CVE-2016-9031

CVSS V2 Medium 6.9 CVSS V3 High 7.8
Description
An exploitable integer overflow exists in the Joyent SmartOS 20161110T013148Z Hyprlofs file system. The vulnerability is present in the Ioctl system call with the command HYPRLOFS_ADD_ENTRIES when dealing with 32-bit file systems. An attacker can craft an input that can cause a kernel panic and potentially be leveraged into a full privilege escalation vulnerability. This vulnerability is distinct from CVE-2016-8733.
Overview
  • CVE ID
  • CVE-2016-9031
  • Assigner
  • talos-cna@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2016-12-14T17:59:02
  • Last Modified Date
  • 2022-12-13T19:40:33
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:joyent:smartos:20161110t013148z:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 6.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.1
  • Impact Score
  • 6
References
Reference URL Reference Tags
http://www.talosintelligence.com/reports/TALOS-2016-0249/ Exploit Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/94921 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-04-20 17:00:25 Added to TrackCVE
2022-12-02 12:26:16 2016-12-14T17:59Z 2016-12-14T17:59:02 CVE Published Date updated
2022-12-02 12:26:16 2022-04-19T20:15:11 CVE Modified Date updated
2022-12-02 12:26:16 Undergoing Analysis Vulnerability Status updated
2022-12-13 20:06:10 2022-12-13T19:40:33 CVE Modified Date updated
2022-12-13 20:06:10 Undergoing Analysis Analyzed Vulnerability Status updated