7.5
HIGH
CVE-2016-10091
Unrtf Stack-Based Buffer Overflows Denial of Service Vulnerabilities
Description

Multiple stack-based buffer overflows in unrtf 0.21.9 allow remote attackers to cause a denial-of-service by writing a negative integer to the (1) cmd_expand function, (2) cmd_emboss function, or (3) cmd_engrave function.

INFO

Published Date :

April 21, 2017, 3:59 p.m.

Last Modified :

April 25, 2017, 9:03 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-10091 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-10091 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Unrtf_project unrtf
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-10091.

URL Resource
http://hg.savannah.gnu.org/hgweb/unrtf/rev/3b16893a6406 Issue Tracking Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/12/31/3 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2017/01/01/1 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/95173 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=1409546 Issue Tracking Patch

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 4 years, 6 months ago
1 stars 0 fork 0 watcher
Born at : July 17, 2018, 7:48 p.m. This repo has been linked 494 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-10091 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-10091 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 25, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/95173 No Types Assigned http://www.securityfocus.com/bid/95173 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/01/01/1 No Types Assigned http://www.openwall.com/lists/oss-security/2017/01/01/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/12/31/3 No Types Assigned http://www.openwall.com/lists/oss-security/2016/12/31/3 Mailing List, Third Party Advisory
    Changed Reference Type http://hg.savannah.gnu.org/hgweb/unrtf/rev/3b16893a6406 No Types Assigned http://hg.savannah.gnu.org/hgweb/unrtf/rev/3b16893a6406 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1409546 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1409546 Issue Tracking, Patch
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:unrtf_project:unrtf:0.21.9:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.62 }} 0.00%

score

0.75615

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability