Executive Summary

Informations
Name CVE-2016-6559 First vendor Publication 2018-07-13
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Improper bounds checking of the obuf variable in the link_ntoa() function in linkaddr.c of the BSD libc library may allow an attacker to read or write from memory. The full impact and severity depends on the method of exploit and how the library is used by applications. According to analysis by FreeBSD developers, it is very unlikely that applications exist that utilize link_ntoa() in an exploitable manner, and the CERT/CC is not aware of any proof of concept. A blog post describes the functionality of link_ntoa() and points out that none of the base utilities use this function in an exploitable manner. For more information, please see FreeBSD Security Advisory SA-16:37.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6559

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 5

Nessus® Vulnerability Scanner

Date Description
2016-12-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0282269dbbee11e6b1cf14dae9d210b8.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID https://www.securityfocus.com/bid/94694
CERT-VN https://www.kb.cert.org/vuls/id/548487
FREEBSD https://www.freebsd.org/security/advisories/FreeBSD-SA-16:37.libc.asc
SECTRACK http://www.securitytracker.com/id/1037398

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:40:47
  • Multiple Updates
2024-02-01 12:11:34
  • Multiple Updates
2023-09-05 12:38:53
  • Multiple Updates
2023-09-05 01:11:20
  • Multiple Updates
2023-09-02 12:38:41
  • Multiple Updates
2023-09-02 01:11:35
  • Multiple Updates
2023-08-12 12:42:02
  • Multiple Updates
2023-08-12 01:11:04
  • Multiple Updates
2023-08-11 12:36:52
  • Multiple Updates
2023-08-11 01:11:22
  • Multiple Updates
2023-08-06 12:35:38
  • Multiple Updates
2023-08-06 01:11:03
  • Multiple Updates
2023-08-04 12:35:47
  • Multiple Updates
2023-08-04 01:11:07
  • Multiple Updates
2023-07-14 12:35:49
  • Multiple Updates
2023-07-14 01:11:06
  • Multiple Updates
2023-03-29 01:37:36
  • Multiple Updates
2023-03-28 12:11:25
  • Multiple Updates
2022-10-11 12:32:02
  • Multiple Updates
2022-10-11 01:11:06
  • Multiple Updates
2021-05-04 12:53:30
  • Multiple Updates
2021-04-22 02:06:04
  • Multiple Updates
2020-05-23 00:52:42
  • Multiple Updates
2019-10-10 05:19:34
  • Multiple Updates
2019-03-19 12:08:12
  • Multiple Updates
2018-09-12 00:19:35
  • Multiple Updates
2018-07-15 09:19:11
  • Multiple Updates
2018-07-14 00:19:05
  • First insertion