[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-9960Date: (C)2017-06-07   (M)2023-12-22


game-music-emu before 0.6.1 allows local users to cause a denial of service (divide by zero and process crash).

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score : 2.1
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
BID-95305
FEDORA-2016-04383482b4
FEDORA-2016-fbf9f8b204
FEDORA-2017-3d771a1702
FEDORA-2017-5bf9a268df
GLSA-201707-02
SUSE-SU-2016:3250
http://www.openwall.com/lists/oss-security/2016/12/15/11
https://bitbucket.org/mpyne/game-music-emu/wiki/Home
https://bugzilla.redhat.com/show_bug.cgi?id=1405423
https://scarybeastsecurity.blogspot.in/2016/12/redux-compromising-linux-using-snes.html
openSUSE-SU-2017:0022

CPE    1
cpe:/o:fedoraproject:fedora:24
CWE    1
CWE-369
OVAL    6
oval:org.secpod.oval:def:89045258
oval:org.secpod.oval:def:111824
oval:org.secpod.oval:def:111933
oval:org.secpod.oval:def:111932
...

© SecPod Technologies