Lucene search

K
nvd[email protected]NVD:CVE-2016-10165
HistoryFeb 03, 2017 - 7:59 p.m.

CVE-2016-10165

2017-02-0319:59:00
CWE-125
web.nvd.nist.gov
1

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

7.3 High

AI Score

Confidence

High

0.011 Low

EPSS

Percentile

84.3%

The Type_MLU_Read function in cmstypes.c in Little CMS (aka lcms2) allows remote attackers to obtain sensitive information or cause a denial of service via an image with a crafted ICC profile, which triggers an out-of-bounds heap read.

Affected configurations

NVD
Node
littlecmslittle_cms_color_engineRange<2.11
Node
canonicalubuntu_linuxMatch12.04esm
OR
canonicalubuntu_linuxMatch14.04esm
OR
canonicalubuntu_linuxMatch16.04esm
OR
canonicalubuntu_linuxMatch18.04esm
OR
debiandebian_linuxMatch8.0
Node
opensuseleapMatch42.1
Node
redhatsatelliteMatch5.8
OR
redhatenterprise_linux_desktopMatch5.0
OR
redhatenterprise_linux_desktopMatch6.0
OR
redhatenterprise_linux_desktopMatch7.0
OR
redhatenterprise_linux_serverMatch5.0
OR
redhatenterprise_linux_serverMatch6.0
OR
redhatenterprise_linux_serverMatch7.0
OR
redhatenterprise_linux_server_ausMatch7.3
OR
redhatenterprise_linux_server_ausMatch7.4
OR
redhatenterprise_linux_server_ausMatch7.6
OR
redhatenterprise_linux_server_ausMatch7.7
OR
redhatenterprise_linux_server_eusMatch7.3
OR
redhatenterprise_linux_server_eusMatch7.4
OR
redhatenterprise_linux_server_eusMatch7.5
OR
redhatenterprise_linux_server_eusMatch7.6
OR
redhatenterprise_linux_server_eusMatch7.7
OR
redhatenterprise_linux_server_tusMatch7.3
OR
redhatenterprise_linux_server_tusMatch7.6
OR
redhatenterprise_linux_server_tusMatch7.7
OR
redhatenterprise_linux_workstationMatch5.0
OR
redhatenterprise_linux_workstationMatch6.0
OR
redhatenterprise_linux_workstationMatch7.0
Node
netappactive_iq_unified_managerRange7.3windows
OR
netappactive_iq_unified_managerRange9.5vmware_vsphere
OR
netappe-series_santricity_managementMatch-vmware_sra
OR
netappe-series_santricity_managementMatch-vmware_vasa
OR
netappe-series_santricity_managementMatch-vmware_vcenter
OR
netappe-series_santricity_os_controllerMatch11.0
OR
netappe-series_santricity_os_controllerMatch11.0.0
OR
netappe-series_santricity_os_controllerMatch11.20
OR
netappe-series_santricity_os_controllerMatch11.25
OR
netappe-series_santricity_os_controllerMatch11.30
OR
netappe-series_santricity_os_controllerMatch11.30.5r3
OR
netappe-series_santricity_os_controllerMatch11.40
OR
netappe-series_santricity_os_controllerMatch11.40.3r2
OR
netappe-series_santricity_os_controllerMatch11.40.5
OR
netappe-series_santricity_os_controllerMatch11.50.1
OR
netappe-series_santricity_os_controllerMatch11.50.2-
OR
netappe-series_santricity_os_controllerMatch11.50.2p1
OR
netappe-series_santricity_os_controllerMatch11.60
OR
netappe-series_santricity_os_controllerMatch11.60.0
OR
netappe-series_santricity_os_controllerMatch11.60.1
OR
netappe-series_santricity_os_controllerMatch11.60.3
OR
netappe-series_santricity_os_controllerMatch11.70.1
OR
netappe-series_santricity_os_controllerMatch11.70.2
OR
netapponcommand_balanceMatch-
OR
netapponcommand_insightMatch-
OR
netapponcommand_performance_managerMatch-vmware_vsphere
OR
netapponcommand_shiftMatch-
OR
netapponcommand_unified_managerMatch-7-mode
OR
netapponcommand_unified_managerMatch7.1vmware_vsphere

References

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

7.3 High

AI Score

Confidence

High

0.011 Low

EPSS

Percentile

84.3%