Vulnerability CVE-2016-4429: Information

Description

Stack-based buffer overflow in the clntudp_call function in sunrpc/clnt_udp.c in the GNU C Library (aka glibc or libc6) allows remote servers to cause a denial of service (crash) or possibly unspecified other impact via a flood of crafted ICMP and UDP packets.

Severity: MEDIUM (5.9) Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Published: June 10, 2016
Modified: Nov. 7, 2023
Error type identifier: CWE-787

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
glibcsisyphus2.23-alt32.38.0.66.ge1135387de-alt1ALT-PU-2016-1598-1165731Fixed
glibcp102.23-alt32.32-alt5.p10.2ALT-PU-2016-1598-1165731Fixed
glibcp92.23-alt32.27-alt14ALT-PU-2016-1598-1165731Fixed
glibcp82.23-alt32.23-alt3.M80P.2ALT-PU-2016-1610-1165771Fixed
glibcc10f12.23-alt32.32-alt5.p10.2ALT-PU-2016-1598-1165731Fixed
glibcc9f22.23-alt32.27-alt14ALT-PU-2016-1598-1165731Fixed
glibcc72.17-alt5.M70C.122.17-alt5.M70C.14ALT-PU-2016-2029-1169527Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*

      cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*

      Configuration 2

      cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*
      End excliding
      2.24

      Configuration 3

      cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*