-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2789
                  Bhyve out-of-bounds read in XHCI device
                               26 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bhyve
Publisher:         FreeBSD
Operating System:  FreeBSD
Impact/Access:     Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-5604  

Original Bulletin: 
   https://security.freebsd.org/advisories/FreeBSD-SA-19:16.bhyve.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

=============================================================================
FreeBSD-SA-19:16.bhyve                                      Security Advisory
                                                          The FreeBSD Project

Topic:          Bhyve out-of-bounds read in XHCI device

Category:       core
Module:         bhyve
Announced:      2019-07-24
Credits:        Reno Robert
Affects:        All supported versions of FreeBSD.
Corrected:      2019-07-23 17:48:37 UTC (stable/12, 12.0-STABLE)
                2019-07-24 12:56:06 UTC (releng/12.0, 12.0-RELEASE-p8)
                2019-07-23 17:48:37 UTC (stable/11, 11.2-STABLE)
                2019-07-24 12:56:06 UTC (releng/11.2, 11.2-RELEASE-p12)
                2019-07-24 12:56:06 UTC (releng/11.3, 11.3-RELEASE-p1)
CVE Name:       CVE-2019-5604

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:https://security.FreeBSD.org/>.

I.   Background

bhyve(8) is a hypervisor that supports running a variety of virtual
machines (guests).  bhyve includes an emulated XHCI device.

II.  Problem Description

The pci_xhci_device_doorbell() function does not validate the 'epid' and
'streamid' provided by the guest, leading to an out-of-bounds read.

III. Impact

A misbehaving bhyve guest could crash the system or access memory that
it should not be able to.

IV.  Workaround

No workaround is available, however systems not using bhyve(8) for
virtualization are not vulnerable.

V.   Solution

Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date.

No reboot is required.  Rather the bhyve(8) process for vulnerable virtual
machines should be restarted.

Perform one of the following:

1) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

Restart any bhyve virtual machines or reboot the system.

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch https://security.FreeBSD.org/patches/SA-19:16/bhyve.patch
# fetch https://security.FreeBSD.org/patches/SA-19:16/bhyve.patch.asc
# gpg --verify bhyve.patch.asc

b) Apply the patch.  Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

c) Recompile the operating system using buildworld and installworld as
described in <URL:https://www.FreeBSD.org/handbook/makeworld.html>.

Restart any bhyve virtual machines, or reboot the system.

VI.  Correction details

The following list contains the correction revision numbers for each
affected branch.

Branch/path                                                      Revision
- - -------------------------------------------------------------------------
stable/12/                                                        r350246
releng/12.0/                                                      r350285
stable/11/                                                        r350247
releng/11.2/                                                      r350285
releng/11.3/                                                      r350285
- - -------------------------------------------------------------------------

To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:

# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

VII. References

<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5604>

The latest revision of this advisory is available at
<URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-19:16.bhyve.asc>
- -----BEGIN PGP SIGNATURE-----
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=/161
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5LZn
-----END PGP SIGNATURE-----