Search for vulnerabilities
Vulnerability details: VCID-2rc2-7f1t-aaag
Vulnerability ID VCID-2rc2-7f1t-aaag
Aliases CVE-2016-6254
Summary Heap-based buffer overflow in the parse_packet function in network.c in collectd before 5.4.3 and 5.x before 5.5.2 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted network packet.
Status Published
Exploitability 0.5
Weighted Severity 8.2
Risk 4.1
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-6254.html
cvssv3 8.6 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-6254.json
epss 0.04812 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.04812 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.04812 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.04812 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.05493 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.05493 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.05493 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.05493 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.05493 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.05493 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.05493 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.05493 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.05493 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.05493 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.05493 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.10058 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.10058 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.10058 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.10058 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.10058 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.10058 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.10058 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.10058 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.10058 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.10058 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.10058 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.10058 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.10058 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.10058 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.10058 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.10058 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.10058 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.10058 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.10058 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.10058 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.13065 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.13065 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.13065 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.13065 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.13065 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.13065 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.13065 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.13065 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.13065 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.13065 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.13065 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.13065 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.13065 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.13065 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.13065 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.13065 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.13065 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.13065 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.13065 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.13065 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.13065 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.13065 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.13065 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.13065 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.13065 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.13065 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.13065 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.13065 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.13065 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.13065 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.13065 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.13065 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.13065 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.13065 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.13065 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.13065 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
epss 0.33776 https://api.first.org/data/v1/epss?cve=CVE-2016-6254
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1360709
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6254
cvssv2 4.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 6.4 https://nvd.nist.gov/vuln/detail/CVE-2016-6254
cvssv3 9.1 https://nvd.nist.gov/vuln/detail/CVE-2016-6254
Reference id Reference type URL
http://collectd.org/news.shtml
http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-6254.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-6254.json
https://api.first.org/data/v1/epss?cve=CVE-2016-6254
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6254
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/collectd/collectd/commit/b589096f907052b3a4da2b9ccc9b0e2e888dfc18
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CM4W5SJ4OTBGINGIN4NJLXCUZAZANO6J/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UIZ5UXDOB7BA5NGE2F2I2BL4K6763DHW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CM4W5SJ4OTBGINGIN4NJLXCUZAZANO6J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UIZ5UXDOB7BA5NGE2F2I2BL4K6763DHW/
http://www.debian.org/security/2016/dsa-3636
1360709 https://bugzilla.redhat.com/show_bug.cgi?id=1360709
832507 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=832507
cpe:2.3:a:collectd:collectd:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:collectd:collectd:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*
CVE-2016-6254 https://nvd.nist.gov/vuln/detail/CVE-2016-6254
USN-USN-4793-1 https://usn.ubuntu.com/USN-4793-1/
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-6254.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: AV:N/AC:L/Au:N/C:N/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2016-6254
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2016-6254
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.92614
EPSS Score 0.04812
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.