Vulnerabilities > CVE-2016-1882 - Data Processing Errors vulnerability in Freebsd 10.1/10.2/9.3

047910
CVSS 7.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
network
low complexity
freebsd
CWE-19
nessus

Summary

FreeBSD 9.3 before p33, 10.1 before p26, and 10.2 before p9 allow remote attackers to cause a denial of service (kernel crash) via vectors related to creating a TCP connection with the TCP_MD5SIG and TCP_NOOPT socket options.

Vulnerable Configurations

Part Description Count
OS
Freebsd
3

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • XML Nested Payloads
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an attacker to inject data that may have an adverse effect on the XML parser when it is being processed. By nesting XML data and causing this data to be continuously self-referential, an attacker can cause the XML parser to consume more resources while processing, causing excessive memory consumption and CPU utilization. An attacker's goal is to leverage parser failure to his or her advantage. In most cases this type of an attack will result in a denial of service due to an application becoming unstable, freezing, or crash. However it may be possible to cause a crash resulting in arbitrary code execution, leading to a jump from the data plane to the control plane [R.230.1].
  • XML Oversized Payloads
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an attacker to inject data that may have an adverse effect on the XML parser when it is being processed. By supplying oversized payloads in input vectors that will be processed by the XML parser, an attacker can cause the XML parser to consume more resources while processing, causing excessive memory consumption and CPU utilization, and potentially cause execution of arbitrary code. An attacker's goal is to leverage parser failure to his or her advantage. In many cases this type of an attack will result in a denial of service due to an application becoming unstable, freezing, or crash. However it is possible to cause a crash resulting in arbitrary code execution, leading to a jump from the data plane to the control plane [R.231.1].
  • XML Client-Side Attack
    Client applications such as web browsers that process HTML data often need to transform data in and out of the XML format by using an XML parser. It may be possible for an attacker to inject data that may have an adverse effect on the XML parser when it is being processed. These adverse effects may include the parser crashing, consuming too much of a resource, executing too slowly, executing code supplied by an attacker, allowing usage of unintended system functionality, etc. An attacker's goal is to leverage parser failure to his or her advantage. In some cases it may be possible to jump from the data plane to the control plane via bad data being passed to an XML parser. [R.484.1]
  • XML Parser Attack
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an attacker to inject data that may have an adverse effect on the XML parser when it is being processed. These adverse effects may include the parser crashing, consuming too much of a resource, executing too slowly, executing code supplied by an attacker, allowing usage of unintended system functionality, etc. An attacker's goal is to leverage parser failure to his or her advantage. In some cases it may be possible to jump from the data plane to the control plane via bad data being passed to an XML parser. [R.99.1]

Nessus

  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_79DFC135600A11E6A6C314DAE9D210B8.NASL
    descriptionA programming error in processing a TCP connection with both TCP_MD5SIG and TCP_NOOPT socket options may lead to kernel crash. Impact : A local attacker can crash the kernel, resulting in a denial-of-service. A remote attack is theoretically possible, if server has a listening socket with TCP_NOOPT set, and server is either out of SYN cache entries, or SYN cache is disabled by configuration.
    last seen2020-06-01
    modified2020-06-02
    plugin id92918
    published2016-08-12
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92918
    titleFreeBSD : FreeBSD -- TCP MD5 signature denial of service (79dfc135-600a-11e6-a6c3-14dae9d210b8)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(92918);
      script_version("2.4");
      script_cvs_date("Date: 2018/12/07  9:46:53");
    
      script_cve_id("CVE-2016-1882");
      script_xref(name:"FreeBSD", value:"SA-16:05.tcp");
    
      script_name(english:"FreeBSD : FreeBSD -- TCP MD5 signature denial of service (79dfc135-600a-11e6-a6c3-14dae9d210b8)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A programming error in processing a TCP connection with both
    TCP_MD5SIG and TCP_NOOPT socket options may lead to kernel crash.
    Impact : A local attacker can crash the kernel, resulting in a
    denial-of-service.
    
    A remote attack is theoretically possible, if server has a listening
    socket with TCP_NOOPT set, and server is either out of SYN cache
    entries, or SYN cache is disabled by configuration."
      );
      # https://vuxml.freebsd.org/freebsd/79dfc135-600a-11e6-a6c3-14dae9d210b8.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?20307eb8"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:FreeBSD");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/01/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/08/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/08/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info", "Settings/ParanoidReport");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"FreeBSD>=10.2<10.2_9")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"FreeBSD>=10.1<10.1_26")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"FreeBSD>=9.3<9.3_33")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFirewalls
    NASL idPFSENSE_SA-16_02.NASL
    descriptionAccording to its self-reported version number, the remote pfSense install is prior to 2.3. It is, therefore, affected by multiple vulnerabilities.
    last seen2020-06-01
    modified2020-06-02
    plugin id106499
    published2018-01-31
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106499
    titlepfSense < 2.3 Multiple Vulnerabilities (SA-16_01 - SA-16_02)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(106499);
      script_version("1.13");
      script_cvs_date("Date: 2019/11/08");
    
      script_cve_id(
        "CVE-2015-3197",
        "CVE-2015-5300",
        "CVE-2015-7973",
        "CVE-2015-7974",
        "CVE-2015-7975",
        "CVE-2015-7976",
        "CVE-2015-7977",
        "CVE-2015-7978",
        "CVE-2015-7979",
        "CVE-2015-8138",
        "CVE-2015-8139",
        "CVE-2015-8140",
        "CVE-2015-8158",
        "CVE-2016-0702",
        "CVE-2016-0703",
        "CVE-2016-0704",
        "CVE-2016-0705",
        "CVE-2016-0777",
        "CVE-2016-0778",
        "CVE-2016-0797",
        "CVE-2016-0798",
        "CVE-2016-0799",
        "CVE-2016-0800",
        "CVE-2016-1879",
        "CVE-2016-1882",
        "CVE-2016-1885",
        "CVE-2016-10709"
      );
      script_bugtraq_id(
        77312,
        80695,
        80698,
        80704,
        80754,
        81811,
        81814,
        81815,
        81816,
        81959,
        81960,
        81962,
        81963,
        82102,
        82105,
        82237,
        83705,
        83733,
        83743,
        83754,
        83755,
        83763,
        83764
      );
      script_xref(name:"CERT", value:"583776");
      script_xref(name:"CERT", value:"718152");
      script_xref(name:"EDB-ID", value:"39570");
      script_xref(name:"FreeBSD", value:"SA-16:01.sctp");
      script_xref(name:"FreeBSD", value:"SA-16:02.ntp");
      script_xref(name:"FreeBSD", value:"SA-16:05.tcp");
      script_xref(name:"FreeBSD", value:"SA-16:07.openssh");
      script_xref(name:"FreeBSD", value:"SA-16:09.ntp");
      script_xref(name:"FreeBSD", value:"SA-16:11.openssl");
      script_xref(name:"FreeBSD", value:"SA-16:12.openssl");
      script_xref(name:"FreeBSD", value:"SA-16:15.sysarch");
    
      script_name(english:"pfSense < 2.3 Multiple Vulnerabilities (SA-16_01 - SA-16_02)");
      script_summary(english:"Checks the version of pfSense.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote firewall host is affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version number, the remote pfSense
    install is prior to 2.3. It is, therefore, affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"see_also", value:"https://doc.pfsense.org/index.php/2.3_New_Features_and_Changes");
      # https://www.pfsense.org/security/advisories/pfSense-SA-16_01.webgui.asc
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b03b53c4");
      # https://www.pfsense.org/security/advisories/pfSense-SA-16_02.webgui.asc
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b296df96");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to pfSense version 2.3 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-0799");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'pfSense authenticated graph status RCE');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/04/01");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/04/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/01/31");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:pfsense:pfsense");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:bsdperimeter:pfsense");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Firewalls");
    
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("pfsense_detect.nbin");
      script_require_keys("Host/pfSense");
    
      exit(0);
    }
    
    include("vcf.inc");
    include("vcf_extras.inc");
    
    if (!get_kb_item("Host/pfSense")) audit(AUDIT_HOST_NOT, "pfSense");
    
    app_info = vcf::pfsense::get_app_info();
    constraints = [
      { "fixed_version" : "2.3"}
    ];
    
    vcf::pfsense::check_version_and_report(
      app_info:app_info,
      constraints:constraints,
      severity:SECURITY_HOLE,
      flags:{xss:TRUE}
    );