CVE-2016-2090

Off-by-one vulnerability in the fgetwln function in libbsd before 0.8.2 allows attackers to have unspecified impact via unknown vectors, which trigger a heap-based buffer overflow.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:freedesktop:libbsd:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*

History

07 Nov 2023, 02:30

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DIQKQ42Z7553D46QY3IMIQKS52QTNIHY/', 'name': 'FEDORA-2016-5c3d057783', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7KJE5SPSX7HEKLZ34LUTZLXWPEL2K353/', 'name': 'FEDORA-2016-d3e562bb52', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DIQKQ42Z7553D46QY3IMIQKS52QTNIHY/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7KJE5SPSX7HEKLZ34LUTZLXWPEL2K353/ -

05 Jan 2021, 21:11

Type Values Removed Values Added
References (CONFIRM) https://cgit.freedesktop.org/libbsd/commit/?id=c8f0723d2b4520bdd6b9eb7c3e7976de726d7ff7 - Issue Tracking, Patch (CONFIRM) https://cgit.freedesktop.org/libbsd/commit/?id=c8f0723d2b4520bdd6b9eb7c3e7976de726d7ff7 - Issue Tracking, Patch, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4243-1/ - (UBUNTU) https://usn.ubuntu.com/4243-1/ - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2019/12/msg00036.html - (MLIST) https://lists.debian.org/debian-lts-announce/2019/12/msg00036.html - Third Party Advisory
References (CONFIRM) https://bugs.freedesktop.org/show_bug.cgi?id=93881 - Issue Tracking (CONFIRM) https://bugs.freedesktop.org/show_bug.cgi?id=93881 - Issue Tracking, Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/201607-13 - (GENTOO) https://security.gentoo.org/glsa/201607-13 - Third Party Advisory
CPE cpe:2.3:a:libbsd:libbsd:*:*:*:*:*:*:*:* cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:a:freedesktop:libbsd:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*

Information

Published : 2017-01-13 16:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-2090

Mitre link : CVE-2016-2090

CVE.ORG link : CVE-2016-2090


JSON object : View

Products Affected

freedesktop

  • libbsd

debian

  • debian_linux

canonical

  • ubuntu_linux

fedoraproject

  • fedora
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer