Dear Qubes Community,

We have published [Qubes Security Bulletin (QSB) 102: Multiple 
speculative-execution vulnerabilities: Spectre-BHB, BTC/SRSO (XSA-455, 
XSA-456)](https://github.com/QubesOS/qubes-secpack/blob/b1891ece2e914f644a9141b1d6f8e8ae07091dab/QSBs/qsb-102-2024.txt).
 The text of this QSB and its accompanying cryptographic signatures are 
reproduced below, followed by a general explanation of this announcement and 
authentication instructions.

## Qubes Security Bulletin 102

```

             ---===[ Qubes Security Bulletin 102 ]===---

                             2024-04-09

           Multiple speculative-execution vulnerabilities:
              Spectre-BHB, BTC/SRSO (XSA-455, XSA-456)

User action
------------

Continue to update normally [1] in order to receive the security updates
described in the "Patching" section below. No other user action is
required in response to this QSB.

Summary
--------

The Xen Project published the following security advisories on
2024-04-09:

XSA-455 [3] "x86: Incorrect logic for BTC/SRSO mitigations":

| Because of a logical error in XSA-407 (Branch Type Confusion), the
| mitigation is not applied properly when it is intended to be used.
| XSA-434 (Speculative Return Stack Overflow) uses the same
| infrastructure, so is equally impacted.
| 
| For more details, see:
|   https://xenbits.xen.org/xsa/advisory-422.html
|   https://xenbits.xen.org/xsa/advisory-434.html

XSA-456 [4] "x86: Native Branch History Injection":

| In August 2022, researchers at VU Amsterdam disclosed Spectre-BHB.
| 
| Spectre-BHB was discussed in XSA-398.  At the time, the susceptibility
| of Xen to Spectre-BHB was uncertain so no specific action was taken in
| XSA-398.  However, various changes were made thereafter in upstream
| Xen as a consequence; more on these later.
| 
| VU Amsterdam have subsequently adjusted the attack to be pulled off
| entirely from userspace, without the aid of a managed runtime in the
| victim context.
| 
| For more details, see:
|   https://vusec.net/projects/native-bhi
|   https://vusec.net/projects/bhi-spectre-bhb
|   
https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html
|   https://xenbits.xen.org/xsa/advisory-398.html

Impact
-------

On affected systems, an attacker who manages to compromise a qube may be
able to use it to infer the contents of arbitrary system memory,
including memory assigned to other qubes. For more information, see:

 - QSB-077 [5] for XSA-389
 - QSB-083 [6] for XSA-407
 - QSB-093 [7] for XSA-434

Affected systems
-----------------

For XSA-455, the affected systems are the same as in QSB-083 [6] and
QSB-093 [7].

For XSA-456, only Intel CPUs with the eIBRS feature (available since
2019) are affected. You can check for the presence of the eIBRS feature
by looking for "eibrs" in the "Dynamic Sets" section of the `xen-cpuid
-v` command output. For example, you can execute the following command
in dom0:

    xen-cpuid -v | sed -n '/^Dynamic/,$ { /eibrs/p }'

Empty output means that XSA-456 does not affect the CPU, while non-empty
output means that XSA-456 does affect the CPU.

Patching
---------

The following packages contain security updates that address the
vulnerabilities described in this bulletin:

  For Qubes 4.1, in dom0:
  - Xen packages, version 4.14.6-8

  For Qubes 4.2, in dom0:
  - Xen packages, version 4.17.3-5

These packages will migrate from the security-testing repository to the
current (stable) repository over the next two weeks after being tested
by the community. [2] Once available, the packages are to be installed
via the Qubes Update tool or its command-line equivalents. [1]

Dom0 must be restarted afterward in order for the updates to take
effect.

If you use Anti Evil Maid, you will need to reseal your secret
passphrase to new PCR values, as PCR18+19 will change due to the new
Xen binaries.

Credits
--------

See the original Xen Security Advisory.

References
-----------

[1] https://www.qubes-os.org/doc/how-to-update/
[2] https://www.qubes-os.org/doc/testing/
[3] https://xenbits.xen.org/xsa/advisory-455.html
[4] https://xenbits.xen.org/xsa/advisory-456.html
[5] https://github.com/QubesOS/qubes-secpack/blob/master/QSBs/qsb-077-2022.txt
[6] https://github.com/QubesOS/qubes-secpack/blob/master/QSBs/qsb-083-2022.txt
[7] https://github.com/QubesOS/qubes-secpack/blob/master/QSBs/qsb-093-2023.txt

--
The Qubes Security Team
https://www.qubes-os.org/security/

```

*Source*: 
[qsb-102-2024.txt](https://github.com/QubesOS/qubes-secpack/blob/b1891ece2e914f644a9141b1d6f8e8ae07091dab/QSBs/qsb-102-2024.txt)

## [Marek 
Marczykowski-Górecki](https://www.qubes-os.org/team/#marek-marczykowski-górecki)'s
 PGP signature

```
-----BEGIN PGP SIGNATURE-----
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=6Hyn
-----END PGP SIGNATURE-----
```

*Source*: 
[qsb-102-2024.txt.sig.marmarek](https://github.com/QubesOS/qubes-secpack/blob/b1891ece2e914f644a9141b1d6f8e8ae07091dab/QSBs/qsb-102-2024.txt.sig.marmarek)

## [Simon Gaiser (aka 
HW42)](https://www.qubes-os.org/team/#simon-gaiser-aka-hw42)'s PGP signature

```
-----BEGIN PGP SIGNATURE-----
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=6Z50
-----END PGP SIGNATURE-----
```

*Source*: 
[qsb-102-2024.txt.sig.simon](https://github.com/QubesOS/qubes-secpack/blob/b1891ece2e914f644a9141b1d6f8e8ae07091dab/QSBs/qsb-102-2024.txt.sig.simon)

## What is the purpose of this announcement?

The purpose of this announcement is to inform the Qubes community that a new 
Qubes security bulletin (QSB) has been published.

## What is a Qubes security bulletin (QSB)?

A Qubes security bulletin (QSB) is a security announcement issued by the [Qubes 
security team](https://www.qubes-os.org/security/#qubes-security-team). A QSB 
typically provides a summary and impact analysis of one or more 
recently-discovered software vulnerabilities, including details about patching 
to address them. For a list of all QSBs, see [Qubes security bulletins 
(QSBs)](https://www.qubes-os.org/security/qsb/).

## Why should I care about QSBs?

QSBs tell you what actions you must take in order to protect yourself from 
recently-discovered security vulnerabilities. In most cases, security 
vulnerabilities are addressed by [updating 
normally](https://www.qubes-os.org/doc/how-to-update/). However, in some cases, 
special user action is required. In all cases, the required actions are 
detailed in QSBs.

## What are the PGP signatures that accompany QSBs?

A [PGP](https://en.wikipedia.org/wiki/Pretty_Good_Privacy) signature is a 
cryptographic [digital 
signature](https://en.wikipedia.org/wiki/Digital_signature) made in accordance 
with the [OpenPGP](https://en.wikipedia.org/wiki/Pretty_Good_Privacy#OpenPGP) 
standard. PGP signatures can be cryptographically verified with programs like 
[GNU Privacy Guard (GPG)](https://gnupg.org/). The Qubes security team 
cryptographically signs all QSBs so that Qubes users have a reliable way to 
check whether QSBs are genuine. The only way to be certain that a QSB is 
authentic is by verifying its PGP signatures.

## Why should I care whether a QSB is authentic?

A forged QSB could deceive you into taking actions that adversely affect the 
security of your Qubes OS system, such as installing malware or making 
configuration changes that render your system vulnerable to attack. Falsified 
QSBs could sow fear, uncertainty, and doubt about the security of Qubes OS or 
the status of the Qubes OS Project.

## How do I verify the PGP signatures on a QSB?

The following command-line instructions assume a Linux system with `git` and 
`gpg` installed. (For Windows and Mac options, see [OpenPGP 
software](https://www.qubes-os.org/security/verifying-signatures/#openpgp-software).)

1. Obtain the Qubes Master Signing Key (QMSK), e.g.:

   ```shell_session
   $ gpg --fetch-keys 
https://keys.qubes-os.org/keys/qubes-master-signing-key.asc
   gpg: directory '/home/user/.gnupg' created
   gpg: keybox '/home/user/.gnupg/pubring.kbx' created
   gpg: requesting key from 
'https://keys.qubes-os.org/keys/qubes-master-signing-key.asc'
   gpg: /home/user/.gnupg/trustdb.gpg: trustdb created
   gpg: key DDFA1A3E36879494: public key "Qubes Master Signing Key" imported
   gpg: Total number processed: 1
   gpg:               imported: 1
   ```

   (For more ways to obtain the QMSK, see [How to import and authenticate the 
Qubes Master Signing 
Key](https://www.qubes-os.org/security/verifying-signatures/#how-to-import-and-authenticate-the-qubes-master-signing-key).)

2. View the fingerprint of the PGP key you just imported. (Note: `gpg>` 
indicates a prompt inside of the GnuPG program. Type what appears after it when 
prompted.)

   ```shell_session
   $ gpg --edit-key 0x427F11FD0FAA4B080123F01CDDFA1A3E36879494
   gpg (GnuPG) 2.2.27; Copyright (C) 2021 Free Software Foundation, Inc.
   This is free software: you are free to change and redistribute it.
   There is NO WARRANTY, to the extent permitted by law.
   
   
   pub  rsa4096/DDFA1A3E36879494
        created: 2010-04-01  expires: never       usage: SC
        trust: unknown       validity: unknown
   [ unknown] (1). Qubes Master Signing Key
   
   gpg> fpr
   pub   rsa4096/DDFA1A3E36879494 2010-04-01 Qubes Master Signing Key
    Primary key fingerprint: 427F 11FD 0FAA 4B08 0123  F01C DDFA 1A3E 3687 9494
   ```

3. *Important*: At this point, you still don't know whether the key you just 
imported is the genuine QMSK or a forgery. In order for this entire procedure 
to provide meaningful security benefits, you *must* authenticate the QMSK 
out-of-band. *Do not skip this step*! The standard method is to obtain the QMSK 
fingerprint from *multiple independent sources in several different ways* and 
check to see whether they match the key you just imported. For more 
information, see [How to import and authenticate the Qubes Master Signing 
Key](https://www.qubes-os.org/security/verifying-signatures/#how-to-import-and-authenticate-the-qubes-master-signing-key).

   *Tip*: After you have authenticated the QMSK out-of-band to your 
satisfaction, record the QMSK fingerprint in a safe place (or several) so that 
you don't have to repeat this step in the future.

4. Once you are satisfied that you have the genuine QMSK, set its trust level 
to 5 ("ultimate"), then quit GnuPG with `q`.

   ```shell_session
   gpg> trust
   pub  rsa4096/DDFA1A3E36879494
        created: 2010-04-01  expires: never       usage: SC
        trust: unknown       validity: unknown
   [ unknown] (1). Qubes Master Signing Key
   
   Please decide how far you trust this user to correctly verify other users' 
keys
   (by looking at passports, checking fingerprints from different sources, etc.)
   
     1 = I don't know or won't say
     2 = I do NOT trust
     3 = I trust marginally
     4 = I trust fully
     5 = I trust ultimately
     m = back to the main menu
   
   Your decision? 5
   Do you really want to set this key to ultimate trust? (y/N) y
   
   pub  rsa4096/DDFA1A3E36879494
        created: 2010-04-01  expires: never       usage: SC
        trust: ultimate      validity: unknown
   [ unknown] (1). Qubes Master Signing Key
   Please note that the shown key validity is not necessarily correct
   unless you restart the program.
   
   gpg> q
   ```

5. Use Git to clone the qubes-secpack repo.

   ```shell_session
   $ git clone https://github.com/QubesOS/qubes-secpack.git
   Cloning into 'qubes-secpack'...
   remote: Enumerating objects: 4065, done.
   remote: Counting objects: 100% (1474/1474), done.
   remote: Compressing objects: 100% (742/742), done.
   remote: Total 4065 (delta 743), reused 1413 (delta 731), pack-reused 2591
   Receiving objects: 100% (4065/4065), 1.64 MiB | 2.53 MiB/s, done.
   Resolving deltas: 100% (1910/1910), done.
   ```

6. Import the included PGP keys. (See our [PGP key 
policies](https://www.qubes-os.org/security/pack/#pgp-key-policies) for 
important information about these keys.)

   ```shell_session
   $ gpg --import qubes-secpack/keys/*/*
   gpg: key 063938BA42CFA724: public key "Marek Marczykowski-Górecki (Qubes OS 
signing key)" imported
   gpg: qubes-secpack/keys/core-devs/retired: read error: Is a directory
   gpg: no valid OpenPGP data found.
   gpg: key 8C05216CE09C093C: 1 signature not checked due to a missing key
   gpg: key 8C05216CE09C093C: public key "HW42 (Qubes Signing Key)" imported
   gpg: key DA0434BC706E1FCF: public key "Simon Gaiser (Qubes OS signing key)" 
imported
   gpg: key 8CE137352A019A17: 2 signatures not checked due to missing keys
   gpg: key 8CE137352A019A17: public key "Andrew David Wong (Qubes 
Documentation Signing Key)" imported
   gpg: key AAA743B42FBC07A9: public key "Brennan Novak (Qubes Website & 
Documentation Signing)" imported
   gpg: key B6A0BB95CA74A5C3: public key "Joanna Rutkowska (Qubes Documentation 
Signing Key)" imported
   gpg: key F32894BE9684938A: public key "Marek Marczykowski-Górecki (Qubes 
Documentation Signing Key)" imported
   gpg: key 6E7A27B909DAFB92: public key "Hakisho Nukama (Qubes Documentation 
Signing Key)" imported
   gpg: key 485C7504F27D0A72: 1 signature not checked due to a missing key
   gpg: key 485C7504F27D0A72: public key "Sven Semmler (Qubes Documentation 
Signing Key)" imported
   gpg: key BB52274595B71262: public key "unman (Qubes Documentation Signing 
Key)" imported
   gpg: key DC2F3678D272F2A8: 1 signature not checked due to a missing key
   gpg: key DC2F3678D272F2A8: public key "Wojtek Porczyk (Qubes OS 
documentation signing key)" imported
   gpg: key FD64F4F9E9720C4D: 1 signature not checked due to a missing key
   gpg: key FD64F4F9E9720C4D: public key "Zrubi (Qubes Documentation Signing 
Key)" imported
   gpg: key DDFA1A3E36879494: "Qubes Master Signing Key" not changed
   gpg: key 1848792F9E2795E9: public key "Qubes OS Release 4 Signing Key" 
imported
   gpg: qubes-secpack/keys/release-keys/retired: read error: Is a directory
   gpg: no valid OpenPGP data found.
   gpg: key D655A4F21830E06A: public key "Marek Marczykowski-Górecki (Qubes 
security pack)" imported
   gpg: key ACC2602F3F48CB21: public key "Qubes OS Security Team" imported
   gpg: qubes-secpack/keys/security-team/retired: read error: Is a directory
   gpg: no valid OpenPGP data found.
   gpg: key 4AC18DE1112E1490: public key "Simon Gaiser (Qubes Security Pack 
signing key)" imported
   gpg: Total number processed: 17
   gpg:               imported: 16
   gpg:              unchanged: 1
   gpg: marginals needed: 3  completes needed: 1  trust model: pgp
   gpg: depth: 0  valid:   1  signed:   6  trust: 0-, 0q, 0n, 0m, 0f, 1u
   gpg: depth: 1  valid:   6  signed:   0  trust: 6-, 0q, 0n, 0m, 0f, 0u
   ```

7. Verify signed Git tags.

   ```shell_session
   $ cd qubes-secpack/
   $ git tag -v `git describe`
   object 266e14a6fae57c9a91362c9ac784d3a891f4d351
   type commit
   tag marmarek_sec_266e14a6
   tagger Marek Marczykowski-Górecki 1677757924 +0100
   
   Tag for commit 266e14a6fae57c9a91362c9ac784d3a891f4d351
   gpg: Signature made Thu 02 Mar 2023 03:52:04 AM PST
   gpg:                using RSA key 2D1771FE4D767EDC76B089FAD655A4F21830E06A
   gpg: Good signature from "Marek Marczykowski-Górecki (Qubes security pack)" 
[full]
   ```

   The exact output will differ, but the final line should always start with 
`gpg: Good signature from...` followed by an appropriate key. The `[full]` 
indicates full trust, which this key inherits in virtue of being validly signed 
by the QMSK.

8. Verify PGP signatures, e.g.:

   ```shell_session
   $ cd QSBs/
   $ gpg --verify qsb-087-2022.txt.sig.marmarek qsb-087-2022.txt
   gpg: Signature made Wed 23 Nov 2022 04:05:51 AM PST
   gpg:                using RSA key 2D1771FE4D767EDC76B089FAD655A4F21830E06A
   gpg: Good signature from "Marek Marczykowski-Górecki (Qubes security pack)" 
[full]
   $ gpg --verify qsb-087-2022.txt.sig.simon qsb-087-2022.txt
   gpg: Signature made Wed 23 Nov 2022 03:50:42 AM PST
   gpg:                using RSA key EA18E7F040C41DDAEFE9AA0F4AC18DE1112E1490
   gpg: Good signature from "Simon Gaiser (Qubes Security Pack signing key)" 
[full]
   $ cd ../canaries/
   $ gpg --verify canary-034-2023.txt.sig.marmarek canary-034-2023.txt
   gpg: Signature made Thu 02 Mar 2023 03:51:48 AM PST
   gpg:                using RSA key 2D1771FE4D767EDC76B089FAD655A4F21830E06A
   gpg: Good signature from "Marek Marczykowski-Górecki (Qubes security pack)" 
[full]
   $ gpg --verify canary-034-2023.txt.sig.simon canary-034-2023.txt
   gpg: Signature made Thu 02 Mar 2023 01:47:52 AM PST
   gpg:                using RSA key EA18E7F040C41DDAEFE9AA0F4AC18DE1112E1490
   gpg: Good signature from "Simon Gaiser (Qubes Security Pack signing key)" 
[full]
   ```

   Again, the exact output will differ, but the final line of output from each 
`gpg --verify` command should always start with `gpg: Good signature from...` 
followed by an appropriate key.


For this announcement (QSB-102), the commands are:

```
$ gpg --verify qsb-102-2024.txt.sig.marmarek qsb-102-2024.txt
$ gpg --verify qsb-102-2024.txt.sig.simon qsb-102-2024.txt
```

You can also verify the signatures directly from this announcement in addition 
to or instead of verifying the files from the qubes-secpack. Simply copy and 
paste the QSB-102 text into a plain text file and do the same for both 
signature files. Then, perform the same authentication steps as listed above, 
substituting the filenames above with the names of the files you just created.


This announcement is also available on the Qubes website:
https://www.qubes-os.org/news/2024/04/10/qsb-102/

-- 
You received this message because you are subscribed to the Google Groups 
"qubes-users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to qubes-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/qubes-users/c4f4fe42-3c3e-4c3d-8851-5a766050f64b%40qubes-os.org.

Reply via email to