Vulnerabilities > CVE-2016-1879 - Denial of Service vulnerability in Freebsd 10.1/10.2/9.3

047910
CVSS 7.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
network
low complexity
freebsd
nessus
exploit available

Summary

The Stream Control Transmission Protocol (SCTP) module in FreeBSD 9.3 before p33, 10.1 before p26, and 10.2 before p9, when the kernel is configured for IPv6, allows remote attackers to cause a denial of service (assertion failure or NULL pointer dereference and kernel panic) via a crafted ICMPv6 packet. <a href="http://cwe.mitre.org/data/definitions/476.html">CWE-476: NULL Pointer Dereference</a>

Vulnerable Configurations

Part Description Count
OS
Freebsd
3

Exploit-Db

descriptionFreeBSD SCTP ICMPv6 Error Processing Vulnerability. CVE-2016-1879. Dos exploit for freebsd platform
fileexploits/freebsd/dos/39305.py
idEDB-ID:39305
last seen2016-02-04
modified2016-01-25
platformfreebsd
port
published2016-01-25
reporterptsecurity
sourcehttps://www.exploit-db.com/download/39305/
titleFreeBSD SCTP ICMPv6 Error Processing Vulnerability
typedos

Nessus

  • NASL familyFirewalls
    NASL idPFSENSE_SA-16_02.NASL
    descriptionAccording to its self-reported version number, the remote pfSense install is prior to 2.3. It is, therefore, affected by multiple vulnerabilities.
    last seen2020-06-01
    modified2020-06-02
    plugin id106499
    published2018-01-31
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106499
    titlepfSense < 2.3 Multiple Vulnerabilities (SA-16_01 - SA-16_02)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(106499);
      script_version("1.13");
      script_cvs_date("Date: 2019/11/08");
    
      script_cve_id(
        "CVE-2015-3197",
        "CVE-2015-5300",
        "CVE-2015-7973",
        "CVE-2015-7974",
        "CVE-2015-7975",
        "CVE-2015-7976",
        "CVE-2015-7977",
        "CVE-2015-7978",
        "CVE-2015-7979",
        "CVE-2015-8138",
        "CVE-2015-8139",
        "CVE-2015-8140",
        "CVE-2015-8158",
        "CVE-2016-0702",
        "CVE-2016-0703",
        "CVE-2016-0704",
        "CVE-2016-0705",
        "CVE-2016-0777",
        "CVE-2016-0778",
        "CVE-2016-0797",
        "CVE-2016-0798",
        "CVE-2016-0799",
        "CVE-2016-0800",
        "CVE-2016-1879",
        "CVE-2016-1882",
        "CVE-2016-1885",
        "CVE-2016-10709"
      );
      script_bugtraq_id(
        77312,
        80695,
        80698,
        80704,
        80754,
        81811,
        81814,
        81815,
        81816,
        81959,
        81960,
        81962,
        81963,
        82102,
        82105,
        82237,
        83705,
        83733,
        83743,
        83754,
        83755,
        83763,
        83764
      );
      script_xref(name:"CERT", value:"583776");
      script_xref(name:"CERT", value:"718152");
      script_xref(name:"EDB-ID", value:"39570");
      script_xref(name:"FreeBSD", value:"SA-16:01.sctp");
      script_xref(name:"FreeBSD", value:"SA-16:02.ntp");
      script_xref(name:"FreeBSD", value:"SA-16:05.tcp");
      script_xref(name:"FreeBSD", value:"SA-16:07.openssh");
      script_xref(name:"FreeBSD", value:"SA-16:09.ntp");
      script_xref(name:"FreeBSD", value:"SA-16:11.openssl");
      script_xref(name:"FreeBSD", value:"SA-16:12.openssl");
      script_xref(name:"FreeBSD", value:"SA-16:15.sysarch");
    
      script_name(english:"pfSense < 2.3 Multiple Vulnerabilities (SA-16_01 - SA-16_02)");
      script_summary(english:"Checks the version of pfSense.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote firewall host is affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version number, the remote pfSense
    install is prior to 2.3. It is, therefore, affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"see_also", value:"https://doc.pfsense.org/index.php/2.3_New_Features_and_Changes");
      # https://www.pfsense.org/security/advisories/pfSense-SA-16_01.webgui.asc
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b03b53c4");
      # https://www.pfsense.org/security/advisories/pfSense-SA-16_02.webgui.asc
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b296df96");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to pfSense version 2.3 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-0799");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'pfSense authenticated graph status RCE');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/04/01");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/04/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/01/31");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:pfsense:pfsense");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:bsdperimeter:pfsense");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Firewalls");
    
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("pfsense_detect.nbin");
      script_require_keys("Host/pfSense");
    
      exit(0);
    }
    
    include("vcf.inc");
    include("vcf_extras.inc");
    
    if (!get_kb_item("Host/pfSense")) audit(AUDIT_HOST_NOT, "pfSense");
    
    app_info = vcf::pfsense::get_app_info();
    constraints = [
      { "fixed_version" : "2.3"}
    ];
    
    vcf::pfsense::check_version_and_report(
      app_info:app_info,
      constraints:constraints,
      severity:SECURITY_HOLE,
      flags:{xss:TRUE}
    );
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_78F06A6C600A11E6A6C314DAE9D210B8.NASL
    descriptionA lack of proper input checks in the ICMPv6 processing in the SCTP stack can lead to either a failed kernel assertion or to a NULL pointer dereference. In either case, a kernel panic will follow. Impact : A remote, unauthenticated attacker can reliably trigger a kernel panic in a vulnerable system running IPv6. Any kernel compiled with both IPv6 and SCTP support is vulnerable. There is no requirement to have an SCTP socket open. IPv4 ICMP processing is not impacted by this vulnerability.
    last seen2020-06-01
    modified2020-06-02
    plugin id92915
    published2016-08-12
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92915
    titleFreeBSD : FreeBSD -- SCTP ICMPv6 error message vulnerability (78f06a6c-600a-11e6-a6c3-14dae9d210b8)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(92915);
      script_version("2.5");
      script_cvs_date("Date: 2019/04/11 17:23:06");
    
      script_cve_id("CVE-2016-1879");
      script_xref(name:"FreeBSD", value:"SA-16:01.sctp");
    
      script_name(english:"FreeBSD : FreeBSD -- SCTP ICMPv6 error message vulnerability (78f06a6c-600a-11e6-a6c3-14dae9d210b8)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A lack of proper input checks in the ICMPv6 processing in the SCTP
    stack can lead to either a failed kernel assertion or to a NULL
    pointer dereference. In either case, a kernel panic will follow.
    Impact : A remote, unauthenticated attacker can reliably trigger a
    kernel panic in a vulnerable system running IPv6. Any kernel compiled
    with both IPv6 and SCTP support is vulnerable. There is no requirement
    to have an SCTP socket open.
    
    IPv4 ICMP processing is not impacted by this vulnerability."
      );
      # https://vuxml.freebsd.org/freebsd/78f06a6c-600a-11e6-a6c3-14dae9d210b8.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?0fac29d4"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:FreeBSD");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/01/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/08/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/08/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info", "Settings/ParanoidReport");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"FreeBSD>=10.2<10.2_9")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"FreeBSD>=10.1<10.1_26")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"FreeBSD>=9.3<9.3_33")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/135369/freebsdsctp-dos.txt
idPACKETSTORM:135369
last seen2016-12-05
published2016-01-25
reporterptsecurity.com
sourcehttps://packetstormsecurity.com/files/135369/FreeBSD-SCTP-ICMPv6-Denial-Of-Service.html
titleFreeBSD SCTP ICMPv6 Denial Of Service