Lucene search

K
nvd[email protected]NVD:CVE-2016-9957
HistoryApr 12, 2017 - 8:59 p.m.

CVE-2016-9957

2017-04-1220:59:00
CWE-119
web.nvd.nist.gov
7

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8

Confidence

High

EPSS

0.001

Percentile

49.7%

Stack-based buffer overflow in game-music-emu before 0.6.1.

Affected configurations

Nvd
Node
opensuseleapMatch42.2
OR
opensuseopensuseMatch12.1
OR
opensuse_projectleapMatch42.1
OR
suselinux_enterpriseMatch12.0
OR
suselinux_enterprise_desktopMatch12
OR
suselinux_enterprise_software_development_kitMatch12
OR
suselinux_enterprise_workstation_extensionMatch12
OR
susesuse_linux_enterprise_serverMatch12
Node
game-music-emu_projectgame-music-emuRange0.6.0
VendorProductVersionCPE
opensuseleap42.2cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*
opensuseopensuse12.1cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*
opensuse_projectleap42.1cpe:2.3:o:opensuse_project:leap:42.1:*:*:*:*:*:*:*
suselinux_enterprise12.0cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*
suselinux_enterprise_desktop12cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:*
suselinux_enterprise_software_development_kit12cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:*:*:*:*:*:*:*
suselinux_enterprise_workstation_extension12cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:*:*:*:*:*:*:*
susesuse_linux_enterprise_server12cpe:2.3:o:suse:suse_linux_enterprise_server:12:*:*:*:*:*:*:*
game-music-emu_projectgame-music-emu*cpe:2.3:a:game-music-emu_project:game-music-emu:*:*:*:*:*:*:*:*

References

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8

Confidence

High

EPSS

0.001

Percentile

49.7%