7.2
CVSSv2

CVE-2016-6253

Published: 20/01/2017 Updated: 20/01/2017
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 730
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

mail.local in NetBSD versions 6.0 up to and including 6.0.6, 6.1 up to and including 6.1.5, and 7.0 allows local users to change ownership of or append data to arbitrary files on the target system via a symlink attack on the user mailbox.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

netbsd netbsd 6.1.3

netbsd netbsd 6.1.1

netbsd netbsd 6.1.2

netbsd netbsd 6.0.2

netbsd netbsd 6.0.3

netbsd netbsd 6.0.4

netbsd netbsd 6.0.5

netbsd netbsd 6.0

netbsd netbsd 6.0.6

netbsd netbsd 6.1.4

netbsd netbsd 7.0

netbsd netbsd 6.0.1

netbsd netbsd 6.1

netbsd netbsd 6.1.5

Exploits

// Source: akat1pl/?id=2 #include <stdioh> #include <unistdh> #include <fcntlh> #include <signalh> #include <stdlibh> #include <stringh> #include <errh> #include <sys/waith> #define ATRUNPATH "/usr/libexec/atrun" #define MAILDIR "/var/mail" static int overwrite_atrun(void) { ...
## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## require "msf/core" class MetasploitModule < Msf::Exploit::Local Rank = ExcellentRanking include Msf::Post::File include Msf::Exploit::FileDropper def initialize(info = {}) super(update_info(info ...