Vulnerability CVE-2016-6831


Published: 2017-01-10

Description:
The "process-execute" and "process-spawn" procedures did not free memory correctly when the execve() call failed, resulting in a memory leak. This could be abused by an attacker to cause resource exhaustion or a denial of service. This affects all releases of CHICKEN up to and including 4.11 (it will be fixed in 4.12 and 5.0, which are not yet released).

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Call-cc -> Chicken 

 References:
http://lists.nongnu.org/archive/html/chicken-announce/2016-08/msg00001.html
http://www.securityfocus.com/bid/92550

Copyright 2024, cxsecurity.com

 

Back to Top