8.8
HIGH
CVE-2016-8733
SmartOS Hyprlofs Ioctl Integer Overflow Privilege Escalation
Description

An exploitable integer overflow exists in the Joyent SmartOS 20161110T013148Z Hyprlofs file system. The vulnerability is present in the Ioctl system call with the command HYPRLOFS_ADD_ENTRIES when dealing with native file systems. An attacker can craft an input that can cause a kernel panic and potentially be leveraged into a full privilege escalation vulnerability. This vulnerability is distinct from CVE-2016-9031.

INFO

Published Date :

Dec. 14, 2016, 5:59 p.m.

Last Modified :

Dec. 13, 2022, 8:23 p.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

2.0
Affected Products

The following products are affected by CVE-2016-8733 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Joyent smartos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-8733.

URL Resource
http://www.securityfocus.com/bid/94920 Broken Link Third Party Advisory VDB Entry
http://www.talosintelligence.com/reports/TALOS-2016-0248/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-8733 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-8733 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 13, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/94920 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/94920 Broken Link, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Apr. 19, 2022

    Action Type Old Value New Value
    Added CVSS V3 Talos AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • Modified Analysis by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/94920 No Types Assigned http://www.securityfocus.com/bid/94920 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Dec. 20, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/94920 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 15, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:joyent:smartos:20161110t013148z:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type http://www.talosintelligence.com/reports/TALOS-2016-0248/ No Types Assigned http://www.talosintelligence.com/reports/TALOS-2016-0248/ Third Party Advisory, VDB Entry, Exploit
    Added CWE CWE-190
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-8733 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-8733 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.23337

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability