Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-10196 First vendor Publication 2017-03-15
Vendor Cve Last vendor Modification 2022-01-31

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the evutil_parse_sockaddr_port function in evutil.c in libevent before 2.1.6-beta allows attackers to cause a denial of service (segmentation fault) via vectors involving a long string in brackets in the ip_as_string argument.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10196

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 40
Application 483
Application 99
Application 349
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0013.nasl - Type : ACT_GATHER_INFO
2018-02-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201802-03.nasl - Type : ACT_GATHER_INFO
2017-08-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2235-1.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1201.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1106.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1104.nasl - Type : ACT_GATHER_INFO
2017-06-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1669-1.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1093.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1092.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1091.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1090.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-1201.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-1201.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1201.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201705-01.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_52_1.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote macOS or Mac OS X host contains a mail client that is affected by ...
File : macosx_thunderbird_52_1.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_53_0.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_52_1_esr.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_45_9_esr.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote macOS or Mac OS X host contains a web browser that is affected by ...
File : macosx_firefox_53_0.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote macOS or Mac OS X host contains a web browser that is affected by ...
File : macosx_firefox_52_1_esr.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote macOS or Mac OS X host contains a web browser that is affected by ...
File : macosx_firefox_45_9_esr.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1106.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1104.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-1106.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-1104.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b8ee7a81a87943589b307dd1bd4c14b1.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-1106.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-1104.nasl - Type : ACT_GATHER_INFO
2017-02-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-824.nasl - Type : ACT_GATHER_INFO
2017-02-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3789.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/96014
CONFIRM https://bugzilla.mozilla.org/show_bug.cgi?id=1343453
https://github.com/libevent/libevent/blob/release-2.1.6-beta/ChangeLog
https://github.com/libevent/libevent/commit/329acc18a0768c21ba22522f01a5c7f46...
https://github.com/libevent/libevent/issues/318
https://www.mozilla.org/security/advisories/mfsa2017-10/
https://www.mozilla.org/security/advisories/mfsa2017-11/
https://www.mozilla.org/security/advisories/mfsa2017-12/
https://www.mozilla.org/security/advisories/mfsa2017-13/
DEBIAN http://www.debian.org/security/2017/dsa-3789
GENTOO https://security.gentoo.org/glsa/201705-01
MLIST http://www.openwall.com/lists/oss-security/2017/01/31/17
http://www.openwall.com/lists/oss-security/2017/02/02/7
REDHAT https://access.redhat.com/errata/RHSA-2017:1104
https://access.redhat.com/errata/RHSA-2017:1106
https://access.redhat.com/errata/RHSA-2017:1201
SECTRACK http://www.securitytracker.com/id/1038320

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
Date Informations
2024-02-10 01:33:57
  • Multiple Updates
2024-02-02 01:36:44
  • Multiple Updates
2024-02-01 12:10:24
  • Multiple Updates
2023-09-05 12:34:57
  • Multiple Updates
2023-09-05 01:10:12
  • Multiple Updates
2023-09-02 12:34:48
  • Multiple Updates
2023-09-02 01:10:26
  • Multiple Updates
2023-08-12 12:37:52
  • Multiple Updates
2023-08-12 01:09:52
  • Multiple Updates
2023-08-11 12:32:56
  • Multiple Updates
2023-08-11 01:10:09
  • Multiple Updates
2023-08-06 12:31:55
  • Multiple Updates
2023-08-06 01:09:52
  • Multiple Updates
2023-08-04 12:32:02
  • Multiple Updates
2023-08-04 01:09:56
  • Multiple Updates
2023-07-14 12:32:02
  • Multiple Updates
2023-07-14 01:09:54
  • Multiple Updates
2023-04-01 01:27:01
  • Multiple Updates
2023-03-29 01:33:48
  • Multiple Updates
2023-03-28 12:10:13
  • Multiple Updates
2022-10-11 12:28:43
  • Multiple Updates
2022-10-11 01:09:58
  • Multiple Updates
2022-04-26 01:24:06
  • Multiple Updates
2022-01-31 21:23:10
  • Multiple Updates
2021-05-04 12:44:39
  • Multiple Updates
2021-05-04 09:50:07
  • Multiple Updates
2021-04-22 01:54:32
  • Multiple Updates
2020-05-23 01:57:57
  • Multiple Updates
2020-05-23 00:48:43
  • Multiple Updates
2018-06-12 09:19:26
  • Multiple Updates
2018-01-05 09:23:36
  • Multiple Updates
2017-08-24 13:25:06
  • Multiple Updates
2017-08-16 13:24:34
  • Multiple Updates
2017-08-15 13:24:52
  • Multiple Updates
2017-08-11 13:25:02
  • Multiple Updates
2017-07-19 13:24:37
  • Multiple Updates
2017-07-14 13:24:51
  • Multiple Updates
2017-07-11 12:04:40
  • Multiple Updates
2017-07-01 09:23:19
  • Multiple Updates
2017-06-28 13:23:48
  • Multiple Updates
2017-06-10 13:26:01
  • Multiple Updates
2017-05-11 13:22:40
  • Multiple Updates
2017-05-10 13:24:44
  • Multiple Updates
2017-05-09 13:20:53
  • Multiple Updates
2017-05-04 13:25:28
  • Multiple Updates
2017-04-25 13:23:06
  • Multiple Updates
2017-04-22 13:25:52
  • Multiple Updates
2017-03-17 17:23:28
  • Multiple Updates
2017-03-17 09:24:11
  • Multiple Updates
2017-03-15 21:24:03
  • First insertion