From owner-freebsd-announce@freebsd.org Tue Sep 15 23:32:36 2020 Return-Path: Delivered-To: freebsd-announce@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 937823E3A66 for ; Tue, 15 Sep 2020 23:32:36 +0000 (UTC) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [96.47.72.132]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "freefall.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4BrffD3LCXz3ZQv; Tue, 15 Sep 2020 23:32:36 +0000 (UTC) (envelope-from security-advisories@freebsd.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1600212756; h=from:from:reply-to:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc; bh=mroCpUq5GiXAf4cE5aRc6Csh6IYEE/W1B5Jjb4tNN0A=; b=ITg7GTqPYucEMQ5UmQvvjY4NkFTfpDNS+a715t0XvwIOaut5Y1/PnazUe2i4yrv/j0nk8j l5Ujw4QGKL4sNiemlcQetG/+Od+bBnQ77zCx/IPxB17MfdCfllcskpr8Yg1VMnSGbgHLQa zZgfdfmRDN4Ngxxxhu2mRGLePh7zEGy8JTGoIlKga5zkk2r7WkCs0Xxe2MVPPrux8rG0AQ 13iEo6agVsFwsXvfXc7yclmVS0pb/LvX8sbD2vacUznuN6im+Gvy8/7t0P4d91A+mbxH1f 7mwkghScjNxtam/aqiQLxZPcfX4Ux4jCyAM5rfLHqyRqGM1OUWubAIoRYeRfdQ== Received: by freefall.freebsd.org (Postfix, from userid 945) id 6B69610D74; Tue, 15 Sep 2020 23:32:36 +0000 (UTC) From: FreeBSD Security Advisories To: FreeBSD Security Advisories Reply-To: freebsd-security@freebsd.org Precedence: bulk Message-Id: <20200915233236.6B69610D74@freefall.freebsd.org> Date: Tue, 15 Sep 2020 23:32:36 +0000 (UTC) ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1600212756; h=from:from:reply-to:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc; bh=mroCpUq5GiXAf4cE5aRc6Csh6IYEE/W1B5Jjb4tNN0A=; b=d+hk/ZgGWBFWTa5RuNXR+769UBqXEPCmXiAXIkKGb8wEUI1KeI1JKqVhOeOhVgBvZrw/4i yCUcTfmPZ/WYnJrguR0JCzAF2HcDMxyre85owiNOmWU1rHt0jkHpTc4rFzNqu/CTbsyZz6 5RGUukmFiQaX5fYxVF4RpB2r2p/S+uVvAZU0g9KJj13eQL0eiX2XS7RAecb2l/MTw8J2S+ +7lSt/3biE83fovSTpP3qYWesidiQcZXIyHzPewnr14xjldj1q9MqP2tFBmLQ2cqN75l90 1NwPsV3Nev+bL+vUz6klZJSp1RK9GXh1ZVFjAeHsa261RbhkRJKchYS7fOKJkQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1600212756; a=rsa-sha256; cv=none; b=kgYiMUaYnkB7vfYK6taocqE4sfXXfaA9PtvPcydbk2B0U/UOlPMcpvm3tOIJ9pSdsKvH+x hKrTG3UZuaA82CE+oVNmY5daOZD+U+8gp0WaEvFF83PDRHcMt8A4JdwkhQM99i1PmIAXa6 J7w3WxtgOJGdhLqrXrmACdAatpL2rU/FbqoE04d8KGu+zJuxhXMTdHhMIqZQApq+ilK6QJ UHN2/Gsm6/MPBnCvkQLH2N9+MqLQSWAxdjI2UXu8jDLukZmJ1ReGZsQo4niV4wuNxyvheS l5hQNZGc0+eYJZEGYO90K+GtZHuF0/DMwIP2IhQKyBKKXGpZGryOyi/ZFjEDvw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Subject: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-20:28.bhyve_vmcs X-BeenThere: freebsd-announce@freebsd.org X-Mailman-Version: 2.1.33 List-Id: "Project Announcements \[moderated\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 15 Sep 2020 23:32:36 -0000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 ============================================================================= FreeBSD-SA-20:28.bhyve_vmcs Security Advisory The FreeBSD Project Topic: bhyve privilege escalation via VMCS access Category: core Module: bhyve Announced: 2020-09-15 Credits: Patrick Mooney Affects: All supported versions of FreeBSD. Corrected: 2020-09-15 21:28:47 UTC (stable/12, 12.2-STABLE) 2020-09-15 21:43:41 UTC (releng/12.2, 12.2-BETA1-p1) 2020-09-15 21:43:41 UTC (releng/12.1, 12.1-RELEASE-p10) 2020-09-15 21:28:47 UTC (stable/11, 11.4-STABLE) 2020-09-15 21:43:41 UTC (releng/11.4, 11.4-RELEASE-p4) 2020-09-15 21:43:41 UTC (releng/11.3, 11.3-RELEASE-p14) CVE Name: CVE-2020-24718 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . I. Background bhyve(8) is a hypervisor that supports running a variety of guest operating systems in virtual machines on AMD and Intel CPUs. II. Problem Description AMD and Intel CPUs support hardware virtualization using specialized data structures that control various aspects of guest operation. These are the Virtual Machine Control Structure (VMCS) on Intel CPUs, and the Virtual Machine Control Block (VMCB) on AMD CPUs. Insufficient access controls allow root users, including those running in a jail, to change these data structures. III. Impact An attacker with host root access (including to a jailed bhyve instance) can use this vulnerability to achieve kernel code execution. IV. Workaround No workaround is available. This issue is likely of concern only to systems relying on running bhyve in jail(8) for security domain separation. V. Solution Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date, and reboot. Perform one of the following: 1) To update your vulnerable system via a binary patch: Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install # shutdown -r +10min "Rebooting for a security update" 2) To update your vulnerable system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. # fetch https://security.FreeBSD.org/patches/SA-20:28/bhyve_vmcs.patch # fetch https://security.FreeBSD.org/patches/SA-20:28/bhyve_vmcs.patch.asc # gpg --verify bhyve_vmcs.patch.asc b) Apply the patch. Execute the following commands as root: # cd /usr/src # patch < /path/to/patch c) Recompile your kernel as described in and reboot the system. VI. Correction details The following list contains the correction revision numbers for each affected branch. Branch/path Revision - ------------------------------------------------------------------------- stable/12/ r365777 releng/12.2/ r365779 releng/12.1/ r365779 stable/11/ r365777 releng/11.4/ r365779 releng/11.3/ r365779 - ------------------------------------------------------------------------- To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed: # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base Or visit the following URL, replacing NNNNNN with the revision number: VII. References The latest revision of this advisory is available at -----BEGIN PGP SIGNATURE----- iQKTBAEBCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAl9hOJdfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEZD MEU4NzhBRTVBRkU3ODgwMjhENjM1NUQzOTc5MkY0OUVBN0U1QzIACgkQ05eS9J6n 5cKJBQ//UOwIgcc2n+Yr0MrNIs2XzLjmKBsuVfIrFni0GGJFFSAUd7Kzw7oeY4ng e9JURtfV6NlU63QkaRw+QqgvnXm5vLbgO+oWuedsj33eNgUNdUinZinieZuFAyAt BBgfMJ3D9X7HffIw1iKN/DWaealFJ1SHtKYzVssTBx/7ju+SFj5HkwLh/7QzKBYO CoeNE7RN2kSDmvvEKMdN17QyM4+H3wYpsnylWHa89slIe1xj0eVqgnGw2NrjjKlV N2DAQM+MvdJ+W8oA0idEvBZj55uHV9OlgIwJCDi0/u5yHPJkhuYYuHsf0oyW+NT6 gWvzwTI27IAAyYKK57pGVP7x4sy8VhsDItzqubhDqa/zjNZM9SYOtLYiOnDjev2B nqC2mV08XpC9lfwd3EDPGv+FYbTTe9OzirlJBnbMnwhj/p0sPMYCtuWKp/MyQyyD 1yhUJJlZgI6HdrTOOeqhObNDtEz75MI1bpLVmjq9VMLz1PtzdNFDcNmyvtTOpMut vZDFgCqtkpcukqxfqV1EJAWr0UWnaUyPc0klbmLwrQCpTWDOBT7QK+S5ZtNLQqu4 c6UJ7CQLNPn9nEjf16D8dZ1Iy3AJyPmtv7ehEkKFjJtNIwitCx/AIzKiXXzzxe56 boJoQL0pmgJkv3tjP5dEMeSx5SA4mrhtKCL+ri3/ZFXHxtcDNsQ= =Jluz -----END PGP SIGNATURE-----