CVE-2016-6559

Improper bounds checking of the obuf variable in the link_ntoa() function in linkaddr.c of the BSD libc library may allow an attacker to read or write from memory. The full impact and severity depends on the method of exploit and how the library is used by applications. According to analysis by FreeBSD developers, it is very unlikely that applications exist that utilize link_ntoa() in an exploitable manner, and the CERT/CC is not aware of any proof of concept. A blog post describes the functionality of link_ntoa() and points out that none of the base utilities use this function in an exploitable manner. For more information, please see FreeBSD Security Advisory SA-16:37.
References
Link Resource
https://www.securityfocus.com/bid/94694 Third Party Advisory VDB Entry
https://www.kb.cert.org/vuls/id/548487 Third Party Advisory US Government Resource
https://www.freebsd.org/security/advisories/FreeBSD-SA-16:37.libc.asc Vendor Advisory
http://www.securitytracker.com/id/1037398 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:freebsd:freebsd:10.1:*:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:10.3:*:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:11.0:*:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:9.3:*:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:10.2:*:*:*:*:*:*:*

Information

Published : 2018-07-13 13:29

Updated : 2019-10-09 16:19


NVD link : CVE-2016-6559

Mitre link : CVE-2016-6559


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

freebsd

  • freebsd