CVE-2016-10164

Multiple integer overflows in libXpm before 3.5.12, when a program requests parsing XPM extensions on a 64-bit platform, allow remote attackers to cause a denial of service (out-of-bounds write) or execute arbitrary code via (1) the number of extensions or (2) their concatenated length in a crafted XPM file, which triggers a heap-based buffer overflow.
Configurations

Configuration 1 (hide)

cpe:2.3:a:x.org:libxpm:*:*:*:*:*:*:*:*

History

17 Oct 2023, 15:55

Type Values Removed Values Added
CPE cpe:2.3:a:libxpm_project:libxpm:*:*:*:*:*:*:*:* cpe:2.3:a:x.org:libxpm:*:*:*:*:*:*:*:*
First Time X.org libxpm
X.org

Information

Published : 2017-02-01 15:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-10164

Mitre link : CVE-2016-10164

CVE.ORG link : CVE-2016-10164


JSON object : View

Products Affected

x.org

  • libxpm
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

CWE-190

Integer Overflow or Wraparound

CWE-787

Out-of-bounds Write