7.1
HIGH
CVE-2016-10165
Little CMS Out-of-Bounds Heap Read Vulnerability
Description

The Type_MLU_Read function in cmstypes.c in Little CMS (aka lcms2) allows remote attackers to obtain sensitive information or cause a denial of service via an image with a crafted ICC profile, which triggers an out-of-bounds heap read.

INFO

Published Date :

Feb. 3, 2017, 7:59 p.m.

Last Modified :

Jan. 10, 2024, 6:26 p.m.

Remotely Exploitable :

No

Impact Score :

5.2

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2016-10165 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp oncommand_balance
3 Netapp oncommand_insight
4 Netapp oncommand_performance_manager
5 Netapp oncommand_unified_manager
6 Netapp e-series_santricity_os_controller
7 Netapp oncommand_shift
8 Netapp e-series_santricity_management
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat enterprise_linux_server_tus
7 Redhat satellite
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse leap
1 Littlecms little_cms_color_engine
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-10165.

URL Resource
http://lists.opensuse.org/opensuse-updates/2017-01/msg00174.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2079.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2658.html Third Party Advisory
http://www.debian.org/security/2017/dsa-3774 Third Party Advisory
http://www.openwall.com/lists/oss-security/2017/01/23/1 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2017/01/25/14 Mailing List Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch
http://www.securityfocus.com/bid/95808 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039596 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:2999 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3046 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3264 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3267 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3268 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3453 Third Party Advisory
https://github.com/mm2/Little-CMS/commit/5ca71a7bc18b6897ab21d815d15e218e204581e2 Issue Tracking Patch Third Party Advisory
https://security.netapp.com/advisory/ntap-20171019-0001/ Third Party Advisory
https://usn.ubuntu.com/3770-1/ Third Party Advisory
https://usn.ubuntu.com/3770-2/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-10165 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-10165 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jan. 10, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:littlecms:little_cms_color_engine:*:*:*:*:*:*:*:* versions up to (including) 2.8 OR *cpe:2.3:a:littlecms:little_cms_color_engine:*:*:*:*:*:*:*:* versions up to (excluding) 2.11
  • Modified Analysis by [email protected]

    Dec. 20, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2079.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2079.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2658.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2658.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch
    Changed Reference Type http://www.securitytracker.com/id/1039596 No Types Assigned http://www.securitytracker.com/id/1039596 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2999 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2999 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3046 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3046 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3264 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3264 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3267 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3267 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3268 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3268 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3453 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3453 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20171019-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20171019-0001/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3770-1/ No Types Assigned https://usn.ubuntu.com/3770-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3770-2/ No Types Assigned https://usn.ubuntu.com/3770-2/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:littlecms:little_cms_color_engine:*:*:*:*:*:*:*:* OR *cpe:2.3:a:littlecms:little_cms_color_engine:*:*:*:*:*:*:*:* versions up to (including) 2.8
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:esm:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:* versions from (including) 7.3 *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:* versions from (including) 9.5 *cpe:2.3:a:netapp:e-series_santricity_management:-:*:*:*:*:vmware_sra:*:* *cpe:2.3:a:netapp:e-series_santricity_management:-:*:*:*:*:vmware_vasa:*:* *cpe:2.3:a:netapp:e-series_santricity_management:-:*:*:*:*:vmware_vcenter:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.20:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.25:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30.5r3:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.3r2:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.5:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.1:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:-:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:p1:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.0:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.1:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.3:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.70.1:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:11.70.2:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:oncommand_shift:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:7-mode:*:* *cpe:2.3:a:netapp:oncommand_unified_manager:7.1:*:*:*:*:vmware_vsphere:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 21, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3770-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3770-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2658.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2079.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 15, 2017

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:3453 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2999 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 14, 2017

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:3046 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 02, 2017

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:3268 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:3267 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:3264 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2017

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20171019-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2017

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 19, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1039596 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 09, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/01/23/1 No Types Assigned http://www.openwall.com/lists/oss-security/2017/01/23/1 Third Party Advisory, Mailing List, Patch
    Changed Reference Type https://github.com/mm2/Little-CMS/commit/5ca71a7bc18b6897ab21d815d15e218e204581e2 No Types Assigned https://github.com/mm2/Little-CMS/commit/5ca71a7bc18b6897ab21d815d15e218e204581e2 Third Party Advisory, Issue Tracking, Patch
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/01/25/14 No Types Assigned http://www.openwall.com/lists/oss-security/2017/01/25/14 Third Party Advisory, Mailing List, Patch
    Changed Reference Type http://www.securityfocus.com/bid/95808 No Types Assigned http://www.securityfocus.com/bid/95808 Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2017-01/msg00174.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2017-01/msg00174.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2017/dsa-3774 No Types Assigned http://www.debian.org/security/2017/dsa-3774 Third Party Advisory
    Added CWE CWE-125
    Added CPE Configuration OR *cpe:2.3:a:littlecms:little_cms_color_engine:*:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-10165 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-10165 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.07 }} 0.12%

score

0.84105

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability