Vulnerability CVE-2016-4429


Published: 2016-06-10

Description:
Stack-based buffer overflow in the clntudp_call function in sunrpc/clnt_udp.c in the GNU C Library (aka glibc or libc6) allows remote servers to cause a denial of service (crash) or possibly unspecified other impact via a flood of crafted ICMP and UDP packets.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Enterprise linux 
Opensuse -> Opensuse 
Opensuse -> LEAP 
Novell -> Opensuse 
GNU -> Glibc 
Fedoraproject -> Fedora 
Canonical -> Ubuntu linux 

 References:
http://lists.opensuse.org/opensuse-updates/2016-06/msg00030.html
http://lists.opensuse.org/opensuse-updates/2016-07/msg00039.html
http://www-01.ibm.com/support/docview.wss?uid=swg21995039
http://www.securityfocus.com/bid/102073
https://source.android.com/security/bulletin/2017-12-01
https://sourceware.org/bugzilla/show_bug.cgi?id=20112
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=bc779a1a5b3035133024b21e2f339fe4219fb11c
https://usn.ubuntu.com/3759-1/
https://usn.ubuntu.com/3759-2/

Copyright 2024, cxsecurity.com

 

Back to Top