ID CVE-2016-8859
Summary Multiple integer overflows in the TRE library and musl libc allow attackers to cause memory corruption via a large number of (1) states or (2) tags, which triggers an out-of-bounds write.
References
Vulnerable Configurations
  • cpe:2.3:a:etalabs:musl:*:*:*:*:*:*:*:*
    cpe:2.3:a:etalabs:musl:*:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 27-07-2020 - 03:15)
Impact:
Exploitability:
CWE CWE-190
CAPEC
  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 93795
gentoo
  • GLSA-201701-11
  • GLSA-202007-43
mlist
  • [oss-security] 20161018 CVE Request - TRE & musl libc regex integer overflows in buffer size computations
  • [oss-security] 20161029 Re: CVE Request - TRE & musl libc regex integer overflows in buffer size computations
suse openSUSE-SU-2020:0554
Last major update 27-07-2020 - 03:15
Published 13-02-2017 - 18:59
Last modified 27-07-2020 - 03:15
Back to Top