From owner-freebsd-security@freebsd.org Mon Oct 10 21:23:49 2016 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id D70E2C0CD37 for ; Mon, 10 Oct 2016 21:23:49 +0000 (UTC) (envelope-from glebius@FreeBSD.org) Received: from cell.glebi.us (glebi.us [96.95.210.25]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "cell.glebi.us", Issuer "cell.glebi.us" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id C133AF1A for ; Mon, 10 Oct 2016 21:23:49 +0000 (UTC) (envelope-from glebius@FreeBSD.org) Received: from cell.glebi.us (localhost [127.0.0.1]) by cell.glebi.us (8.15.2/8.15.2) with ESMTPS id u9ALNg05058690 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Mon, 10 Oct 2016 14:23:43 -0700 (PDT) (envelope-from glebius@FreeBSD.org) Received: (from glebius@localhost) by cell.glebi.us (8.15.2/8.15.2/Submit) id u9ALNgdV058689; Mon, 10 Oct 2016 14:23:42 -0700 (PDT) (envelope-from glebius@FreeBSD.org) X-Authentication-Warning: cell.glebi.us: glebius set sender to glebius@FreeBSD.org using -f Date: Mon, 10 Oct 2016 14:23:42 -0700 From: Gleb Smirnoff To: "George L. Yermulnik" Cc: freebsd-security@freebsd.org Subject: Re: FreeBSD Security Advisory FreeBSD-SA-16:31.libarchive Message-ID: <20161010212342.GF23123@FreeBSD.org> References: <20161010075202.0C4281857@freefall.freebsd.org> <20161010204456.GA57293@yz.kiev.ua> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20161010204456.GA57293@yz.kiev.ua> User-Agent: Mutt/1.6.1 (2016-04-27) X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 10 Oct 2016 21:23:49 -0000 George, On Mon, Oct 10, 2016 at 11:44:56PM +0300, George L. Yermulnik wrote: G> > 2) To update your vulnerable system via a source code patch: G> G> > The following patches have been verified to apply to the applicable G> > FreeBSD release branches. G> G> > a) Download the relevant patch from the location below, and verify the G> > detached PGP signature using your PGP utility. G> G> > # fetch https://security.FreeBSD.org/patches/SA-16:31/libarchive.patch G> > # fetch https://security.FreeBSD.org/patches/SA-16:31/libarchive.patch.asc G> > # gpg --verify libarchive.patch.asc G> G> #> fetch https://security.FreeBSD.org/patches/SA-16:31/libarchive.patch G> fetch: https://security.FreeBSD.org/patches/SA-16:31/libarchive.patch: Not Found Should be either of this: https://security.FreeBSD.org/patches/SA-16:31/libarchive-10.1.patch https://security.FreeBSD.org/patches/SA-16:31/libarchive-10.2.patch https://security.FreeBSD.org/patches/SA-16:31/libarchive-10.3.patch -- Totus tuus, Glebius.