Vulnerability CVE-2016-9957


Published: 2017-04-12

Description:
Stack-based buffer overflow in game-music-emu before 0.6.1.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
SUSE -> Linux enterprise software development kit 
SUSE -> Linux enterprise 
SUSE -> Linux enterprise workstation extension 
SUSE -> Linux enterprise server 
SUSE -> Linux enterprise desktop 
SUSE -> Suse linux enterprise server 
Opensuse project -> Opensuse 
Opensuse project -> LEAP 
Opensuse -> LEAP 
Opensuse -> Opensuse 
Game-music-emu project -> Game-music-emu 

 References:
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00090.html
http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00005.html
http://www.openwall.com/lists/oss-security/2016/12/15/11
http://www.securityfocus.com/bid/95305
https://bitbucket.org/mpyne/game-music-emu/wiki/Home
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LKMKVYS7AVB2EXC463FUYN6C6FABHME/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F7Z2OVERYM6NW3FGVGTJUNSL5ZNFSH2S/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GGHAQI5Q2XDSPGRRKPJJM3A73VWAFSFL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QHFKIFSFIDXOKFUKAH2MBNXDTY6DYBF6/
https://scarybeastsecurity.blogspot.in/2016/12/redux-compromising-linux-using-snes.html
https://security.gentoo.org/glsa/201707-02

Copyright 2024, cxsecurity.com

 

Back to Top