CVE-2016-4429

Stack-based buffer overflow in the clntudp_call function in sunrpc/clnt_udp.c in the GNU C Library (aka glibc or libc6) allows remote servers to cause a denial of service (crash) or possibly unspecified other impact via a flood of crafted ICMP and UDP packets.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

History

07 Nov 2023, 02:32

Type Values Removed Values Added
References
  • {'url': 'https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=bc779a1a5b3035133024b21e2f339fe4219fb11c', 'name': 'https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=bc779a1a5b3035133024b21e2f339fe4219fb11c', 'tags': ['Patch', 'Third Party Advisory'], 'refsource': 'CONFIRM'}
  • (N/A) https://www.oracle.com//security-alerts/cpujul2021.html -
  • () https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Bh=bc779a1a5b3035133024b21e2f339fe4219fb11c -

Information

Published : 2016-06-10 15:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-4429

Mitre link : CVE-2016-4429

CVE.ORG link : CVE-2016-4429


JSON object : View

Products Affected

gnu

  • glibc

opensuse

  • leap
  • opensuse

canonical

  • ubuntu_linux
CWE
CWE-787

Out-of-bounds Write