CVE-2016-5043

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
The dwarf_dealloc function in libdwarf before 20160923 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted DWARF section.
Overview
  • CVE ID
  • CVE-2016-5043
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-02-17T17:59:00
  • Last Modified Date
  • 2022-03-01T19:04:36
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:libdwarf_project:libdwarf:*:*:*:*:*:*:*:* 1 OR 1999-12-14 2016-09-23
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.prevanders.net/dwarfbug.html Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2016/05/25/1 Exploit Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/05/24/1 Mailing List Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 15:47:52 Added to TrackCVE
2022-12-02 14:02:50 2017-02-17T17:59Z 2017-02-17T17:59:00 CVE Published Date updated
2022-12-02 14:02:50 2022-03-01T19:04:36 CVE Modified Date updated
2022-12-02 14:02:50 Analyzed Vulnerability Status updated