Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-4429
HistoryJun 10, 2016 - 12:00 a.m.

CVE-2016-4429

2016-06-1000:00:00
ubuntu.com
ubuntu.com
8

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.005 Low

EPSS

Percentile

77.2%

Stack-based buffer overflow in the clntudp_call function in
sunrpc/clnt_udp.c in the GNU C Library (aka glibc or libc6) allows remote
servers to cause a denial of service (crash) or possibly unspecified other
impact via a flood of crafted ICMP and UDP packets.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarcheglibc< 2.15-0ubuntu10.16UNKNOWN
ubuntu14.04noarcheglibc< 2.19-0ubuntu6.10UNKNOWN
ubuntu16.04noarchglibc< 2.23-0ubuntu6UNKNOWN
ubuntu14.04noarchlibtirpc< 0.2.2-5ubuntu2.1UNKNOWN
ubuntu16.04noarchlibtirpc< 0.2.5-1ubuntu0.1UNKNOWN

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.005 Low

EPSS

Percentile

77.2%