VDB-97589 · CVE-2016-6240 · BID 91805

OpenBSD 5.8/5.9 amap_alloc size numeric error

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.8$0-$5k0.00

A vulnerability, which was classified as critical, has been found in OpenBSD 5.8/5.9 (Operating System). This issue affects the function amap_alloc. The manipulation of the argument size with an unknown input leads to a numeric error vulnerability. Using CWE to declare the problem leads to CWE-189. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

Integer truncation error in the amap_alloc function in OpenBSD 5.8 and 5.9 allows local users to execute arbitrary code with kernel privileges via a large size value.

The bug was discovered 06/27/2016. The weakness was shared 03/07/2017 by Jesse Hertz (oss-sec). The advisory is shared at openwall.com. The identification of this vulnerability is CVE-2016-6240 since 07/17/2016. An attack has to be approached locally. A simple authentication is required for exploitation. Technical details are known, but no exploit is available. The price for an exploit might be around USD $0-$5k at the moment (estimation calculated on 09/04/2020).

The vulnerability was handled as a non-public zero-day exploit for at least 253 days. During that time the estimated underground price was around $5k-$25k.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The entries 97590, 97591, 97592 and 97594 are related to this item.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.8
VulDB Meta Temp Score: 7.8

VulDB Base Score: 7.8
VulDB Temp Score: 7.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Numeric error
CWE: CWE-189
ATT&CK: Unknown

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

06/27/2016 🔍
07/17/2016 +20 days 🔍
07/17/2016 +0 days 🔍
03/07/2017 +233 days 🔍
03/07/2017 +0 days 🔍
03/07/2017 +0 days 🔍
09/04/2020 +1277 days 🔍

Sourcesinfo

Advisory: openwall.com
Researcher: Jesse Hertz
Status: Not defined
Confirmation: 🔍

CVE: CVE-2016-6240 (🔍)
SecurityFocus: 91805 - OpenBSD Multiple Memory Corruption and Denial of Service Vulnerabilities
OSVDB: - CVE-2016-6240 - OpenBSD - Code Execution Issue

See also: 🔍

Entryinfo

Created: 03/07/2017 21:46
Updated: 09/04/2020 12:32
Changes: 03/07/2017 21:46 (62), 09/04/2020 12:32 (5)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!