[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-6253Date: (C)2017-01-31   (M)2023-12-22


mail.local in NetBSD versions 6.0 through 6.0.6, 6.1 through 6.1.5, and 7.0 allows local users to change ownership of or append data to arbitrary files on the target system via a symlink attack on the user mailbox.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 7.2
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1036429
EXPLOIT-DB-40141
EXPLOIT-DB-40385
BID-92101
NetBSD-SA2016-006
http://akat1.pl/?id=2
http://packetstormsecurity.com/files/138021/NetBSD-mail.local-8-Local-Root.html
http://www.rapid7.com/db/modules/exploit/unix/local/netbsd_mail_local

CPE    13
cpe:/o:netbsd:netbsd:6.0.6
cpe:/o:netbsd:netbsd:6.1.5
cpe:/o:netbsd:netbsd:6.1.4
cpe:/o:netbsd:netbsd:6.0.5
...
CWE    1
CWE-59

© SecPod Technologies