CVE-2016-10195

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
The name_parse function in evdns.c in libevent before 2.1.6-beta allows remote attackers to have unspecified impact via vectors involving the label_len variable, which triggers an out-of-bounds stack read.
Overview
  • CVE ID
  • CVE-2016-10195
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-03-15T15:59:00
  • Last Modified Date
  • 2022-01-31T17:39:08
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:libevent_project:libevent:*:*:*:*:*:*:*:* 1 OR 2.1.5
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://github.com/libevent/libevent/issues/317 Exploit Issue Tracking Patch Third Party Advisory
https://github.com/libevent/libevent/commit/96f64a022014a208105ead6c8a7066018449d86d Patch Third Party Advisory
https://github.com/libevent/libevent/blob/release-2.1.6-beta/ChangeLog Release Notes Third Party Advisory
http://www.openwall.com/lists/oss-security/2017/02/02/7 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2017/01/31/17 Mailing List Patch Third Party Advisory
http://www.debian.org/security/2017/dsa-3789 Third Party Advisory
http://www.securityfocus.com/bid/96014 Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/201705-01 Third Party Advisory
http://www.securitytracker.com/id/1038320 Broken Link Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:1201 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1106 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1104 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:35:45 Added to TrackCVE
2022-12-02 14:43:40 2017-03-15T15:59Z 2017-03-15T15:59:00 CVE Published Date updated
2022-12-02 14:43:40 2022-01-31T17:39:08 CVE Modified Date updated
2022-12-02 14:43:40 Analyzed Vulnerability Status updated