search menu icon-carat-right cmu-wordmark

CERT Coordination Center

BSD libc contains a buffer overflow vulnerability in link_ntoa()

Vulnerability Note VU#548487

Original Release Date: 2016-12-06 | Last Revised: 2016-12-08

Overview

The BSD libc library's link_ntoa() function may be vulnerable to a classic buffer overflow. It is currently unclear if this issue is exploitable.

Description

CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') - CVE-2016-6559

Improper bounds checking of the obuf variable in the link_ntoa() function in linkaddr.c may allow an attacker to read or write from memory.

The full impact and severity depends on the method of exploit and how the library is used by applications. According to analysis by FreeBSD developers, it is very unlikely that applications exist that utilize link_ntoa() in an exploitable manner, and the CERT/CC is not aware of any proof of concept. A blog post describes the functionality of link_ntoa() and points out that none of the base utilities use this function in an exploitable manner. For more information, please see FreeBSD Security Advisory SA-16:37.

The CVSS score below reflects a worst-case scenario in which an attacker may execute arbitrary code with root permissions. It is unclear if any program exists that would allow exploit in any manner.

Impact

The full impact and severity depends on the method of exploit and how the library is used by applications. An attacker may be able to execute arbitrary code, but CERT/CC is currently unaware of a proof of concept.

Solution

Apply an update

FreeBSD libc was updated to address this vulnerability. Affected users are encouraged to upgrade to the latest version of libc and/or the latest release of your operating system.

In FreeBSD, the following patch levels (or later) contain a fix:

9.3-RELEASE-p51
10.1-RELEASE-p43
10.2-RELEASE-p26
10.3-RELEASE-p13
11.0-RELEASE-p4

Vendor Information

548487
 

Apple Affected

Notified:  October 10, 2016 Updated: November 16, 2016

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

FreeBSD Project Affected

Notified:  October 21, 2016 Updated: November 21, 2016

Statement Date:   November 21, 2016

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

In FreeBSD, the following patch levels (or later) contain a fix:

9.3-RELEASE-p51
10.1-RELEASE-p43
10.2-RELEASE-p26
10.3-RELEASE-p13
11.0-RELEASE-p4

HardenedBSD Affected

Notified:  October 26, 2016 Updated: December 07, 2016

Statement Date:   December 07, 2016

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

HardenedBSD has fixed this issue in the latest releases. Please see the commit URLs below.

Vendor References

NetBSD Affected

Notified:  October 26, 2016 Updated: December 08, 2016

Statement Date:   December 08, 2016

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

NetBSD has updated on 20161207 to address this issue.

DesktopBSD Unknown

Notified:  October 26, 2016 Updated: October 26, 2016

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

    DragonFly BSD Project Unknown

    Notified:  October 26, 2016 Updated: October 26, 2016

    Status

    Unknown

    Vendor Statement

    We have not received a statement from the vendor.

    Vendor References

      F5 Networks, Inc. Unknown

      Notified:  October 26, 2016 Updated: October 26, 2016

      Status

      Unknown

      Vendor Statement

      We have not received a statement from the vendor.

      Vendor References

        Juniper Networks Unknown

        Notified:  October 26, 2016 Updated: October 26, 2016

        Status

        Unknown

        Vendor Statement

        We have not received a statement from the vendor.

        Vendor References

          Nokia Unknown

          Notified:  October 26, 2016 Updated: October 26, 2016

          Status

          Unknown

          Vendor Statement

          We have not received a statement from the vendor.

          Vendor References

            OpenBSD Unknown

            Notified:  October 26, 2016 Updated: December 08, 2016

            Status

            Unknown

            Vendor Statement

            We have not received a statement from the vendor.

            Vendor Information

            OpenBSD shares the same affected code, see below:

            Vendor References

            PC-BSD Unknown

            Notified:  November 16, 2016 Updated: November 16, 2016

            Status

            Unknown

            Vendor Statement

            We have not received a statement from the vendor.

            Vendor References

              QNX Software Systems Inc. Unknown

              Notified:  October 26, 2016 Updated: October 26, 2016

              Status

              Unknown

              Vendor Statement

              We have not received a statement from the vendor.

              Vendor References

                TrueOS Unknown

                Notified:  November 16, 2016 Updated: November 16, 2016

                Status

                Unknown

                Vendor Statement

                We have not received a statement from the vendor.

                Vendor Information

                We are not aware of further vendor information regarding this vulnerability.

                View all 13 vendors View less vendors


                CVSS Metrics

                Group Score Vector
                Base 9.3 AV:N/AC:M/Au:N/C:C/I:C/A:C
                Temporal 6.9 E:U/RL:OF/RC:C
                Environmental 1.7 CDP:ND/TD:L/CR:ND/IR:ND/AR:ND

                References

                Acknowledgements

                Thanks to the reporter who wishes to remain anonymous.

                This document was written by Garret Wassermann.

                Other Information

                CVE IDs: CVE-2016-6559
                Date Public: 2016-12-06
                Date First Published: 2016-12-06
                Date Last Updated: 2016-12-08 22:54 UTC
                Document Revision: 54

                Sponsored by CISA.