CVE-2016-6253

mail.local in NetBSD versions 6.0 through 6.0.6, 6.1 through 6.1.5, and 7.0 allows local users to change ownership of or append data to arbitrary files on the target system via a symlink attack on the user mailbox.
References
Link Resource
http://akat1.pl/?id=2 Exploit Third Party Advisory
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2016-006.txt.asc Vendor Advisory
http://packetstormsecurity.com/files/138021/NetBSD-mail.local-8-Local-Root.html Exploit Third Party Advisory VDB Entry
http://www.rapid7.com/db/modules/exploit/unix/local/netbsd_mail_local Exploit Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/92101 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036429 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/40141/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/40385/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:netbsd:netbsd:6.0:*:*:*:*:*:*:*
cpe:2.3:o:netbsd:netbsd:6.0.1:*:*:*:*:*:*:*
cpe:2.3:o:netbsd:netbsd:6.0.2:*:*:*:*:*:*:*
cpe:2.3:o:netbsd:netbsd:6.0.3:*:*:*:*:*:*:*
cpe:2.3:o:netbsd:netbsd:6.0.4:*:*:*:*:*:*:*
cpe:2.3:o:netbsd:netbsd:6.0.5:*:*:*:*:*:*:*
cpe:2.3:o:netbsd:netbsd:6.0.6:*:*:*:*:*:*:*
cpe:2.3:o:netbsd:netbsd:6.1:*:*:*:*:*:*:*
cpe:2.3:o:netbsd:netbsd:6.1.1:*:*:*:*:*:*:*
cpe:2.3:o:netbsd:netbsd:6.1.2:*:*:*:*:*:*:*
cpe:2.3:o:netbsd:netbsd:6.1.3:*:*:*:*:*:*:*
cpe:2.3:o:netbsd:netbsd:6.1.4:*:*:*:*:*:*:*
cpe:2.3:o:netbsd:netbsd:6.1.5:*:*:*:*:*:*:*
cpe:2.3:o:netbsd:netbsd:7.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-01-20 15:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-6253

Mitre link : CVE-2016-6253

CVE.ORG link : CVE-2016-6253


JSON object : View

Products Affected

netbsd

  • netbsd
CWE
CWE-59

Improper Link Resolution Before File Access ('Link Following')