CVE-2016-10196

Stack-based buffer overflow in the evutil_parse_sockaddr_port function in evutil.c in libevent before 2.1.6-beta allows attackers to cause a denial of service (segmentation fault) via vectors involving a long string in brackets in the ip_as_string argument.
Configurations

Configuration 1 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:libevent_project:libevent:*:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:52.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*

History

31 Jan 2022, 17:38

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/96014 - (BID) http://www.securityfocus.com/bid/96014 - Third Party Advisory, VDB Entry
References (CONFIRM) https://www.mozilla.org/security/advisories/mfsa2017-12/ - (CONFIRM) https://www.mozilla.org/security/advisories/mfsa2017-12/ - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:1201 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:1201 - Third Party Advisory
References (CONFIRM) https://github.com/libevent/libevent/issues/318 - Exploit, Third Party Advisory (CONFIRM) https://github.com/libevent/libevent/issues/318 - Exploit, Issue Tracking, Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:1106 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:1106 - Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/201705-01 - (GENTOO) https://security.gentoo.org/glsa/201705-01 - Third Party Advisory
References (CONFIRM) https://www.mozilla.org/security/advisories/mfsa2017-13/ - (CONFIRM) https://www.mozilla.org/security/advisories/mfsa2017-13/ - Third Party Advisory
References (CONFIRM) https://www.mozilla.org/security/advisories/mfsa2017-11/ - (CONFIRM) https://www.mozilla.org/security/advisories/mfsa2017-11/ - Third Party Advisory
References (SECTRACK) http://www.securitytracker.com/id/1038320 - (SECTRACK) http://www.securitytracker.com/id/1038320 - Broken Link, Third Party Advisory, VDB Entry
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:1104 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:1104 - Third Party Advisory
References (CONFIRM) https://www.mozilla.org/security/advisories/mfsa2017-10/ - (CONFIRM) https://www.mozilla.org/security/advisories/mfsa2017-10/ - Third Party Advisory
References (CONFIRM) https://bugzilla.mozilla.org/show_bug.cgi?id=1343453 - (CONFIRM) https://bugzilla.mozilla.org/show_bug.cgi?id=1343453 - Issue Tracking, Third Party Advisory
CPE cpe:2.3:a:libevent_project:libevent:*:beta:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:52.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:libevent_project:libevent:*:*:*:*:*:*:*:*
CWE CWE-119 CWE-787
First Time Mozilla firefox Esr
Mozilla thunderbird
Mozilla firefox
Mozilla

Information

Published : 2017-03-15 15:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-10196

Mitre link : CVE-2016-10196

CVE.ORG link : CVE-2016-10196


JSON object : View

Products Affected

mozilla

  • firefox_esr
  • thunderbird
  • firefox

libevent_project

  • libevent

debian

  • debian_linux
CWE
CWE-787

Out-of-bounds Write