9.8
CRITICAL
CVE-2016-10195
Libevent Stack Buffer Overflow Vulnerability
Description

The name_parse function in evdns.c in libevent before 2.1.6-beta allows remote attackers to have unspecified impact via vectors involving the label_len variable, which triggers an out-of-bounds stack read.

INFO

Published Date :

March 15, 2017, 3:59 p.m.

Last Modified :

Jan. 31, 2022, 5:39 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-10195 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Libevent_project libevent
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-10195.

URL Resource
http://www.debian.org/security/2017/dsa-3789 Third Party Advisory
http://www.openwall.com/lists/oss-security/2017/01/31/17 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2017/02/02/7 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/96014 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038320 Broken Link Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:1104 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1106 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1201 Third Party Advisory
https://github.com/libevent/libevent/blob/release-2.1.6-beta/ChangeLog Release Notes Third Party Advisory
https://github.com/libevent/libevent/commit/96f64a022014a208105ead6c8a7066018449d86d Patch Third Party Advisory
https://github.com/libevent/libevent/issues/317 Exploit Issue Tracking Patch Third Party Advisory
https://security.gentoo.org/glsa/201705-01 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-10195 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-10195 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 31, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securitytracker.com/id/1038320 No Types Assigned http://www.securitytracker.com/id/1038320 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1104 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1104 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1106 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1106 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1201 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1201 Third Party Advisory
    Changed Reference Type https://github.com/libevent/libevent/issues/317 Patch, Third Party Advisory https://github.com/libevent/libevent/issues/317 Exploit, Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201705-01 No Types Assigned https://security.gentoo.org/glsa/201705-01 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:libevent_project:libevent:*:beta:*:*:*:*:*:* versions up to (including) 2.1.5 OR *cpe:2.3:a:libevent_project:libevent:*:*:*:*:*:*:*:* versions up to (including) 2.1.5
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:1201 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1106 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1104 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 11, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1038320 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201705-01 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 21, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/96014 No Types Assigned http://www.securityfocus.com/bid/96014 Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/libevent/libevent/blob/release-2.1.6-beta/ChangeLog No Types Assigned https://github.com/libevent/libevent/blob/release-2.1.6-beta/ChangeLog Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/libevent/libevent/issues/317 No Types Assigned https://github.com/libevent/libevent/issues/317 Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/02/02/7 No Types Assigned http://www.openwall.com/lists/oss-security/2017/02/02/7 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://github.com/libevent/libevent/commit/96f64a022014a208105ead6c8a7066018449d86d No Types Assigned https://github.com/libevent/libevent/commit/96f64a022014a208105ead6c8a7066018449d86d Patch, Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2017/dsa-3789 No Types Assigned http://www.debian.org/security/2017/dsa-3789 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/01/31/17 No Types Assigned http://www.openwall.com/lists/oss-security/2017/01/31/17 Mailing List, Patch, Third Party Advisory
    Added CWE CWE-125
    Added CPE Configuration OR *cpe:2.3:a:libevent_project:libevent:2.1.5:beta:*:*:*:*:*:* (and previous)
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 17, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/96014 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-10195 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-10195 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.65 }} -0.27%

score

0.76404

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability