CVE-2016-6254

Heap-based buffer overflow in the parse_packet function in network.c in collectd before 5.4.3 and 5.x before 5.5.2 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted network packet.
Configurations

Configuration 1 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:collectd:collectd:*:*:*:*:*:*:*:*
cpe:2.3:a:collectd:collectd:*:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-08-19 21:59

Updated : 2024-02-04 18:53


NVD link : CVE-2016-6254

Mitre link : CVE-2016-6254

CVE.ORG link : CVE-2016-6254


JSON object : View

Products Affected

debian

  • debian_linux

fedoraproject

  • fedora

collectd

  • collectd
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer