Vulnerabilities (CVE)

Filtered by vendor Libevent Project Subscribe
Filtered by product Libevent
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-10196 3 Debian, Libevent Project, Mozilla 5 Debian Linux, Libevent, Firefox and 2 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Stack-based buffer overflow in the evutil_parse_sockaddr_port function in evutil.c in libevent before 2.1.6-beta allows attackers to cause a denial of service (segmentation fault) via vectors involving a long string in brackets in the ip_as_string argument.
CVE-2016-10195 2 Debian, Libevent Project 2 Debian Linux, Libevent 2023-12-10 7.5 HIGH 9.8 CRITICAL
The name_parse function in evdns.c in libevent before 2.1.6-beta allows remote attackers to have unspecified impact via vectors involving the label_len variable, which triggers an out-of-bounds stack read.
CVE-2016-10197 2 Debian, Libevent Project 2 Debian Linux, Libevent 2023-12-10 5.0 MEDIUM 7.5 HIGH
The search_make_new function in evdns.c in libevent before 2.1.6-beta allows attackers to cause a denial of service (out-of-bounds read) via an empty hostname.
CVE-2015-6525 2 Debian, Libevent Project 2 Debian Linux, Libevent 2023-12-10 7.5 HIGH N/A
Multiple integer overflows in the evbuffer API in Libevent 2.0.x before 2.0.22 and 2.1.x before 2.1.5-beta allow context-dependent attackers to cause a denial of service or possibly have other unspecified impact via "insanely large inputs" to the (1) evbuffer_add, (2) evbuffer_prepend, (3) evbuffer_expand, (4) exbuffer_reserve_space, or (5) evbuffer_read function, which triggers a heap-based buffer overflow or an infinite loop. NOTE: this identifier was SPLIT from CVE-2014-6272 per ADT3 due to different affected versions.
CVE-2014-6272 2 Debian, Libevent Project 2 Debian Linux, Libevent 2023-12-10 7.5 HIGH N/A
Multiple integer overflows in the evbuffer API in Libevent 1.4.x before 1.4.15, 2.0.x before 2.0.22, and 2.1.x before 2.1.5-beta allow context-dependent attackers to cause a denial of service or possibly have other unspecified impact via "insanely large inputs" to the (1) evbuffer_add, (2) evbuffer_expand, or (3) bufferevent_write function, which triggers a heap-based buffer overflow or an infinite loop. NOTE: this identifier has been SPLIT per ADT3 due to different affected versions. See CVE-2015-6525 for the functions that are only affected in 2.0 and later.