Lucene search

K
cve[email protected]CVE-2016-10253
HistoryMar 18, 2017 - 8:59 p.m.

CVE-2016-10253

2017-03-1820:59:00
CWE-119
web.nvd.nist.gov
43
erlang
otp
cve-2016-10253
security
vulnerability
heap overflow
regular expressions
memory manipulation

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

64.8%

An issue was discovered in Erlang/OTP 18.x. Erlang’s generation of compiled regular expressions is vulnerable to a heap overflow. Regular expressions using a malformed extpattern can indirectly specify an offset that is used as an array index. This ordinal permits arbitrary regions within the erts_alloc arena to be both read and written to.

Affected configurations

NVD
Node
erlangerlang\/otpMatch18.0
OR
erlangerlang\/otpMatch18.0rc1
OR
erlangerlang\/otpMatch18.0rc2
OR
erlangerlang\/otpMatch18.0.1
OR
erlangerlang\/otpMatch18.0.2
OR
erlangerlang\/otpMatch18.0.3
OR
erlangerlang\/otpMatch18.1
OR
erlangerlang\/otpMatch18.1.1
OR
erlangerlang\/otpMatch18.1.2
OR
erlangerlang\/otpMatch18.1.3
OR
erlangerlang\/otpMatch18.1.4
OR
erlangerlang\/otpMatch18.1.5
OR
erlangerlang\/otpMatch18.2
OR
erlangerlang\/otpMatch18.2.1
OR
erlangerlang\/otpMatch18.2.2
OR
erlangerlang\/otpMatch18.2.3
OR
erlangerlang\/otpMatch18.2.4
OR
erlangerlang\/otpMatch18.2.4.1
OR
erlangerlang\/otpMatch18.3
OR
erlangerlang\/otpMatch18.3.1
OR
erlangerlang\/otpMatch18.3.2
OR
erlangerlang\/otpMatch18.3.3
OR
erlangerlang\/otpMatch18.3.4
OR
erlangerlang\/otpMatch18.3.4.1
OR
erlangerlang\/otpMatch18.3.4.2
OR
erlangerlang\/otpMatch18.3.4.3
OR
erlangerlang\/otpMatch18.3.4.4
OR
erlangerlang\/otpMatch18.3.4.5
OR
erlangerlang\/otpMatch19.0
OR
erlangerlang\/otpMatch19.0rc1
OR
erlangerlang\/otpMatch19.0rc2
OR
erlangerlang\/otpMatch19.0.1
OR
erlangerlang\/otpMatch19.0.2
OR
erlangerlang\/otpMatch19.0.3
OR
erlangerlang\/otpMatch19.0.4
OR
erlangerlang\/otpMatch19.0.5
OR
erlangerlang\/otpMatch19.0.6
OR
erlangerlang\/otpMatch19.0.7
OR
erlangerlang\/otpMatch19.1
OR
erlangerlang\/otpMatch19.1.1
OR
erlangerlang\/otpMatch19.1.2
OR
erlangerlang\/otpMatch19.1.3
OR
erlangerlang\/otpMatch19.1.4
OR
erlangerlang\/otpMatch19.1.5
OR
erlangerlang\/otpMatch19.1.6
OR
erlangerlang\/otpMatch19.1.6.1
OR
erlangerlang\/otpMatch19.2
OR
erlangerlang\/otpMatch19.2.1
OR
erlangerlang\/otpMatch19.2.2
OR
erlangerlang\/otpMatch19.2.3
OR
erlangerlang\/otpMatch19.2.3.1
OR
erlangerlang\/otpMatch19.3
OR
erlangerlang\/otpMatch19.3.1
OR
erlangerlang\/otpMatch19.3.2
OR
erlangerlang\/otpMatch19.3.3
OR
erlangerlang\/otpMatch19.3.4
OR
erlangerlang\/otpMatch19.3.5
OR
erlangerlang\/otpMatch19.3.6
OR
erlangerlang\/otpMatch19.3.6.1
OR
erlangerlang\/otpMatch19.3.6.2
OR
erlangerlang\/otpMatch19.3.6.3
OR
erlangerlang\/otpMatch19.3.6.4
OR
erlangerlang\/otpMatch19.3.6.5
OR
erlangerlang\/otpMatch19.3.6.6
OR
erlangerlang\/otpMatch19.3.6.7
OR
erlangerlang\/otpMatch19.3.6.8
OR
erlangerlang\/otpMatch19.3.6.9

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

64.8%