CVE-2016-6831

The "process-execute" and "process-spawn" procedures did not free memory correctly when the execve() call failed, resulting in a memory leak. This could be abused by an attacker to cause resource exhaustion or a denial of service. This affects all releases of CHICKEN up to and including 4.11 (it will be fixed in 4.12 and 5.0, which are not yet released).
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:call-cc:chicken:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-01-10 15:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-6831

Mitre link : CVE-2016-6831

CVE.ORG link : CVE-2016-6831


JSON object : View

Products Affected

call-cc

  • chicken
CWE
CWE-400

Uncontrolled Resource Consumption