Rapid7 Vulnerability & Exploit Database

FreeBSD: VID-0282269D-BBEE-11E6-B1CF-14DAE9D210B8 (CVE-2016-6559): FreeBSD -- link_ntoa(3) buffer overflow

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

FreeBSD: VID-0282269D-BBEE-11E6-B1CF-14DAE9D210B8 (CVE-2016-6559): FreeBSD -- link_ntoa(3) buffer overflow

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
12/06/2016
Created
07/25/2018
Added
12/09/2016
Modified
05/07/2019

Description

Improper bounds checking of the obuf variable in the link_ntoa() function in linkaddr.c of the BSD libc library may allow an attacker to read or write from memory. The full impact and severity depends on the method of exploit and how the library is used by applications. According to analysis by FreeBSD developers, it is very unlikely that applications exist that utilize link_ntoa() in an exploitable manner, and the CERT/CC is not aware of any proof of concept. A blog post describes the functionality of link_ntoa() and points out that none of the base utilities use this function in an exploitable manner. For more information, please see FreeBSD Security Advisory SA-16:37.

Solution(s)

  • freebsd-upgrade-base-10_1-release-p44
  • freebsd-upgrade-base-10_2-release-p27
  • freebsd-upgrade-base-10_3-release-p14
  • freebsd-upgrade-base-11_0-release-p5
  • freebsd-upgrade-base-9_3-release-p52

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;