-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2370
                  Heap overflow vulnerability in bspatch
                              11 October 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bspatch
Publisher:         FreeBSD
Operating System:  FreeBSD
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://security.freebsd.org/advisories/FreeBSD-SA-16:29.bspatch.asc

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than FreeBSD. It is recommended that administrators
         running bspatch check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

=============================================================================
FreeBSD-SA-16:29.bspatch                                    Security Advisory
                                                          The FreeBSD Project

Topic:          Heap overflow vulnerability in bspatch

Category:       core
Module:         bsdiff
Announced:      2016-10-10
Affects:        All supported versions of FreeBSD.
                2016-09-22 21:05:21 UTC (stable/11, 11.0-STABLE)
                2016-09-27 19:36:12 UTC (releng/11.0, 11.0-RELEASE-p1)
                2016-09-22 21:16:54 UTC (stable/10, 10.3-STABLE)
                2016-10-10 07:18:54 UTC (releng/10.3, 10.3-RELEASE-p10)
                2016-10-10 07:18:54 UTC (releng/10.2, 10.2-RELEASE-p23)
                2016-10-10 07:18:54 UTC (releng/10.1, 10.1-RELEASE-p40)
                2016-09-23 01:52:06 UTC (stable/9, 9.3-STABLE)
                2016-10-10 07:19:16 UTC (releng/9.3, 9.3-RELEASE-p48)

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:https://security.FreeBSD.org/>.

I.   Background

The bspatch utility generates newfile from oldfile and patchfile where
patchfile is a binary patch built by bsdiff(1).

II.  Problem Description

The implementation of bspatch is susceptible to integer overflows with
carefully crafted input, potentially allowing an attacker who can control
the patch file to write at arbitrary locations in the heap. This issue
was partially addressed in FreeBSD-SA-16:25.bspatch, but some possible
integer overflows remained.

III. Impact

An attacker who can control the patch file can cause a crash or run arbitrary
code under the credentials of the user who runs bspatch, in many cases, root.

IV.  Workaround

No workaround is available.

V.   Solution

Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date.

No reboot is needed.

Perform one of the following:

1) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility.

Because this vulnerability exists in bspatch, a component used by
freebsd-update, a special procedure must be followed to safely update.
First, truncate bspatch to a zero byte file:

# :> /usr/bin/bspatch

FreeBSD-update will fall back to replacing bspatch, rather than applying
a binary patch. Proceed with FreeBSD-update as usual:

# freebsd-update fetch
# freebsd-update install

No reboot is needed.

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch https://security.FreeBSD.org/patches/SA-16:29/bspatch.patch
# fetch https://security.FreeBSD.org/patches/SA-16:29/bspatch.patch.asc
# gpg --verify bspatch.patch.asc

b) Apply the patch.  Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

c) Recompile the operating system using buildworld and installworld as
described in <URL:https://www.FreeBSD.org/handbook/makeworld.html>.

VI.  Correction details

The following list contains the correction revision numbers for each
affected branch.

Branch/path                                                      Revision
- - -------------------------------------------------------------------------
stable/9/                                                         r306222
releng/9.3/                                                       r306942
stable/10/                                                        r306215
releng/10.1/                                                      r306941
releng/10.2/                                                      r306941
releng/10.3/                                                      r306941
stable/11/                                                        r306213
releng/11.0/                                                      r306379
- - -------------------------------------------------------------------------

To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:

# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

VII. References

<URL:https://gist.github.com/anonymous/e48209b03f1dd9625a992717e7b89c4f>

The latest revision of this advisory is available at
<URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-16:29.bspatch.asc>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.1.13 (FreeBSD)
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=uRNW
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=aW0A
-----END PGP SIGNATURE-----