Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-10253

Publication date 18 March 2017

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

9.8 · Critical

Score breakdown

An issue was discovered in Erlang/OTP 18.x. Erlang's generation of compiled regular expressions is vulnerable to a heap overflow. Regular expressions using a malformed extpattern can indirectly specify an offset that is used as an array index. This ordinal permits arbitrary regions within the erts_alloc arena to be both read and written to.

Read the notes from the security team

Status

Package Ubuntu Release Status
erlang 17.10 artful
Not affected
17.04 zesty
Not affected
16.10 yakkety Ignored
16.04 LTS xenial
Fixed 1:18.3-dfsg-1ubuntu3.1
14.04 LTS trusty
Not affected
12.04 LTS precise
Not affected

Notes


mdeslaur

upstream migrated to a new pcre version instead of using the proposed patch

Severity score breakdown

Parameter Value
Base score 9.8 · Critical
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-3571-1
    • Erlang vulnerabilities
    • 14 February 2018

Other references