4 Signing Key" imported
gpg: qubes-secpack/keys/release-keys/retired: read error: Is a directory
gpg: no valid OpenPGP data found.
gpg: key D655A4F21830E06A: public key "Marek Marczykowski-Górecki (Qubes security pack)" imported
gpg: key ACC2602F3F48CB21: public key "Qubes OS Security Team" imported
gpg: qubes-secpack/keys/security-team/retired: read error: Is a directory
gpg: no valid OpenPGP data found.
gpg: key 4AC18DE1112E1490: public key "Simon Gaiser (Qubes Security Pack signing key)" imported
gpg: Total number processed: 17
gpg: imported: 16
gpg: unchanged: 1
gpg: marginals needed: 3 completes needed: 1 trust model: pgp
gpg: depth: 0 valid: 1 signed: 6 trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1 valid: 6 signed: 0 trust: 6-, 0q, 0n, 0m, 0f, 0u
```

7. Verify signed Git tags.

```shell_session
$ cd qubes-secpack/
$ git tag -v `git describe`
object 266e14a6fae57c9a91362c9ac784d3a891f4d351
type commit
tag marmarek_sec_266e14a6
tagger Marek Marczykowski-Górecki 1677757924 +0100

Tag for commit 266e14a6fae57c9a91362c9ac784d3a891f4d351
gpg: Signature made Thu 02 Mar 2023 03:52:04 AM PST
gpg: using RSA key 2D1771FE4D767EDC76B089FAD655A4F21830E06A
gpg: Good signature from "Marek Marczykowski-Górecki (Qubes security pack)" [full]
```

The exact output will differ, but the final line should always start with `gpg: Good signature from...` followed by an appropriate key. The `[full]` indicates full trust, which this key inherits in virtue of being validly signed by the QMSK.

8. Verify PGP signatures, e.g.:

```shell_session
$ cd QSBs/
$ gpg --verify qsb-087-2022.txt.sig.marmarek qsb-087-2022.txt
gpg: Signature made Wed 23 Nov 2022 04:05:51 AM PST
gpg: using RSA key 2D1771FE4D767EDC76B089FAD655A4F21830E06A
gpg: Good signature from "Marek Marczykowski-Górecki (Qubes security pack)" [full]
$ gpg --verify qsb-087-2022.txt.sig.simon qsb-087-2022.txt
gpg: Signature made Wed 23 Nov 2022 03:50:42 AM PST
gpg: using RSA key EA18E7F040C41DDAEFE9AA0F4AC18DE1112E1490
gpg: Good signature from "Simon Gaiser (Qubes Security Pack signing key)" [full]
$ cd ../canaries/
$ gpg --verify canary-034-2023.txt.sig.marmarek canary-034-2023.txt
gpg: Signature made Thu 02 Mar 2023 03:51:48 AM PST
gpg: using RSA key 2D1771FE4D767EDC76B089FAD655A4F21830E06A
gpg: Good signature from "Marek Marczykowski-Górecki (Qubes security pack)" [full]
$ gpg --verify canary-034-2023.txt.sig.simon canary-034-2023.txt
gpg: Signature made Thu 02 Mar 2023 01:47:52 AM PST
gpg: using RSA key EA18E7F040C41DDAEFE9AA0F4AC18DE1112E1490
gpg: Good signature from "Simon Gaiser (Qubes Security Pack signing key)" [full]
```

Again, the exact output will differ, but the final line of output from each `gpg --verify` command should always start with `gpg: Good signature from...` followed by an appropriate key.


For this announcement (QSB-103), the commands are:

```
$ gpg --verify qsb-103-2024.txt.sig.marmarek qsb-103-2024.txt
$ gpg --verify qsb-103-2024.txt.sig.simon qsb-103-2024.txt
```

You can also verify the signatures directly from this announcement in addition to or instead of verifying the files from the qubes-secpack. Simply copy and paste the QSB-103 text into a plain text file and do the same for both signature files. Then, perform the same authentication steps as listed above, substituting the filenames above with the names of the files you just created.

This announcement is also available on the Qubes website:
https://www.qubes-os.org/news/2024/07/16/qsb-103/
Reply all
Reply to author
Forward
0 new messages