Vulnerability Name:

CVE-2016-1879 (CCN-109641)

Assigned:2016-01-14
Published:2016-01-14
Updated:2017-09-10
Summary:The Stream Control Transmission Protocol (SCTP) module in FreeBSD 9.3 before p33, 10.1 before p26, and 10.2 before p9, when the kernel is configured for IPv6, allows remote attackers to cause a denial of service (assertion failure or NULL pointer dereference and kernel panic) via a crafted ICMPv6 packet.

CWE-476: NULL Pointer Dereference
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
6.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
4.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:7.8 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2016-1879

Source: MISC
Type: UNKNOWN
http://packetstormsecurity.com/files/135369/FreeBSD-SCTP-ICMPv6-Denial-Of-Service.html

Source: SECTRACK
Type: UNKNOWN
1034673

Source: XF
Type: UNKNOWN
freebsd-cve20161879-dos(109641)

Source: CCN
Type: Packet Storm Security [01-25-2016]
FreeBSD SCTP ICMPv6 Denial Of Service

Source: CCN
Type: FreeBSD Security Advisory FreeBSD-SA-16:01.sctp
SCTP ICMPv6 error message vulnerability

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [01-25-2016]

Source: EXPLOIT-DB
Type: UNKNOWN
39305

Source: FREEBSD
Type: Vendor Advisory
FreeBSD-SA-16:01

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2016-1879

Vulnerable Configuration:Configuration 1:
  • cpe:/o:freebsd:freebsd:9.3:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:10.1:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:10.2:-:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:freebsd:freebsd:9.3:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:10.1:-:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    freebsd freebsd 9.3
    freebsd freebsd 10.1
    freebsd freebsd 10.2
    freebsd freebsd 9.3 -
    freebsd freebsd 10.1 -