5.9
MEDIUM
CVE-2016-4429
SunRPC GNU C Library Stack-Based Buffer Overflow
Description

Stack-based buffer overflow in the clntudp_call function in sunrpc/clnt_udp.c in the GNU C Library (aka glibc or libc6) allows remote servers to cause a denial of service (crash) or possibly unspecified other impact via a flood of crafted ICMP and UDP packets.

INFO

Published Date :

June 10, 2016, 3:59 p.m.

Last Modified :

Nov. 7, 2023, 2:32 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2016-4429 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-4429 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
2 Opensuse opensuse
1 Canonical ubuntu_linux
1 Gnu glibc
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

Makefile Go sed

Updated: 1 year, 11 months ago
1 stars 1 fork 1 watcher
Born at : Nov. 11, 2019, 4:02 p.m. This repo has been linked 9 different CVEs too.

A set of tools to work with the feeds (vulnerabilities, CPE dictionary etc.) distributed by National Vulnerability Database (NVD)

golang nvd security vulnerability-management unix-tools

Go Makefile sed

Updated: 3 weeks, 3 days ago
447 stars 88 fork 88 watcher
Born at : Sept. 10, 2018, 1:25 a.m. This repo has been linked 9 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-4429 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-4429 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Bh=bc779a1a5b3035133024b21e2f339fe4219fb11c [No types assigned]
    Removed Reference Red Hat, Inc. https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=bc779a1a5b3035133024b21e2f339fe4219fb11c
  • CVE Modified by [email protected]

    Jul. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com//security-alerts/cpujul2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 28, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/06/msg00027.html [No Types Assigned]
  • Reanalysis by [email protected]

    Jun. 26, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Reanalysis by [email protected]

    Jun. 18, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Reanalysis by [email protected]

    May. 27, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21995039 Broken Link, Third Party Advisory http://www-01.ibm.com/support/docview.wss?uid=swg21995039 Broken Link
    Changed Reference Type https://sourceware.org/bugzilla/show_bug.cgi?id=20112 Issue Tracking, Third Party Advisory https://sourceware.org/bugzilla/show_bug.cgi?id=20112 Issue Tracking, Patch, Third Party Advisory
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-787
    Removed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:gnu:glibc:-:*:*:*:*:*:*:* OR *cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:* versions up to (excluding) 2.24
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • Modified Analysis by [email protected]

    Mar. 22, 2019

    Action Type Old Value New Value
    Changed Reference Type https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=bc779a1a5b3035133024b21e2f339fe4219fb11c No Types Assigned https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=bc779a1a5b3035133024b21e2f339fe4219fb11c Patch, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3759-2/ No Types Assigned https://usn.ubuntu.com/3759-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3759-1/ No Types Assigned https://usn.ubuntu.com/3759-1/ Third Party Advisory
    Changed Reference Type https://source.android.com/security/bulletin/2017-12-01 No Types Assigned https://source.android.com/security/bulletin/2017-12-01 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-07/msg00039.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-07/msg00039.html Mailing List, Third Party Advisory
    Changed Reference Type https://sourceware.org/bugzilla/show_bug.cgi?id=20112 No Types Assigned https://sourceware.org/bugzilla/show_bug.cgi?id=20112 Issue Tracking, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-06/msg00030.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-06/msg00030.html Mailing List, Third Party Advisory
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21995039 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21995039 Broken Link, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/102073 No Types Assigned http://www.securityfocus.com/bid/102073 Third Party Advisory, VDB Entry
    Removed CWE CWE-20
    Added CWE CWE-119
    Changed CPE Configuration OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:* OR *cpe:2.3:a:gnu:glibc:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 06, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3759-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3759-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/102073 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 06, 2017

    Action Type Old Value New Value
    Added Reference https://source.android.com/security/bulletin/2017-12-01 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2017

    Action Type Old Value New Value
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21995039 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-07/msg00039.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 10, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CWE CWE-20
  • Initial Analysis by [email protected]

    Jun. 10, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-4429 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-4429 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.54 }} 0.02%

score

0.73936

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability