9.8
CRITICAL
CVE-2016-7567
OpenSLP Buffer Overflow Vulnerability
Description

Buffer overflow in the SLPFoldWhiteSpace function in common/slp_compare.c in OpenSLP 2.0 allows remote attackers to have unspecified impact via a crafted string.

INFO

Published Date :

Jan. 23, 2017, 9:59 p.m.

Last Modified :

April 29, 2020, 1:26 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-7567 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openslp openslp
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-7567.

URL Resource
http://www.openwall.com/lists/oss-security/2016/09/27/4 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/09/28/1 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/93186 Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/201707-05 Third Party Advisory
https://sourceforge.net/p/openslp/mercurial/ci/34fb3aa5e6b4997fa21cb614e480de36da5dbc9a/ Third Party Advisory
https://www.exploit-db.com/exploits/45804/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-7567 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-7567 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/93186 No Types Assigned http://www.securityfocus.com/bid/93186 Third Party Advisory, VDB Entry
    Changed Reference Type https://security.gentoo.org/glsa/201707-05 No Types Assigned https://security.gentoo.org/glsa/201707-05 Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/45804/ No Types Assigned https://www.exploit-db.com/exploits/45804/ Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:openslp:openslp:2.0:*:*:*:*:*:*:* OR *cpe:2.3:a:openslp:openslp:2.0.0:-:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 10, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/45804/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 11, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201707-05 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 26, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/93186 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 24, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://sourceforge.net/p/openslp/mercurial/ci/34fb3aa5e6b4997fa21cb614e480de36da5dbc9a/ No Types Assigned https://sourceforge.net/p/openslp/mercurial/ci/34fb3aa5e6b4997fa21cb614e480de36da5dbc9a/ Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/09/27/4 No Types Assigned http://www.openwall.com/lists/oss-security/2016/09/27/4 Third Party Advisory, Mailing List, Patch
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/09/28/1 No Types Assigned http://www.openwall.com/lists/oss-security/2016/09/28/1 Third Party Advisory, Mailing List
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:openslp:openslp:2.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

11.86 }} 0.80%

score

0.95178

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability