[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-6254Date: (C)2016-08-25   (M)2023-12-22


Heap-based buffer overflow in the parse_packet function in network.c in collectd before 5.4.3 and 5.x before 5.5.2 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted network packet.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.1CVSS Score : 6.4
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.2Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
DSA-3636
FEDORA-2016-23f0d552e8
FEDORA-2016-e16a14ffc5
http://collectd.org/news.shtml
https://github.com/collectd/collectd/commit/b589096f907052b3a4da2b9ccc9b0e2e888dfc18

CPE    4
cpe:/a:collectd:collectd
cpe:/o:fedoraproject:fedora:23
cpe:/o:fedoraproject:fedora:24
cpe:/o:debian:debian_linux:8.0
...
CWE    1
CWE-119
OVAL    5
oval:org.secpod.oval:def:1800159
oval:org.secpod.oval:def:602575
oval:org.secpod.oval:def:1800464
oval:org.secpod.oval:def:1901406
...

© SecPod Technologies