Executive Summary

Summary
Title BSD libc contains a buffer overflow vulnerability in link_ntoa()
Informations
Name VU#548487 First vendor Publication 2016-12-06
Vendor VU-CERT Last vendor Modification 2016-12-08
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#548487

BSD libc contains a buffer overflow vulnerability in link_ntoa()

Original Release date: 06 Dec 2016 | Last revised: 08 Dec 2016

Overview

The BSD libc library's link_ntoa() function may be vulnerable to a classic buffer overflow. It is currently unclear if this issue is exploitable.

Description

CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') - CVE-2016-6559

Improper bounds checking of the obuf variable in the link_ntoa() function in linkaddr.c may allow an attacker to read or write from memory.

The full impact and severity depends on the method of exploit and how the library is used by applications. According to analysis by FreeBSD developers, it is very unlikely that applications exist that utilize link_ntoa() in an exploitable manner, and the CERT/CC is not aware of any proof of concept. A blog post describes the functionality of link_ntoa() and points out that none of the base utilities use this function in an exploitable manner. For more information, please see FreeBSD Security Advisory SA-16:37.

The CVSS score below reflects a worst-case scenario in which an attacker may execute arbitrary code with root permissions. It is unclear if any program exists that would allow exploit in any manner.

Impact

The full impact and severity depends on the method of exploit and how the library is used by applications. An attacker may be able to execute arbitrary code, but CERT/CC is currently unaware of a proof of concept.

Solution

Apply an update

FreeBSD libc was updated to address this vulnerability. Affected users are encouraged to upgrade to the latest version of libc and/or the latest release of your operating system.

In FreeBSD, the following patch levels (or later) contain a fix:

9.3-RELEASE-p51
10.1-RELEASE-p43
10.2-RELEASE-p26
10.3-RELEASE-p13
11.0-RELEASE-p4

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
AppleAffected10 Oct 201616 Nov 2016
FreeBSD ProjectAffected21 Oct 201621 Nov 2016
HardenedBSDAffected26 Oct 201607 Dec 2016
NetBSDAffected26 Oct 201608 Dec 2016
DesktopBSDUnknown26 Oct 201626 Oct 2016
DragonFly BSD ProjectUnknown26 Oct 201626 Oct 2016
F5 Networks, Inc.Unknown26 Oct 201626 Oct 2016
Juniper NetworksUnknown26 Oct 201626 Oct 2016
NokiaUnknown26 Oct 201626 Oct 2016
OpenBSDUnknown26 Oct 201608 Dec 2016
PC-BSDUnknown16 Nov 201616 Nov 2016
QNX Software Systems Inc.Unknown26 Oct 201626 Oct 2016
TrueOSUnknown16 Nov 201616 Nov 2016
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base9.3AV:N/AC:M/Au:N/C:C/I:C/A:C
Temporal6.9E:U/RL:OF/RC:C
Environmental1.7CDP:ND/TD:L/CR:ND/IR:ND/AR:ND

References

  • https://www.freebsd.org/security/advisories/FreeBSD-SA-16:37.libc.asc
  • https://github.com/freebsd/freebsd/blob/386ddae58459341ec567604707805814a2128a57/lib/libc/net/linkaddr.c#L132
  • http://www.tedunangst.com/flak/post/who-even-calls-link-ntoa
  • http://cwe.mitre.org/data/definitions/120.html

Credit

Thanks to the reporter who wishes to remain anonymous.

This document was written by Garret Wassermann.

Other Information

  • CVE IDs:CVE-2016-6559
  • Date Public:06 Dec 2016
  • Date First Published:06 Dec 2016
  • Date Last Updated:08 Dec 2016
  • Document Revision:53

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/548487

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 5

Nessus® Vulnerability Scanner

Date Description
2016-12-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0282269dbbee11e6b1cf14dae9d210b8.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2018-09-12 00:21:40
  • Multiple Updates
2018-07-14 00:21:04
  • Multiple Updates
2016-12-09 00:23:06
  • Multiple Updates
2016-12-08 21:23:15
  • Multiple Updates
2016-12-08 05:20:00
  • Multiple Updates
2016-12-06 21:23:45
  • First insertion