Description

Off-by-one vulnerability in the fgetwln function in libbsd before 0.8.2 allows attackers to have unspecified impact via unknown vectors, which trigger a heap-based buffer overflow.

INFO

Published Date :

Jan. 13, 2017, 4:59 p.m.

Last Modified :

Nov. 7, 2023, 2:30 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-2090 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-2090 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Freedesktop libbsd

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Because Clair needs a friend

security docker static-analysis vulnerabilities golang go

Go Dockerfile Makefile

Updated: 1 year, 11 months ago
31 stars 1 fork 1 watcher
Born at : Jan. 26, 2017, 5:54 p.m. This repo has been linked 12 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-2090 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-2090 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7KJE5SPSX7HEKLZ34LUTZLXWPEL2K353/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DIQKQ42Z7553D46QY3IMIQKS52QTNIHY/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/DIQKQ42Z7553D46QY3IMIQKS52QTNIHY/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/7KJE5SPSX7HEKLZ34LUTZLXWPEL2K353/
  • Modified Analysis by [email protected]

    Jan. 05, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugs.freedesktop.org/show_bug.cgi?id=93881 Issue Tracking https://bugs.freedesktop.org/show_bug.cgi?id=93881 Issue Tracking, Third Party Advisory
    Changed Reference Type https://cgit.freedesktop.org/libbsd/commit/?id=c8f0723d2b4520bdd6b9eb7c3e7976de726d7ff7 Issue Tracking, Patch https://cgit.freedesktop.org/libbsd/commit/?id=c8f0723d2b4520bdd6b9eb7c3e7976de726d7ff7 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/12/msg00036.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/12/msg00036.html Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201607-13 No Types Assigned https://security.gentoo.org/glsa/201607-13 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4243-1/ No Types Assigned https://usn.ubuntu.com/4243-1/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:libbsd:libbsd:*:*:*:*:*:*:*:* versions up to (including) 0.8.1 OR *cpe:2.3:a:freedesktop:libbsd:*:*:*:*:*:*:*:* versions up to (excluding) 0.8.2
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 23, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4243-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 31, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/12/msg00036.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201607-13 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 17, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugs.freedesktop.org/show_bug.cgi?id=93881 No Types Assigned https://bugs.freedesktop.org/show_bug.cgi?id=93881 Issue Tracking
    Changed Reference Type https://cgit.freedesktop.org/libbsd/commit/?id=c8f0723d2b4520bdd6b9eb7c3e7976de726d7ff7 No Types Assigned https://cgit.freedesktop.org/libbsd/commit/?id=c8f0723d2b4520bdd6b9eb7c3e7976de726d7ff7 Issue Tracking, Patch
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/7KJE5SPSX7HEKLZ34LUTZLXWPEL2K353/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/7KJE5SPSX7HEKLZ34LUTZLXWPEL2K353/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/DIQKQ42Z7553D46QY3IMIQKS52QTNIHY/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/DIQKQ42Z7553D46QY3IMIQKS52QTNIHY/ Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/01/28/5 No Types Assigned http://www.openwall.com/lists/oss-security/2016/01/28/5 Third Party Advisory, Mailing List
    Changed Reference Type https://blog.fuzzing-project.org/36-Heap-buffer-overflow-in-fgetwln-function-of-libbsd.html No Types Assigned https://blog.fuzzing-project.org/36-Heap-buffer-overflow-in-fgetwln-function-of-libbsd.html Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:libbsd:libbsd:0.8.1:*:*:*:*:*:*:* (and previous)
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.18 }} 0.00%

score

0.82845

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability