-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1811
                       Heap vulnerability in bspatch
                               26 July 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bspatch
Publisher:         FreeBSD
Operating System:  FreeBSD
Impact/Access:     Root Compromise   -- Remote with User Interaction
                   Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-9862  

Reference:         ESB-2016.1771

Original Bulletin: 
   https://security.freebsd.org/advisories/FreeBSD-SA-16:25.bspatch.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

=============================================================================
FreeBSD-SA-16:25.bspatch                                    Security Advisory
                                                          The FreeBSD Project

Topic:          Heap vulnerability in bspatch

Category:       core
Module:         bsdiff
Announced:      2016-07-25
Affects:        All supported versions of FreeBSD.
Corrected:      2016-07-25 14:52:12 UTC (stable/11, 11.0-BETA2-p1)
                2016-07-25 14:52:12 UTC (stable/11, 11.0-BETA1-p1)
                2016-07-25 14:53:04 UTC (stable/10, 10.3-STABLE)
                2016-07-25 15:04:17 UTC (releng/10.3, 10.3-RELEASE-p6)
                2016-07-25 15:04:17 UTC (releng/10.2, 10.2-RELEASE-p20)
                2016-07-25 15:04:17 UTC (releng/10.1, 10.1-RELEASE-p37)
                2016-07-25 14:53:04 UTC (stable/9, 9.3-STABLE)
                2016-07-25 15:04:17 UTC (releng/9.3, 9.3-RELEASE-p45)
CVE Name:       CVE-2014-9862

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:https://security.FreeBSD.org/>.

I.   Background

The bspatch utility generates newfile from oldfile and patchfile where
patchfile is a binary patch built by bsdiff(1).

II.  Problem Description

The implementation of bspatch does not check for a negative value on numbers
of bytes read from the diff and extra streams, allowing an attacker who
can control the patch file to write at arbitrary locations in the heap.

This issue was first discovered by The Chromium Project and reported
independently by Lu Tung-Pin to the FreeBSD project.

III. Impact

An attacker who can control the patch file can cause a crash or run arbitrary
code under the credentials of the user who runs bspatch, in many cases, root.

IV.  Workaround

No workaround is available.

V.   Solution

Perform one of the following:

1) Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date.

No reboot is needed.

2) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

No reboot is needed.

3) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch https://security.FreeBSD.org/patches/SA-16:25/bspatch.patch
# fetch https://security.FreeBSD.org/patches/SA-16:25/bspatch.patch.asc
# gpg --verify bspatch.patch.asc

b) Apply the patch.  Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

c) Recompile the operating system using buildworld and installworld as
described in <URL:https://www.FreeBSD.org/handbook/makeworld.html>.

VI.  Correction details

The following list contains the correction revision numbers for each
affected branch.

Branch/path                                                      Revision
- - -------------------------------------------------------------------------
stable/9/                                                         r303301
releng/9.3/                                                       r303304
stable/10/                                                        r303301
releng/10.1/                                                      r303304
releng/10.2/                                                      r303304
releng/10.3/                                                      r303304
stable/11/                                                        r303300
- - -------------------------------------------------------------------------

To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:

# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

VII. References

<URL:https://bugs.chromium.org/p/chromium/issues/detail?id=372525>

<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9862>

The latest revision of this advisory is available at
<URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-16:25.bspatch.asc>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.1.13 (FreeBSD)
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=FL3H
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBV5a/g4x+lLeg9Ub1AQiT4Q//ZfoOyh/5k46YE/DHfkQkejrUsyTEUq6J
TKUNpGt4INZzJH3Qm9jcOOPFR1Df8M/mwIOnxm1ushYtWmWFt7RcPo+QwklBawhS
Xv2heQhgEN1iiFmQNmBtu9+lnmfOaV/ssz08rXSfYwqy7CC7B7MMuYjCzwNaIPBB
zCCWfuycLXWPNc5D8rDOaZNSUIM99nXTw3smkJAqtjGWX9/b20bX2XoyRhZGDmrs
T+1/P9qwwpIob/ItpnhIWgqZ90ZWDHUSRT3eLocX7P9BZ2Tn/jUyrI5/YQnlt7V1
WFa+Fl6GFnPNsk5yL9OPVuXiE6i/7LXPp6pbOhVbTjz3YmJYSPFj6j/I1gQw9d+n
cxZyP5S2/RJII6QmebLfylrdNgIS3Tmb+LgGTQNZZhoYaYYsD38+drb24nlWwkRd
P7CxsCPNOBp6ay9PAUtc8R1rCeJROBFUN/W8T8vfCV3ByA/K6FKhxBJXqr3sTLSV
zql9xANDP3L3PE4sXa4LxUwdrsL4vtVp6DJPAD9vcyKrqwI3klJVcMo/kEHs1Mti
VP6EFmsqFgUqoqTclbyW7wkLT1WE/9kMQVb3BtaxlKHKkDAkVhqdsIkdP+cv4n9B
KY+UQNip65r7/WTes1fYb2CkN1KWtLcLYEis4uU50DSXOJsnPjiXcJ5SRfHfSdDW
2Rqi+gLKO8A=
=EZBL
-----END PGP SIGNATURE-----