Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-10253

Published: 18 March 2017

An issue was discovered in Erlang/OTP 18.x. Erlang's generation of compiled regular expressions is vulnerable to a heap overflow. Regular expressions using a malformed extpattern can indirectly specify an offset that is used as an array index. This ordinal permits arbitrary regions within the erts_alloc arena to be both read and written to.

Notes

AuthorNote
mdeslaur
upstream migrated to a new pcre version instead of using the
proposed patch

Priority

Low

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
erlang
Launchpad, Ubuntu, Debian
artful Not vulnerable
(1:20.0.4+dfsg-1ubuntu1)
precise Not vulnerable
(code not present)
trusty Not vulnerable
(code not present)
upstream Needs triage

xenial
Released (1:18.3-dfsg-1ubuntu3.1)
yakkety Ignored
(end of life)
zesty Not vulnerable
(1:19.2.1+dfsg-2ubuntu1)

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H