CVE-2016-9427

Integer overflow vulnerability in bdwgc before 2016-09-27 allows attackers to cause client of bdwgc denial of service (heap buffer overflow crash) and possibly execute arbitrary code via huge allocation.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:bdwgc_project:bdwgc:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*

History

01 Jun 2022, 20:41

Type Values Removed Values Added
CPE cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
First Time Opensuse opensuse
Opensuse leap
Debian
Opensuse
Debian debian Linux
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/03/msg00039.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/03/msg00039.html - Mailing List, Third Party Advisory
References (BID) http://www.securityfocus.com/bid/94407 - (BID) http://www.securityfocus.com/bid/94407 - Third Party Advisory, VDB Entry
References (SUSE) http://lists.opensuse.org/opensuse-updates/2016-12/msg00089.html - (SUSE) http://lists.opensuse.org/opensuse-updates/2016-12/msg00089.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-updates/2016-12/msg00115.html - (SUSE) http://lists.opensuse.org/opensuse-updates/2016-12/msg00115.html - Mailing List, Third Party Advisory

31 Mar 2022, 00:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/03/msg00039.html -

Information

Published : 2016-12-12 02:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-9427

Mitre link : CVE-2016-9427

CVE.ORG link : CVE-2016-9427


JSON object : View

Products Affected

opensuse

  • leap
  • opensuse

debian

  • debian_linux

bdwgc_project

  • bdwgc
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

CWE-190

Integer Overflow or Wraparound