Upstream information

CVE-2016-10253 at MITRE

Description

An issue was discovered in Erlang/OTP 18.x. Erlang's generation of compiled regular expressions is vulnerable to a heap overflow. Regular expressions using a malformed extpattern can indirectly specify an offset that is used as an array index. This ordinal permits arbitrary regions within the erts_alloc arena to be both read and written to.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 7.5 2.6
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P AV:N/AC:H/Au:N/C:N/I:N/A:P
Access Vector Network Network
Access Complexity Low High
Authentication None None
Confidentiality Impact Partial None
Integrity Impact Partial None
Availability Impact Partial Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 9.8
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entry: 1030062 [RESOLVED / FIXED]

SUSE Security Advisories:

    openSUSE-SU-2017:3255-1 openSUSE-SU-2017:3257-1

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 12
  • erlang >= 18.3.4.7-9.1
  • erlang-debugger >= 18.3.4.7-9.1
  • erlang-debugger-src >= 18.3.4.7-9.1
  • erlang-dialyzer >= 18.3.4.7-9.1
  • erlang-dialyzer-src >= 18.3.4.7-9.1
  • erlang-diameter >= 18.3.4.7-9.1
  • erlang-diameter-src >= 18.3.4.7-9.1
  • erlang-doc >= 18.3.4.7-9.1
  • erlang-epmd >= 18.3.4.7-9.1
  • erlang-et >= 18.3.4.7-9.1
  • erlang-et-src >= 18.3.4.7-9.1
  • erlang-gs >= 18.3.4.7-9.1
  • erlang-gs-src >= 18.3.4.7-9.1
  • erlang-jinterface >= 18.3.4.7-9.1
  • erlang-jinterface-src >= 18.3.4.7-9.1
  • erlang-observer >= 18.3.4.7-9.1
  • erlang-observer-src >= 18.3.4.7-9.1
  • erlang-reltool >= 18.3.4.7-9.1
  • erlang-reltool-src >= 18.3.4.7-9.1
  • erlang-src >= 18.3.4.7-9.1
  • erlang-wx >= 18.3.4.7-9.1
  • erlang-wx-src >= 18.3.4.7-9.1
Patchnames:
openSUSE-2017-1358


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Package Hub 12 erlang Released
Products past their end of life and not receiving proactive updates anymore.
SUSE Cloud 5 erlang Unsupported
SUSE Enterprise Storage 2.1 erlang Unsupported
SUSE Enterprise Storage 3 erlang Unsupported
SUSE Enterprise Storage 4 erlang Already fixed
SUSE OpenStack Cloud 6 erlang Unsupported
SUSE OpenStack Cloud 6-LTSS erlang Unsupported
SUSE OpenStack Cloud 7 erlang Already fixed


SUSE Timeline for this CVE

CVE page created: Sun Mar 19 00:15:10 2017
CVE page last modified: Thu Dec 7 13:12:55 2023