CVE

CVE-2016-6253 (netbsd)

CVE-2016-6253 (netbsd)

mail.local in NetBSD versions 6.0 through 6.0.6, 6.1 through 6.1.5, and 7.0 allows local users to change ownership of or append data to arbitrary files on the target system via a symlink attack on the user mailbox.

Source: CVE-2016-6253 (netbsd)

Exit mobile version