CVE-2016-1888
CVSS V2 Medium 5
CVSS V3 High 7.5
Description
The telnetd service in FreeBSD 9.3, 10.1, 10.2, 10.3, and 11.0 allows remote attackers to inject arguments to login and bypass authentication via vectors involving a "sequence of memory allocation failures."
Overview
- CVE ID
- CVE-2016-1888
- Assigner
- cve@mitre.org
- Vulnerability Status
- Analyzed
- Published Version
- 2017-02-15T15:59:00
- Last Modified Date
- 2017-02-17T16:56:10
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:o:freebsd:freebsd:9.3:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:freebsd:freebsd:10.1:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:freebsd:freebsd:10.2:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:freebsd:freebsd:10.3:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:freebsd:freebsd:11.0:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:N/C:N/I:P/A:N
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- NONE
- Confidentiality Impact
- NONE
- Integrity Impact
- PARTIAL
- Availability Impact
- NONE
- Base Score
- 5
- Severity
- MEDIUM
- Exploitability Score
- 10
- Impact Score
- 2.9
CVSS Version 3
- Version
- 3.0
- Vector String
- CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- NONE
- Availability Impact
- NONE
- Base Score
- 7.5
- Base Severity
- HIGH
- Exploitability Score
- 3.9
- Impact Score
- 3.6
References
Reference URL | Reference Tags |
---|---|
https://www.freebsd.org/security/advisories/FreeBSD-SA-16:36.telnetd.asc | Vendor Advisory |
http://www.securitytracker.com/id/1037399 | Third Party Advisory VDB Entry |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2016-1888 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1888 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 09:48:23 | Added to TrackCVE | |||
2022-12-02 13:56:49 | 2017-02-15T15:59Z | 2017-02-15T15:59:00 | CVE Published Date | updated |
2022-12-02 13:56:49 | 2017-02-17T16:56:10 | CVE Modified Date | updated | |
2022-12-02 13:56:49 | Analyzed | Vulnerability Status | updated |