ID CVE-2016-4021
Summary The read_binary function in buffer.c in pgpdump before 0.30 allows context-dependent attackers to cause a denial of service (infinite loop and CPU consumption) via crafted input, as demonstrated by the \xa3\x03 string.
References
Vulnerable Configurations
  • cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*
  • cpe:2.3:a:pgpdump_project:pgpdump:0.29:*:*:*:*:*:*:*
    cpe:2.3:a:pgpdump_project:pgpdump:0.29:*:*:*:*:*:*:*
CVSS
Base: 7.8 (as of 15-06-2016 - 18:45)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:C
refmap via4
bugtraq 20160418 CVE-2016-4021: pgpdump 0.29 - Endless loop parsing specially crafted input (SYSS-2016-030)
confirm https://github.com/kazu-yamamoto/pgpdump/pull/16
fedora
  • FEDORA-2016-5733ad20f5
  • FEDORA-2016-6fd7a31d36
  • FEDORA-2016-8f4b54b005
misc https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2016-030.txt
Last major update 15-06-2016 - 18:45
Published 26-05-2016 - 14:59
Last modified 15-06-2016 - 18:45
Back to Top