-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2492
                bhyve - privilege escalation vulnerability
                              26 October 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bhyve
Publisher:         FreeBSD
Operating System:  FreeBSD
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://security.freebsd.org/advisories/FreeBSD-SA-16:32.bhyve.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

=============================================================================
FreeBSD-SA-16:32.bhyve                                      Security Advisory
                                                          The FreeBSD Project

Topic:          bhyve - privilege escalation vulnerability

Category:       core
Module:         bhyve
Announced:      2016-10-25
Credits:        Ilja van Sprundel, IOActive
Affects:        FreeBSD 11.0 amd64
Corrected:      2016-10-25 17:15:32 UTC (stable/11, 11.0-STABLE)
                2016-10-25 17:11:20 UTC (releng/11.0, 11.0-RELEASE-p2)

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:https://security.FreeBSD.org/>.

I.   Background

bhyve is a BSD licensed hypervisor that supports running a variety of
virtual machines (guests).

II.  Problem Description

An unchecked array reference in the VGA device emulation code could
potentially allow guests access to the heap of the bhyve process.
Since the bhyve process is running as root, this may allow guests to
obtain full control of the hosts they are running on.

III. Impact

For bhyve virtual machines with the "fbuf" framebuffer device
configured, if exploited, a malicious guest could obtain full access
to not just the host system, but to other virtual machines running on
the system.

IV.  Workaround

No workaround is available, however systems not using bhyve for
virtualization are not vulnerable.  Additionally systems using bhyve
but without the "fbuf" framebuffer device configured are not
vulnerable.

V.   Solution

Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date.

No reboot is needed.  Rather the bhyve process for vulnerable virtual
machines should be restarted.

Perform one of the following:

1) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the amd64 platforms
can be updated via the freebsd-update(8) utility.

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch https://security.FreeBSD.org/patches/SA-16:32/bhyve.patch
# fetch https://security.FreeBSD.org/patches/SA-16:32/bhyve.patch.asc
# gpg --verify bhyve.patch.asc

b) Apply the patch.  Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

Recompile the operating system using buildworld and installworld as
described in <URL:https://www.FreeBSD.org/handbook/makeworld.html>.

Restart the bhyve process(es).

VI.  Correction details

The following list contains the correction revision numbers for each
affected branch.

Branch/path                                                      Revision
- - -------------------------------------------------------------------------
stable/11/                                                        r307939
releng/11.0/                                                      r307935
- - -------------------------------------------------------------------------

To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:

# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

VII. References

The latest revision of this advisory is available at
<URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-16:32.bhyve.asc>
- -----BEGIN PGP SIGNATURE-----
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=gyCa
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TEk7
-----END PGP SIGNATURE-----