-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 ============================================================================= FreeBSD-SA-16:37.libc Security Advisory The FreeBSD Project Topic: link_ntoa(3) buffer overflow Category: core Module: libc Announced: 2016-12-06, revised on 2016-12-08 Affects: All supported versions of FreeBSD. Corrected: 2016-12-07 23:19:46 UTC (stable/11, 11.0-STABLE) 2016-12-07 23:29:42 UTC (releng/11.0, 11.0-RELEASE-p5) 2016-12-07 23:20:26 UTC (stable/10, 10.3-STABLE) 2016-12-07 23:31:07 UTC (releng/10.3, 10.3-RELEASE-p14) 2016-12-07 23:32:42 UTC (releng/10.2, 10.2-RELEASE-p27) 2016-12-07 23:34:06 UTC (releng/10.1, 10.1-RELEASE-p44) 2016-12-07 23:20:50 UTC (stable/9, 9.3-STABLE) 2016-12-07 23:35:15 UTC (releng/9.3, 9.3-RELEASE-p52) CVE Name: CVE-2016-6559 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . 0. Revision history. v1.0 2016-12-06 Initial release. v1.1 2016-12-08 Revised patches to address regressions. I. Background The link_ntoa(3) function generates ASCII representation of a link-level address and is avaliable as part of standard C library (libc). II. Problem Description A specially crafted argument can trigger a static buffer overflow in the library, with possibility to rewrite following static buffers that belong to other library functions. III. Impact Due to very limited use of the function in the existing applications, and limited length of the overflow, exploitation of the vulnerability does not seem feasible. None of the utilities and daemons in the base system are known to be vulnerable. However, careful review of third party software that may use the function was not performed. IV. Workaround No workaround is available. V. Solution Perform one of the following: 1) Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date. 2) To update your vulnerable system via a binary patch: Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install Restart all daemons that use the library, or reboot the system. 3) To update your vulnerable system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. [*** v1.1 NOTE ***] If your sources are not yet patched using the initially published patch, then you need to apply libc.patch. If your sources are already updated, or patched with patch from the initial advisory, then you need to apply the incremental patch, named libc-inc.patch. [FreeBSD system, not patched with initial SA-16:37 patch] # fetch https://security.FreeBSD.org/patches/SA-16:37/libc.patch # fetch https://security.FreeBSD.org/patches/SA-16:37/libc.patch.asc # gpg --verify libc.patch.asc [FreeBSD system, initial SA-16:37 patch already applied] # fetch https://security.FreeBSD.org/patches/SA-16:37/libc-inc.patch # fetch https://security.FreeBSD.org/patches/SA-16:37/libc-inc.patch.asc # gpg --verify libc-inc.patch.asc b) Apply the patch. Execute the following commands as root: # cd /usr/src # patch < /path/to/patch c) Recompile the operating system using buildworld and installworld as described in . Restart all daemons that use the library, or reboot the system. VI. Correction details The following list contains the correction revision numbers for each affected branch. Branch/path Revision - ------------------------------------------------------------------------- stable/9/ r309691 releng/9.3/ r309697 stable/10/ r309690 releng/10.1/ r309696 releng/10.2/ r309694 releng/10.3/ r309693 stable/11/ r309689 releng/11.0/ r309692 - ------------------------------------------------------------------------- To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed: # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base Or visit the following URL, replacing NNNNNN with the revision number: VII. References The latest revision of this advisory is available at -----BEGIN PGP SIGNATURE----- iQIcBAEBCgAGBQJYSNoxAAoJEO1n7NZdz2rnQfQP/0oJ8WdTTVMpjEHRBQ7WbayB f7Y8MeVFErNLL8caQDxRyiF/ex07m5m2morik84ggDTkHiWnllaP0H3MadivP9Ly XspViMU73r49PmYTAsrMARyW2ncufgGpsvaEcVOVKEAiwcm0ATu7gnTf+cyrfWoe k9HlTS18bN18zQ/FFSJPjmIsTh8Cb+cdF6SrVEt7bIcoVzZWMU/sDJP9JDnRFa3+ o7bWDQg3kfA8k3XEzrL9FSO52Sr9jNslZGAaycFFQjxecgC/05mTbqPsJOpdhkaC mfcARX/8+iwxsE/3h7R5OK6vsu6piUE6vi8HsnTwK7ZMz/IYkPpe4C9WroRYAG29 mqBl+qdVElk/DXPgsz6F7PHqG3SUY3Kkn/bMGT4B3yLjNvWs4+pjh74uyvVLPKkQ meQEs3VLl+c0VkpAxbieMS1KChJwBAKAD7Cevg83YfosC8/LFRoqS6kofjXjVqCd dd0cSWyOE6y/eFy2187lncnz1BNW1Eg8AEH02vEkXOI5hrnhmO6t0cH9dQcj3nHa 6yULqFHJJJGsGqPD1/FkXjn7hAMKsMMROCGpY0txNVA2a3Z6zf593nZL7Vr1nPy7 7C7/sKToSilR3OJGoSFxNlRHqkgb08dQOzsof/355M94baKw82QAULuQoOBYu0DU PZ21bNtGfZSN4rThyVuQ =Id1+ -----END PGP SIGNATURE-----