Vulnerability CVE-2016-3189


Published: 2016-06-30

Description:
Use-after-free vulnerability in bzip2recover in bzip2 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted bzip2 file, related to block ends set to before the start of the block.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
BZIP -> Bzip2 

 References:
http://www.openwall.com/lists/oss-security/2016/06/20/1
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
http://www.securityfocus.com/bid/91297
http://www.securitytracker.com/id/1036132
https://bugzilla.redhat.com/show_bug.cgi?id=1319648
https://security.gentoo.org/glsa/201708-08

Copyright 2024, cxsecurity.com

 

Back to Top