Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-9035 First vendor Publication 2016-12-14
Vendor Cve Last vendor Modification 2022-12-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7
Base Score 7 Environmental Score 7
impact SubScore 5.9 Temporal Score 7
Exploitabality Sub Score 1
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An exploitable buffer overflow exists in the Joyent SmartOS 20161110T013148Z Hyprlofs file system. The vulnerability is present in the Ioctl system call with the command HYPRLOFS_ADD_ENTRIES when dealing with native file systems. An attacker can craft an input that can cause a buffer overflow in the path variable leading to an out of bounds memory access and could result in potential privilege escalation. This vulnerability is distinct from CVE-2016-9033.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9035

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Snort® IPS/IDS

Date Description
2016-12-02 Joyent SmartOS file system path buffer overflow attempt
RuleID : 40903 - Revision : 3 - Type : OS-OTHER
2016-12-02 Joyent SmartOS file system path buffer overflow attempt
RuleID : 40902 - Revision : 3 - Type : OS-OTHER

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/94926
MISC http://www.talosintelligence.com/reports/TALOS-2016-0253/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2022-12-14 00:27:52
  • Multiple Updates
2022-04-20 00:23:38
  • Multiple Updates
2021-05-04 12:54:22
  • Multiple Updates
2021-04-22 02:06:39
  • Multiple Updates
2020-05-23 00:53:39
  • Multiple Updates
2016-12-22 21:23:19
  • Multiple Updates
2016-12-20 09:24:48
  • Multiple Updates
2016-12-16 00:23:34
  • Multiple Updates
2016-12-14 21:24:23
  • First insertion