CVE-2016-10253

An issue was discovered in Erlang/OTP 18.x. Erlang's generation of compiled regular expressions is vulnerable to a heap overflow. Regular expressions using a malformed extpattern can indirectly specify an offset that is used as an array index. This ordinal permits arbitrary regions within the erts_alloc arena to be both read and written to.
References
Link Resource
https://github.com/erlang/otp/pull/1108 Third Party Advisory
https://usn.ubuntu.com/3571-1/ Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:erlang:erlang\/otp:19.3.6.8:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.3.6.6:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.3.6:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.1.6.1:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.3:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.2.2:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.1.2:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.1:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.0.1:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:18.0:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:18.0.3:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:18.1.3:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:18.3.4.3:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:18.3.4.5:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:18.2:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:18.2.4:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:18.3.4.4:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:18.1.5:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:18.1.1:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:18.2.2:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:18.1.4:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:18.3.4.1:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.0:rc1:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.0:rc2:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.3.6.9:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.3.4:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.3.3:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.3.2:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.3.1:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.0.6:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.0.5:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.0.4:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.0.3:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:18.3:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:18.0.1:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:18.2.4.1:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:18.3.1:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:18.1.2:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:18.2.3:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:18.0:rc2:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:18.3.4.2:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:18.0.2:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:18.3.2:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:18.2.1:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:18.0:rc1:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:18.1:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:18.3.4:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:18.3.3:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.3.6.4:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.3.6.7:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.3.6.5:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.2.3.1:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.3.6.3:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.3.6.2:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.3.6.1:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.3.5:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.2.3:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.2.1:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.2:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.1.6:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.1.5:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.1.4:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.1.3:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.1.1:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.0.7:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.0.2:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.0:*:*:*:*:*:*:*

Information

Published : 2017-03-18 13:59

Updated : 2018-07-11 08:07


NVD link : CVE-2016-10253

Mitre link : CVE-2016-10253


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

erlang

  • erlang\/otp