CVE-2016-6262

NameCVE-2016-6262
Descriptionidn in libidn before 1.33 might allow remote attackers to obtain sensitive memory information by reading a zero byte as input, which triggers an out-of-bounds read, a different vulnerability than CVE-2015-8948.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libidn (PTS)buster1.33-2.2fixed
bullseye1.33-3fixed
bookworm1.41-1fixed
sid, trixie1.42-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libidnsource(unstable)(not affected)

Notes

- libidn <not-affected> (Incomplete fix for CVE-2015-8948 not applied)
Follow-up fix for CVE-2015-8948: http://git.savannah.gnu.org/cgit/libidn.git/commit/?id=5e3cb9c7b5bf0ce665b9d68f5ddf095af5c9ba60 (libidn-1-33)
https://www.openwall.com/lists/oss-security/2016/07/20/6

Search for package or bug name: Reporting problems