Executive Summary

Summary
Title NXP Semiconductors MQX RTOS contains multiple vulnerabilities
Informations
Name VU#590639 First vendor Publication 2017-10-12
Vendor VU-CERT Last vendor Modification 2018-01-22
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#590639

NXP Semiconductors MQX RTOS contains multiple vulnerabilities

Original Release date: 12 Oct 2017 | Last revised: 22 Jan 2018

Overview

The NXP Semiconductors MQX RTOS prior to version 5.1 contains a buffer overflow in the DHCP client, which may lead to memory corruption allowing an attacker to execute arbitrary code, as well as an out of bounds read in the DNS client which may lead to a denial of service.

Description

The NXP Semiconductors MQX real-time operating system (RTOS) prior to version 5.1 is vulnerable to the following:

CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') - CVE-2017-12718


The RTCS DHCP client for MQX version 5.0 fails to sanitize lengths for DHCP options 66 and 67. A remote attacker sending crafted DHCP packets utilizing options 66 and 67 may gain control of the length passed to memcpy, which may allow overwriting memory with a function pointer and privileged arbitrary code execution on all devices that have MQX RTCS networking support and DHCP enabled.

CWE-125: Out-of-bounds Read - CVE-2017-12722

The DNS client for MQX prior to version 4.2 fails to properly handle sizes in corrupt DNS packets, resulting in an out-of-bounds read. A remote attacker sending crafted DNS packets may cause an out-of-bounds read condition, resulting in a denial of service.

ICS-CERT has also released an advisory with further information on vulnerable products.

Impact

A remote, unauthenticated attacker may be able to send crafted DHCP or DNS packets to cause a buffer overflow and/or corrupt memory, leading to denial of service or code execution on the device.

Solution

Apply an update/patch

CVE-2017-12722 only affects MQX version 4.1 or prior. Affected users are encouraged to update to version 4.2 or later as soon as possible.

A patch is available for CVE-2017-12718 for users of MQX version 5.0. Affected users may contact NXP support at <mqxsales@nxp.com> for details.

MQX version 5.1 will fully address these issues, but is not expected to be released until 2018Q1.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
NXP Semiconductors Inc.Affected19 Jun 201710 Oct 2017
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base9.3AV:N/AC:M/Au:N/C:C/I:C/A:C
Temporal7.3E:POC/RL:OF/RC:C
Environmental5.5CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

  • https://ics-cert.us-cert.gov/advisories/ICSA-17-285-04
  • http://cwe.mitre.org/data/definitions/120.html
  • http://cwe.mitre.org/data/definitions/125.html
  • https://github.com/sgayou/medfusion-4000-research/blob/master/doc/README.md

Credit

Thanks to Scott Gayou for reporting this vulnerability.

This document was written by Garret Wassermann.

Other Information

  • CVE IDs:CVE-2017-12718CVE-2017-12722
  • Date Public:12 Oct 2017
  • Date First Published:12 Oct 2017
  • Date Last Updated:22 Jan 2018
  • Document Revision:44

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/590639

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2018-01-23 00:21:11
  • Multiple Updates
2017-10-13 17:22:49
  • Multiple Updates
2017-10-12 21:22:23
  • First insertion