-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2754
             FreeBSD-SA-18:12.elf: Improper ELF header parsing
                             14 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FreeBSD kernel
Publisher:         FreeBSD
Operating System:  FreeBSD
Impact/Access:     Denial of Service      -- Existing Account
                   Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-6924  

Original Bulletin: 
   https://www.freebsd.org/security/advisories/FreeBSD-SA-18:12.elf.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

=============================================================================
FreeBSD-SA-18:12.elf                                        Security Advisory
                                                          The FreeBSD Project

Topic:          Improper ELF header parsing

Category:       core
Module:         kernel
Announced:      2018-09-12
Credits:        Thomas Barabosch, Fraunhofer FKIE; Mark Johnston
Affects:        All supported versions of FreeBSD.
Corrected:      2018-09-12 05:02:11 UTC (stable/11, 11.1-STABLE)
                2018-09-12 05:07:35 UTC (releng/11.2, 11.2-RELEASE-p3)
                2018-09-12 05:07:35 UTC (releng/11.1, 11.1-RELEASE-p14)
                2018-09-12 05:03:30 UTC (stable/10, 10.4-STABLE)
                2018-09-12 05:07:35 UTC (releng/10.4, 10.4-RELEASE-p12)
CVE Name:       CVE-2018-6924

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:https://security.FreeBSD.org/>.

I.   Background

To execute a binary the kernel must parse the ELF header to determine the
entry point address, the program interpreter, and other parameters.

II.  Problem Description

Insufficient validation was performed in the ELF header parser, and malformed
or otherwise invalid ELF binaries were not rejected as they should be.

III. Impact

Execution of a malicious ELF binary may result in a kernel crash or may
disclose kernel memory.

IV.  Workaround

No workaround is available.

V.   Solution

Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date, and
reboot.

1) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install
# shutdown -r +30 "Rebooting for security update"

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch https://security.FreeBSD.org/patches/SA-18:12/elf.patch
# fetch https://security.FreeBSD.org/patches/SA-18:12/elf.patch.asc
# gpg --verify elf.patch.asc

b) Apply the patch.  Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

c) Recompile your kernel as described in
<URL:https://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
system.

VI.  Correction details

The following list contains the correction revision numbers for each
affected branch.

Branch/path                                                      Revision
- - -------------------------------------------------------------------------
stable/10/                                                        r338605
releng/10.4/                                                      r338606
stable/11/                                                        r338604
releng/11.1/                                                      r338606
releng/11.2/                                                      r338606
- - -------------------------------------------------------------------------

To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:

# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

VII. References

<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6924>

The latest revision of this advisory is available at
<URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-18:12.elf.asc>
- -----BEGIN PGP SIGNATURE-----
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=J/a5
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LijM
-----END PGP SIGNATURE-----