-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0325
                         libfetch buffer overflow
                              30 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libfetch
Publisher:         FreeBSD
Operating System:  FreeBSD
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-7450  

Original Bulletin: 
   https://security.freebsd.org/advisories/FreeBSD-SA-20:01.libfetch.asc

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than FreeBSD. It is recommended that administrators
         running libfetch check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

=============================================================================
FreeBSD-SA-20:01.libfetch                                   Security Advisory
                                                          The FreeBSD Project

Topic:          libfetch buffer overflow

Category:       core
Module:         libfetch
Announced:      2020-01-28
Credits:        Duncan Overbruck
Affects:        All supported versions of FreeBSD.
Corrected:      2020-01-28 18:40:55 UTC (stable/12, 12.1-STABLE)
                2020-01-28 18:55:25 UTC (releng/12.1, 12.1-RELEASE-p2)
                2020-01-28 18:55:25 UTC (releng/12.0, 12.0-RELEASE-p13)
                2020-01-28 18:42:06 UTC (stable/11, 11.3-STABLE)
                2020-01-28 18:55:25 UTC (releng/11.3, 11.3-RELEASE-p6)
CVE Name:       CVE-2020-7450

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:https://security.FreeBSD.org/>.

I.   Background

libfetch(3) is a multi-protocol file transfer library included with FreeBSD
and used by the fetch(1) command-line tool, pkg(8) package manager, and
others.

II.  Problem Description

A programming error allows an attacker who can specify a URL with a username
and/or password components to overflow libfetch(3) buffers.

III. Impact

An attacker in control of the URL to be fetched (possibly via HTTP redirect)
may cause a heap buffer overflow, resulting in program misbehavior or
malicious code execution.

IV.  Workaround

No workaround is available.

V.   Solution

Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date.

Perform one of the following:

1) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch https://security.FreeBSD.org/patches/SA-20:01/libfetch.patch
# fetch https://security.FreeBSD.org/patches/SA-20:01/libfetch.patch.asc
# gpg --verify libfetch.patch.asc

b) Apply the patch.  Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

c) Recompile the operating system using buildworld and installworld as
described in <URL:https://www.FreeBSD.org/handbook/makeworld.html>.

Restart all daemons that use the library, or reboot the system.

VI.  Correction details

The following list contains the correction revision numbers for each
affected branch.

Branch/path                                                      Revision
- - -------------------------------------------------------------------------
stable/12/                                                        r357213
releng/12.1/                                                      r357217
releng/12.0/                                                      r357217
stable/11/                                                        r357214
releng/11.3/                                                      r357217
- - -------------------------------------------------------------------------

To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:

# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

VII. References

<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7450>

The latest revision of this advisory is available at
<URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-20:01.libfetch.asc>
- -----BEGIN PGP SIGNATURE-----
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=chN4
- -----END PGP SIGNATURE-----
_______________________________________________
freebsd-security-notifications@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/freebsd-security-notifications
To unsubscribe, send any mail to "freebsd-security-notifications-unsubscribe@freebsd.org"

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rGon
-----END PGP SIGNATURE-----