CVE-2016-10253

NameCVE-2016-10253
DescriptionAn issue was discovered in Erlang/OTP 18.x. Erlang's generation of compiled regular expressions is vulnerable to a heap overflow. Regular expressions using a malformed extpattern can indirectly specify an offset that is used as an array index. This ordinal permits arbitrary regions within the erts_alloc arena to be both read and written to.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs858313

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
erlang (PTS)buster1:21.2.6+dfsg-1fixed
buster (security)1:22.2.7+dfsg-1+deb10u1fixed
bullseye1:23.2.6+dfsg-1+deb11u1fixed
bookworm1:25.2.3+dfsg-1fixed
trixie1:25.3.2.8+dfsg-1fixed
sid1:25.3.2.11+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
erlangsourcewheezy(not affected)
erlangsourcejessie1:17.3-dfsg-4+deb8u1
erlangsource(unstable)1:19.2.1+dfsg-2858313

Notes

[wheezy] - erlang <not-affected> (Vulnerable code not present)
https://github.com/erlang/otp/pull/1108

Search for package or bug name: Reporting problems