-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1247
                 Incorrect argument handling in sendmsg(2)
                                18 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sendmsg
Publisher:         FreeBSD
Operating System:  FreeBSD
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1887  

Original Bulletin: 
   https://security.freebsd.org/advisories/FreeBSD-SA-16:19.sendmsg.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

=============================================================================
FreeBSD-SA-16:19.sendmsg                                    Security Advisory
                                                          The FreeBSD Project

Topic:          Incorrect argument handling in sendmsg(2)

Category:       core
Module:         kernel
Announced:      2016-05-17
Credits:        CTurt and the HardenedBSD team
Affects:        FreeBSD 10.x
Corrected:      2016-05-17 22:30:43 UTC (stable/10, 10.3-STABLE)
                2016-05-17 22:28:27 UTC (releng/10.3, 10.3-RELEASE-p3)
                2016-05-17 22:28:20 UTC (releng/10.2, 10.2-RELEASE-p17)
                2016-05-17 22:28:11 UTC (releng/10.1, 10.1-RELEASE-p34)
CVE Name:       CVE-2016-1887

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:https://security.FreeBSD.org/>.

I.   Background

The sendmsg(2) system call allows to send data to a socket.  The data
may be accompanied by optional ancillary data.

II.  Problem Description

Incorrect argument handling in the socket code allows malicious local
user to overwrite large portion of the kernel memory.

III. Impact

Malicious local user may crash kernel or execute arbitrary code in the kernel,
potentially gaining superuser privileges.

IV.  Workaround

No workaround is available.

V.   Solution

Perform one of the following:

1) Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date.

Reboot is required.

2) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

Reboot is required.

3) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch https://security.FreeBSD.org/patches/SA-16:19/sendmsg.patch
# fetch https://security.FreeBSD.org/patches/SA-16:19/sendmsg.patch.asc
# gpg --verify sendmsg.patch.asc

b) Apply the patch.  Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

c) Recompile your kernel as described in
<URL:https://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
system.

VI.  Correction details

The following list contains the correction revision numbers for each
affected branch.

Branch/path                                                      Revision
- - -------------------------------------------------------------------------
stable/10/                                                        r300093
releng/10.1/                                                      r300085
releng/10.2/                                                      r300086
releng/10.3/                                                      r300087
- - -------------------------------------------------------------------------

To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:

# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

VII. References

<URL:http://cturt.github.io/sendmsg.html>
<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1887>

The latest revision of this advisory is available at
<URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-16:19.sendmsg.asc>
- -----BEGIN PGP SIGNATURE-----
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=wuhi
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVzvKN36ZAP0PgtI9AQI08A/8Cu59cf6WKBusGfSBKNGpmCUxayvW9zfw
xULEfq7wQApNc0Zt7GIBhrlTDgJxfRsVvQUYgkW4MY72aeXPZpI0AzdWUe3VSEzQ
o8qxc9n1WJL+V4BlqbtFw8vuBJYKovlyg57XpZ8N94GjWRf5ZcxpHHs+OJ1li+N0
2o3n0gsaWCYXFZdzOR5rukR1bybQxunjHkJrKVShAuPbPzeKrE9ZFuqsGFmkuXNn
T9q/035cAF5SMdy+uCy5+ewfxmhvfumPFwU3IZhkYihd8jQHwnqFM7mHEJIVJPbz
B8z3lKKwtno3PrA9jzb3NeGDlUk8ZPv6ImwT4FKFP5pInsF2AMck/BbBfrbRPnso
Q5bZXbvhhbIXpiqSS4C2PN9oBQMq8nkj8qSAtkHR4b9114b+hqYKrsG39MFfMtFA
9BVZ1D8W5inKtCg9Vcn/v8aJJoFYns0KB+ail1kzvpi2sJsDi92Tpf1wtvflsfLb
iNxydizE9lmI4KEnHKrmd78PJQEamxzEpyupbAzk48yriUPBOTv9Z+OKxqKFVyrL
8Y+7pM93u8OqGDAqjO3CraAQhGq8RSQ+3nSjgwLyFHkfXeHT06HM7d/T/o5uWTZf
oKCjlb5FFtJhwYOm5DZk1fDzmSSrKCwHf8KaO6if0r1BzWBmkEffwqZlTQR3zPuX
U09452jcHxU=
=aytz
-----END PGP SIGNATURE-----