Alpaquita LinuxStreamSecurity Advisory
Search Cve

CVE-2016-3189

Published: August 31, 2023Last modified: August 31, 2023

Description

Use-after-free vulnerability in bzip2recover in bzip2 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted bzip2 file, related to block ends set to before the start of the block.

Severity score breakdown

ParameterValue
Base score6.5
Attack VectorNETWORK
Attack complexityLOW
Privileges requiredNONE
User interactionREQUIRED
ScopeUNCHANGED
ConfidentialityNONE
Integrity impactNONE
Availability impactHIGH
VectorCVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Status

ProductReleasePackageStatus
Alpaquita Linux23 LTSbzip2Not affected (1.0.8-r4)
Streambzip2Not affected (1.0.8-r6)

References

ON THIS PAGE