CVE-2016-4021

The read_binary function in buffer.c in pgpdump before 0.30 allows context-dependent attackers to cause a denial of service (infinite loop and CPU consumption) via crafted input, as demonstrated by the \xa3\x03 string.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:pgpdump_project:pgpdump:*:*:*:*:*:*:*:*

Information

Published : 2016-05-26 07:59

Updated : 2016-06-15 11:45


NVD link : CVE-2016-4021

Mitre link : CVE-2016-4021


JSON object : View

CWE
CWE-399

Resource Management Errors

Advertisement

dedicated server usa

Products Affected

pgpdump_project

  • pgpdump

fedoraproject

  • fedora