From owner-freebsd-security-notifications@freebsd.org Tue Sep 15 23:32:47 2020 Return-Path: Delivered-To: freebsd-security-notifications@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 879883E3CBF for ; Tue, 15 Sep 2020 23:32:47 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [96.47.72.132]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "freefall.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4BrffR2lTgz3Zcd; Tue, 15 Sep 2020 23:32:47 +0000 (UTC) (envelope-from security-advisories@freebsd.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1600212767; h=from:from:reply-to:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc; bh=/DAJp4uq+7ADOTtZMf7fq/pFydSdSdhP6lk4LRnmjOs=; b=eohg42to64NVm+Pq4VTQj6lr/rMLZVl5B1tWcFw2GDOJULCil0RcsN14S7dFN8HZ0j+++T u85XlsG9Bj7zdwsxkBfMrwMuwRifeh0TJwxDXrM36I+Esz39srp1JkDN5s7b6rDNHrQMxe ihF0zKmYCluLKGDBrIANHRXLrh/39GCct0ILC65gzcFHbdFaC+kNB+Q4ItYA+kW7m0PSyg 9SpzBLRRKXM/ErKbqSg4mvo7l+kSbWCFn1vdoFAuK/jAGGvMBQ6C6gi0zu10/wk+YE12Ic kSEEvE6ZQbqceumNOjTU6iPGif6OEwkffrX9AhGg2PozFvkcp3/W4yEM4aKGYg== Received: by freefall.freebsd.org (Postfix, from userid 945) id 3DA3210F29; Tue, 15 Sep 2020 23:32:47 +0000 (UTC) From: FreeBSD Security Advisories To: FreeBSD Security Advisories Subject: FreeBSD Security Advisory FreeBSD-SA-20:29.bhyve_svm Reply-To: freebsd-security@freebsd.org Precedence: bulk Message-Id: <20200915233247.3DA3210F29@freefall.freebsd.org> Date: Tue, 15 Sep 2020 23:32:47 +0000 (UTC) ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1600212767; h=from:from:reply-to:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc; bh=/DAJp4uq+7ADOTtZMf7fq/pFydSdSdhP6lk4LRnmjOs=; b=EN9tGq2EQ1pcH7L5pxrC/QM4P6N5FWE37qXPIj4UOLjR6W6FUJy9/czUgcwNHqNSciBmT2 nU9NHSFwcyZBzWVnagZhHdFSqPRa4Y5FktZqZvHMSzXmiM8jv6IIRNW4QOp/EKS3tMUhHH 3cYcpxFHnV44pSzt+Gmj+dXGx2MpaG0Tg9UwvS3N3BoUFmQFW8kW7VhLcyfO0VyNxapi1C aqBOW2xHFJSfdqyicKU3UhxZlQ1JQigwr7h6V8hsKl8AZsinrz6d5cg4fHEJKRUSYJ34Xc R93H8wjXtK5JuKikCCHLw9VmMM3jpOn7WwOloazXhtmk+Fke6KeCBL3SWZtxqg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1600212767; a=rsa-sha256; cv=none; b=HJKnkL3HZsIZ7FWHaGRSSYRX/6/32k1aMRFK5rTjm+A4Np7BftRldYJUaGMS8VKl4kVT90 cKCLRS+NNLcajbAFJbYfEbgIgQ4BrhwMG1NTkg4DxmBBLe1pXnEJjj4YR3cjOEuOJVzoa5 KatlG4cmLjI/1DEQ2V1iNlc5Tmp0to9sBbd/3iczdwksgEt5JF3m03JRCo5c3tOKiaAlux FbOd+7/DdfnViSg0IY6jMvuwrx3fy9ADUHO7RhFbhJ0mRjW32zD3IJAbBdt9vo3CaAsmLx NMtTgQTl3pBQoniqXFOkrX53oclmQv02oBqaBL28saoeeMecfKZ/TPHZD39BdA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none X-BeenThere: freebsd-security-notifications@freebsd.org X-Mailman-Version: 2.1.33 List-Id: "Moderated Security Notifications \[moderated, low volume\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 15 Sep 2020 23:32:47 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 ============================================================================= FreeBSD-SA-20:29.bhyve_svm Security Advisory The FreeBSD Project Topic: bhyve SVM guest escape Category: core Module: bhyve Announced: 2020-09-15 Credits: Maxime Villard Affects: All supported versions of FreeBSD. Corrected: 2020-09-15 20:25:30 UTC (stable/12, 12.2-STABLE) 2020-09-15 21:46:39 UTC (releng/12.2, 12.2-BETA1-p1) 2020-09-15 21:46:39 UTC (releng/12.1, 12.1-RELEASE-p10) 2020-09-15 20:26:31 UTC (stable/11, 11.4-STABLE) 2020-09-15 21:46:39 UTC (releng/11.4, 11.4-RELEASE-p4) 2020-09-15 21:46:39 UTC (releng/11.3, 11.3-RELEASE-p14) CVE Name: CVE-2020-7467 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background bhyve(8) is a hypervisor that supports running a variety of guest operating systems in virtual machines on AMD and Intel CPUs. AMD and Intel provide broadly similar virtualization interfaces, but each provides its own specific instructions for manipulating virtual machine state. II. Problem Description A number of AMD virtualization instructions operate on host physical addresses, are not subject to nested page table translation, and guest use of these instructions was not trapped. III. Impact - From kernel mode a malicious guest can write to arbitrary host memory (with some constraints), affording the guest full control of the host. IV. Workaround No workaround is available. Systems not using bhyve, and systems that use bhyve with an Intel CPU, are not vulnerable. V. Solution Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date, and reboot. Perform one of the following: 1) To update your vulnerable system via a binary patch: Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install # shutdown -r +10min "Rebooting for a security update" 2) To update your vulnerable system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch https://security.FreeBSD.org/patches/SA-20:29/bhyve_svm.patch # fetch https://security.FreeBSD.org/patches/SA-20:29/bhyve_svm.patch.asc # gpg --verify bhyve_svm.patch.asc b) Apply the patch. Execute the following commands as root: # cd /usr/src # patch < /path/to/patch c) Recompile your kernel as described in and reboot the system. VI. Correction details The following list contains the correction revision numbers for each affected branch. Branch/path Revision - ------------------------------------------------------------------------- stable/12/ r365767 releng/12.2/ r365780 releng/12.1/ r365780 stable/11/ r365769 releng/11.4/ r365780 releng/11.3/ r365780 - ------------------------------------------------------------------------- To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed: # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base Or visit the following URL, replacing NNNNNN with the revision number: VII. References The latest revision of this advisory is available at -----BEGIN PGP SIGNATURE----- iQKTBAEBCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAl9hOJhfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEZD MEU4NzhBRTVBRkU3ODgwMjhENjM1NUQzOTc5MkY0OUVBN0U1QzIACgkQ05eS9J6n 5cJxjxAAjy783UUnVvhtiJt4p5TGMpaU+ZrLnKaOASiTDdbp6z3IFuLZ1VbkekAM aMGgZNmYkRotcTM0mbhoeRROSrYlmO2ZHNmJyxchbOaIfKXL3iTFYP5gRirN1r+Q i8+Gr5HzTL5SkvTEx0wKUp6uRqD26nf7i4KrdOWmf5ivhB66Z2vk/56aX53eSNJ5 iPZYvlFnVIcy1wKPE1RIP67H+nqqWBApavWUMK6f01cAMr5w0BE+f4RdSvzEFnuG p2Id8A3ptt0VoIdZzbJkLKog4/dlC1C+PVPPLND2gcCY2c/+gG0nNTy9Fjdvsoor AnmRvlarCCcEVOSxGk+WNUwWdQnQPFykpZxGtid53km3Yjw1smPmfOVwvNhTkzoP tPZ568wFyaBGLI+39hC0u0AtLT93MBHpxpCMpQZ9rlFauxn5OuyBFkxgCuEyq728 GcrMVggyrzOetW7GqdlOEzFDj3nxHme+08qmbLXjv5X8N1RK+TGZDAjYFqLU1NXi cyPhbGqV4SuYw3dW7E0C8eOocuVmpXTEW82R9ff1pobUZUNVGKZse1rjT344VTSc DazL/q2TIo5fyDWEaNWsPad8mdyQGWft2cfYHYrO+Y6Smn/oKS3LmX61bGC37FEF b0rqunbDdq4775q6H6KKbRgVTKGiVyC/Nt/2xkg//GymzNnuFvY= =lplz -----END PGP SIGNATURE-----