CVE-2016-1839 : Detail

CVE-2016-1839

5.5
/
MEDIUM
Overflow
0.24%V3
Local
2016-05-20 08:00 +00:00
2018-01-04 18:57 +00:00

Alert for a CVE

Stay informed of any changes for a specific CVE.
Alert management

Descriptions

The xmlDictAddString function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.

Informations

Related Weaknesses

CWE-ID Weakness Name Source
CWE-125 Out-of-bounds Read
The product reads data past the end, or before the beginning, of the intended buffer.

Metrics

Metric Score Severity CVSS Vector Source
V3.0 5.5 MEDIUM CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Base: Exploitabilty Metrics

The Exploitability metrics reflect the characteristics of the thing that is vulnerable, which we refer to formally as the vulnerable component.

Attack Vector

This metric reflects the context by which vulnerability exploitation is possible.

Local

A vulnerability exploitable with Local access means that the vulnerable component is not bound to the network stack, and the attacker's path is via read/write/execute capabilities. In some cases, the attacker may be logged in locally in order to exploit the vulnerability, otherwise, she may rely on User Interaction to execute a malicious file.

Attack Complexity

This metric describes the conditions beyond the attacker's control that must exist in order to exploit the vulnerability.

Low

Specialized access conditions or extenuating circumstances do not exist. An attacker can expect repeatable success against the vulnerable component.

Privileges Required

This metric describes the level of privileges an attacker must possess before successfully exploiting the vulnerability.

None

The attacker is unauthorized prior to attack, and therefore does not require any access to settings or files to carry out an attack.

User Interaction

This metric captures the requirement for a user, other than the attacker, to participate in the successful compromise of the vulnerable component.

Required

Successful exploitation of this vulnerability requires a user to take some action before the vulnerability can be exploited. For example, a successful exploit may only be possible during the installation of an application by a system administrator.

Base: Scope Metrics

An important property captured by CVSS v3.0 is the ability for a vulnerability in one software component to impact resources beyond its means, or privileges.

Scope

Formally, Scope refers to the collection of privileges defined by a computing authority (e.g. an application, an operating system, or a sandbox environment) when granting access to computing resources (e.g. files, CPU, memory, etc). These privileges are assigned based on some method of identification and authorization. In some cases, the authorization may be simple or loosely controlled based upon predefined rules or standards. For example, in the case of Ethernet traffic sent to a network switch, the switch accepts traffic that arrives on its ports and is an authority that controls the traffic flow to other switch ports.

Unchanged

An exploited vulnerability can only affect resources managed by the same authority. In this case the vulnerable component and the impacted component are the same.

Base: Impact Metrics

The Impact metrics refer to the properties of the impacted component.

Confidentiality Impact

This metric measures the impact to the confidentiality of the information resources managed by a software component due to a successfully exploited vulnerability.

None

There is no loss of confidentiality within the impacted component.

Integrity Impact

This metric measures the impact to integrity of a successfully exploited vulnerability. Integrity refers to the trustworthiness and veracity of information.

None

There is no loss of integrity within the impacted component.

Availability Impact

This metric measures the impact to the availability of the impacted component resulting from a successfully exploited vulnerability.

High

There is total loss of availability, resulting in the attacker being able to fully deny access to resources in the impacted component; this loss is either sustained (while the attacker continues to deliver the attack) or persistent (the condition persists even after the attack has completed). Alternatively, the attacker has the ability to deny some availability, but the loss of availability presents a direct, serious consequence to the impacted component (e.g., the attacker cannot disrupt existing connections, but can prevent new connections; the attacker can repeatedly exploit a vulnerability that, in each instance of a successful attack, leaks a only small amount of memory, but after repeated exploitation causes a service to become completely unavailable).

Temporal Metrics

The Temporal metrics measure the current state of exploit techniques or code availability, the existence of any patches or workarounds, or the confidence that one has in the description of a vulnerability.

Environmental Metrics

nvd@nist.gov
V2 4.3 AV:N/AC:M/Au:N/C:N/I:N/A:P nvd@nist.gov

EPSS

EPSS is a scoring model that predicts the likelihood of a vulnerability being exploited.

EPSS Score

The EPSS model produces a probability score between 0 and 1 (0 and 100%). The higher the score, the greater the probability that a vulnerability will be exploited.

EPSS Percentile

The percentile is used to rank CVE according to their EPSS score. For example, a CVE in the 95th percentile according to its EPSS score is more likely to be exploited than 95% of other CVE. Thus, the percentile is used to compare the EPSS score of a CVE with that of other CVE.

Exploit information

Exploit Database EDB-ID : 39491

Publication date : 2016-02-23 23:00 +00:00
Author : Google Security Research
EDB Verified : Yes

Source: https://code.google.com/p/google-security-research/issues/detail?id=637 The following crash due to a heap-based out-of-bounds memory read can be observed in an ASAN build of latest stable libxml2 (2.9.3, released 4 days ago), by feeding a malformed file to xmllint ("$ ./xmllint --html /path/to/file"): --- cut --- ==25920==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x631000010810 at pc 0x0000004a2f25 bp 0x7ffc81805ae0 sp 0x7ffc81805290 READ of size 73661 at 0x631000010810 thread T0 #0 0x4a2f24 in __asan_memcpy llvm/projects/compiler-rt/lib/asan/asan_interceptors.cc:393 #1 0xd026b2 in xmlDictAddString libxml2-2.9.3/dict.c:285:5 #2 0xd009e8 in xmlDictLookup libxml2-2.9.3/dict.c:926:11 #3 0x806e4d in htmlParseNameComplex libxml2-2.9.3/HTMLparser.c:2517:12 #4 0x7cc29d in htmlParseName libxml2-2.9.3/HTMLparser.c:2483:12 #5 0x7ca6f1 in htmlParseEntityRef libxml2-2.9.3/HTMLparser.c:2682:16 #6 0x820a0d in htmlParseReference libxml2-2.9.3/HTMLparser.c:4044:8 #7 0x7df716 in htmlParseContentInternal libxml2-2.9.3/HTMLparser.c:4619:3 #8 0x7e2f0f in htmlParseDocument libxml2-2.9.3/HTMLparser.c:4769:5 #9 0x802c55 in htmlDoRead libxml2-2.9.3/HTMLparser.c:6741:5 #10 0x8030b6 in htmlReadFile libxml2-2.9.3/HTMLparser.c:6799:13 #11 0x4f47a5 in parseAndPrintFile libxml2-2.9.3/xmllint.c:2248:8 #12 0x4ebe8f in main libxml2-2.9.3/xmllint.c:3759:7 0x631000010810 is located 0 bytes to the right of 65552-byte region [0x631000000800,0x631000010810) allocated by thread T0 here: #0 0x4b8ef0 in realloc llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:61 #1 0xa079a5 in xmlBufGrowInternal libxml2-2.9.3/buf.c:486:23 #2 0xa06722 in xmlBufGrow libxml2-2.9.3/buf.c:515:11 #3 0x72fef4 in xmlParserInputBufferGrow libxml2-2.9.3/xmlIO.c:3326:9 #4 0x543b22 in xmlParserInputGrow libxml2-2.9.3/parserInternals.c:320:8 #5 0x8067f4 in htmlParseNameComplex libxml2-2.9.3/HTMLparser.c:2511:6 #6 0x7cc29d in htmlParseName libxml2-2.9.3/HTMLparser.c:2483:12 #7 0x7ca6f1 in htmlParseEntityRef libxml2-2.9.3/HTMLparser.c:2682:16 #8 0x820a0d in htmlParseReference libxml2-2.9.3/HTMLparser.c:4044:8 #9 0x7df716 in htmlParseContentInternal libxml2-2.9.3/HTMLparser.c:4619:3 #10 0x7e2f0f in htmlParseDocument libxml2-2.9.3/HTMLparser.c:4769:5 #11 0x802c55 in htmlDoRead libxml2-2.9.3/HTMLparser.c:6741:5 #12 0x8030b6 in htmlReadFile libxml2-2.9.3/HTMLparser.c:6799:13 #13 0x4f47a5 in parseAndPrintFile libxml2-2.9.3/xmllint.c:2248:8 #14 0x4ebe8f in main libxml2-2.9.3/xmllint.c:3759:7 SUMMARY: AddressSanitizer: heap-buffer-overflow llvm/projects/compiler-rt/lib/asan/asan_interceptors.cc:393 in __asan_memcpy Shadow bytes around the buggy address: 0x0c627fffa0b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c627fffa0c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c627fffa0d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c627fffa0e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c627fffa0f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c627fffa100: 00 00[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c627fffa110: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c627fffa120: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c627fffa130: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c627fffa140: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c627fffa150: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==25920==ABORTING --- cut --- The crash was reported at https://bugzilla.gnome.org/show_bug.cgi?id=758605. Attached is an XML file which triggers the crash. Proof of Concept: https://gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/39491.zip

Products Mentioned

Configuraton 0

Apple>>Iphone_os >> Version To (excluding) 9.3.2

Apple>>Mac_os_x >> Version To (excluding) 10.11.5

Apple>>Tvos >> Version To (excluding) 9.2.1

Apple>>Watchos >> Version To (excluding) 2.2.1

Configuraton 0

Canonical>>Ubuntu_linux >> Version 12.04

Canonical>>Ubuntu_linux >> Version 14.04

Canonical>>Ubuntu_linux >> Version 15.10

Canonical>>Ubuntu_linux >> Version 16.04

Configuraton 0

Debian>>Debian_linux >> Version 8.0

Configuraton 0

Redhat>>Enterprise_linux_desktop >> Version 6.0

Redhat>>Enterprise_linux_desktop >> Version 7.0

Redhat>>Enterprise_linux_server >> Version 6.0

Redhat>>Enterprise_linux_server >> Version 7.0

Redhat>>Enterprise_linux_server_aus >> Version 7.2

Redhat>>Enterprise_linux_server_aus >> Version 7.3

Redhat>>Enterprise_linux_server_aus >> Version 7.4

Redhat>>Enterprise_linux_server_aus >> Version 7.6

Redhat>>Enterprise_linux_server_eus >> Version 7.2

Redhat>>Enterprise_linux_server_eus >> Version 7.3

Redhat>>Enterprise_linux_server_eus >> Version 7.4

Redhat>>Enterprise_linux_server_eus >> Version 7.5

Redhat>>Enterprise_linux_server_eus >> Version 7.6

Redhat>>Enterprise_linux_server_tus >> Version 7.2

Redhat>>Enterprise_linux_server_tus >> Version 7.3

Redhat>>Enterprise_linux_server_tus >> Version 7.6

Redhat>>Enterprise_linux_workstation >> Version 6.0

Redhat>>Enterprise_linux_workstation >> Version 7.0

Configuraton 0

Mcafee>>Web_gateway >> Version From (including) 7.5.0.0 To (including) 7.5.2.10

Mcafee>>Web_gateway >> Version From (including) 7.6.0.0 To (including) 7.6.2.3

Configuraton 0

Xmlsoft>>Libxml2 >> Version To (excluding) 2.9.4

References

https://access.redhat.com/errata/RHSA-2016:1292
Tags : vendor-advisory, x_refsource_REDHAT
https://support.apple.com/HT206567
Tags : x_refsource_CONFIRM
http://www.securityfocus.com/bid/90691
Tags : vdb-entry, x_refsource_BID
https://www.debian.org/security/2016/dsa-3593
Tags : vendor-advisory, x_refsource_DEBIAN
http://xmlsoft.org/news.html
Tags : x_refsource_CONFIRM
http://www.ubuntu.com/usn/USN-2994-1
Tags : vendor-advisory, x_refsource_UBUNTU
https://support.apple.com/HT206566
Tags : x_refsource_CONFIRM
https://support.apple.com/HT206564
Tags : x_refsource_CONFIRM
http://rhn.redhat.com/errata/RHSA-2016-2957.html
Tags : vendor-advisory, x_refsource_REDHAT
https://security.gentoo.org/glsa/201701-37
Tags : vendor-advisory, x_refsource_GENTOO
http://www.securitytracker.com/id/1035890
Tags : vdb-entry, x_refsource_SECTRACK
http://www.securitytracker.com/id/1038623
Tags : vdb-entry, x_refsource_SECTRACK
https://support.apple.com/HT206568
Tags : x_refsource_CONFIRM
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.