ID CVE-2016-10197
Summary The search_make_new function in evdns.c in libevent before 2.1.6-beta allows attackers to cause a denial of service (out-of-bounds read) via an empty hostname.
References
Vulnerable Configurations
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:0.1:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:0.2b:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:0.2b:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:0.3c:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:0.3c:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:0.3d:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:0.3d:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:0.4:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:0.5:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:0.6:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:0.7a:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:0.7a:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:0.7b:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:0.7b:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:0.7c:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:0.7c:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:0.8:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:0.8a:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:0.8a:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:0.9:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:1.0a:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:1.0a:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:1.0b:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:1.0b:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:1.0c:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:1.0c:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:1.0d:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:1.0d:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:1.0e:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:1.0e:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:1.1a:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:1.1a:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:1.1b:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:1.1b:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:1.2:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:1.2a:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:1.2a:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:1.3a:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:1.3a:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:1.3b:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:1.3b:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:1.3c:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:1.3c:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:1.3d:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:1.3d:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:1.3e:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:1.3e:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:1.4.0:beta:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:1.4.0:beta:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:1.4.1:beta:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:1.4.1:beta:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:1.4.2:rc:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:1.4.2:rc:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:1.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:1.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:1.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:1.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:1.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:1.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:1.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:1.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:1.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:1.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:1.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:1.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:1.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:1.4.9:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:1.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:1.4.10:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:1.4.11:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:1.4.11:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:1.4.12:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:1.4.12:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:1.4.13:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:1.4.13:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:1.4.14:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:1.4.14:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:1.4.14b:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:1.4.14b:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:1.4.15:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:1.4.15:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.0.1:alpha:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.0.1:alpha:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.0.2:alpha:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.0.2:alpha:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.0.3:alpha:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.0.3:alpha:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.0.4:alpha:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.0.4:alpha:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.0.5:beta:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.0.5:beta:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.0.6:rc:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.0.6:rc:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.0.7:rc:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.0.7:rc:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.0.8:rc:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.0.8:rc:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.0.9:rc:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.0.9:rc:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.0.22:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.0.22:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.0.23:beta:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.0.23:beta:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.1.1:alpha:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.1.1:alpha:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.1.2:alpha:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.1.2:alpha:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.1.3:alpha:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.1.3:alpha:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.1.4:alpha:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.1.4:alpha:*:*:*:*:*:*
  • cpe:2.3:a:libevent_project:libevent:2.1.5:beta:*:*:*:*:*:*
    cpe:2.3:a:libevent_project:libevent:2.1.5:beta:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 31-01-2022 - 17:38)
Impact:
Exploitability:
CWE CWE-125
CAPEC
  • Infiltration of Hardware Development Environment
    An attacker, leveraging the ability to manipulate components of primary support systems and tools within the development and production environments, inserts malicious software within the hardware and/or firmware development environment. The infiltration purpose is to alter developed hardware components in a system destined for deployment at the victim's organization, for the purpose of disruption or further compromise.
  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
  • rhsa
    id RHSA-2017:1104
  • rhsa
    id RHSA-2017:1106
  • rhsa
    id RHSA-2017:1201
rpms
  • firefox-0:52.1.0-2.el6_9
  • firefox-debuginfo-0:52.1.0-2.el6_9
  • firefox-0:52.1.0-2.el7_3
  • firefox-debuginfo-0:52.1.0-2.el7_3
  • thunderbird-0:52.1.0-1.el6_9
  • thunderbird-0:52.1.0-1.el7_3
  • thunderbird-debuginfo-0:52.1.0-1.el6_9
  • thunderbird-debuginfo-0:52.1.0-1.el7_3
refmap via4
bid 96014
confirm
debian DSA-3789
gentoo GLSA-201705-01
mlist
  • [oss-security] 20170131 Bugs fixed in libevent 2.1.6
  • [oss-security] 20170202 Re: Bugs fixed in libevent 2.1.6
sectrack 1038320
Last major update 31-01-2022 - 17:38
Published 15-03-2017 - 15:59
Last modified 31-01-2022 - 17:38
Back to Top