CVE-2016-4574

Off-by-one error in the append_utf8_value function in the DN decoder (dn.c) in Libksba before 1.3.4 allows remote attackers to cause a denial of service (out-of-bounds read) via invalid utf-8 encoded data. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-4356.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnupg:libksba:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*

History

07 Nov 2023, 02:32

Type Values Removed Values Added
References
  • {'url': 'http://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=commit;h=6be61daac047d8e6aa941eb103f8e71a1d4e3c75', 'name': 'http://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=commit;h=6be61daac047d8e6aa941eb103f8e71a1d4e3c75', 'tags': [], 'refsource': 'CONFIRM'}
  • () http://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git%3Ba=commit%3Bh=6be61daac047d8e6aa941eb103f8e71a1d4e3c75 -

18 May 2023, 18:08

Type Values Removed Values Added
First Time Gnupg libksba
Gnupg
CPE cpe:2.3:a:libksba_project:libksba:*:*:*:*:*:*:*:* cpe:2.3:a:gnupg:libksba:*:*:*:*:*:*:*:*

Information

Published : 2016-06-13 19:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-4574

Mitre link : CVE-2016-4574

CVE.ORG link : CVE-2016-4574


JSON object : View

Products Affected

opensuse

  • leap
  • opensuse

gnupg

  • libksba

canonical

  • ubuntu_linux
CWE
CWE-189

Numeric Errors