Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:o:netbsd:netbsd:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "C23BD3A0-E5AD-4893-AAAF-E2858B4128CF", "vulnerable": true}, {"criteria": "cpe:2.3:o:netbsd:netbsd:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "1510AD8C-14AC-4649-AE37-5310575B3E3F", "vulnerable": true}, {"criteria": "cpe:2.3:o:netbsd:netbsd:6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "44D36CD7-FE10-4A72-8364-DE3EFD49AB4B", "vulnerable": true}, {"criteria": "cpe:2.3:o:netbsd:netbsd:6.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "24469F6E-FC82-416A-9639-8FC37BE9745F", "vulnerable": true}, {"criteria": "cpe:2.3:o:netbsd:netbsd:6.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4E28965-1C24-43CC-AFAA-5716D8F6CC6B", "vulnerable": true}, {"criteria": "cpe:2.3:o:netbsd:netbsd:6.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "368CB806-F671-481F-A9BE-DC320F82E5B8", "vulnerable": true}, {"criteria": "cpe:2.3:o:netbsd:netbsd:6.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "EF7E45F6-2EE9-4E97-B502-F48F2DDC5F3C", "vulnerable": true}, {"criteria": "cpe:2.3:o:netbsd:netbsd:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "69CAE756-335E-4E02-83F9-B274D416775C", "vulnerable": true}, {"criteria": "cpe:2.3:o:netbsd:netbsd:6.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "D3784838-1A43-4C46-A730-4CB88594A449", "vulnerable": true}, {"criteria": "cpe:2.3:o:netbsd:netbsd:6.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "F555CE26-6E23-4E7A-A138-6F675EA9BEAE", "vulnerable": true}, {"criteria": "cpe:2.3:o:netbsd:netbsd:6.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "69071B74-471C-42C0-AF2D-2D278D355250", "vulnerable": true}, {"criteria": "cpe:2.3:o:netbsd:netbsd:6.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "1C501514-768D-4AC0-8797-152763F24F0F", "vulnerable": true}, {"criteria": "cpe:2.3:o:netbsd:netbsd:6.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "79D2486C-5C39-40C7-B87B-969800F730C5", "vulnerable": true}, {"criteria": "cpe:2.3:o:netbsd:netbsd:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "A0363300-1ACF-4F3E-97F2-F0AFA3F9EBDC", "vulnerable": true}], "negate": false, "operator": "OR"}]}], "descriptions": [{"lang": "en", "value": "mail.local in NetBSD versions 6.0 through 6.0.6, 6.1 through 6.1.5, and 7.0 allows local users to change ownership of or append data to arbitrary files on the target system via a symlink attack on the user mailbox."}, {"lang": "es", "value": "mail.local en NetBSD en versiones desde 6.0 hasta la versi\u00f3n 6.0.6, 6.1 hasta la versi\u00f3n 6.1.5 y 7.0 permite a usuarios locales cambiar la propiedad o anexar datos a archivos arbitrarios en el sistema objetivo a trav\u00e9s de un ataque de enlace simb\u00f3lico en el buz\u00f3n de usuario."}], "id": "CVE-2016-6253", "lastModified": "2024-11-21T02:55:44.983", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": {"accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0"}, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false}], "cvssMetricV30": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0"}, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2017-01-20T15:59:00.567", "references": [{"source": "cve@mitre.org", "tags": ["Exploit", "Third Party Advisory"], "url": "http://akat1.pl/?id=2"}, {"source": "cve@mitre.org", "tags": ["Vendor Advisory"], "url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2016-006.txt.asc"}, {"source": "cve@mitre.org", "tags": ["Exploit", "Third Party Advisory", "VDB Entry"], "url": "http://packetstormsecurity.com/files/138021/NetBSD-mail.local-8-Local-Root.html"}, {"source": "cve@mitre.org", "tags": ["Exploit", "Third Party Advisory", "VDB Entry"], "url": "http://www.rapid7.com/db/modules/exploit/unix/local/netbsd_mail_local"}, {"source": "cve@mitre.org", "tags": ["Third Party Advisory", "VDB Entry"], "url": "http://www.securityfocus.com/bid/92101"}, {"source": "cve@mitre.org", "tags": ["Third Party Advisory", "VDB Entry"], "url": "http://www.securitytracker.com/id/1036429"}, {"source": "cve@mitre.org", "tags": ["Exploit", "Third Party Advisory", "VDB Entry"], "url": "https://www.exploit-db.com/exploits/40141/"}, {"source": "cve@mitre.org", "tags": ["Exploit", "Third Party Advisory", "VDB Entry"], "url": "https://www.exploit-db.com/exploits/40385/"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Exploit", "Third Party Advisory"], "url": "http://akat1.pl/?id=2"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Vendor Advisory"], "url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2016-006.txt.asc"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Exploit", "Third Party Advisory", "VDB Entry"], "url": "http://packetstormsecurity.com/files/138021/NetBSD-mail.local-8-Local-Root.html"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Exploit", "Third Party Advisory", "VDB Entry"], "url": "http://www.rapid7.com/db/modules/exploit/unix/local/netbsd_mail_local"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Third Party Advisory", "VDB Entry"], "url": "http://www.securityfocus.com/bid/92101"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Third Party Advisory", "VDB Entry"], "url": "http://www.securitytracker.com/id/1036429"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Exploit", "Third Party Advisory", "VDB Entry"], "url": "https://www.exploit-db.com/exploits/40141/"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Exploit", "Third Party Advisory", "VDB Entry"], "url": "https://www.exploit-db.com/exploits/40385/"}], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-59"}], "source": "nvd@nist.gov", "type": "Primary"}]}