Lucene search

K
cve[email protected]CVE-2016-3189
HistoryJun 30, 2016 - 5:59 p.m.

CVE-2016-3189

2016-06-3017:59:01
web.nvd.nist.gov
417
cve-2016-3189
bzip2
use-after-free vulnerability
denial of service
crash
security advisory

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

6.1 Medium

AI Score

Confidence

High

0.036 Low

EPSS

Percentile

91.6%

Use-after-free vulnerability in bzip2recover in bzip2 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted bzip2 file, related to block ends set to before the start of the block.

Affected configurations

NVD
Node
bzipbzip2Match1.0.6
Node
pythonpythonRange3.7.03.7.13
OR
pythonpythonRange3.8.03.8.13
OR
pythonpythonRange3.9.03.9.11
OR
pythonpythonRange3.10.03.10.3
CPENameOperatorVersion
bzip:bzip2bzip bzip2eq1.0.6

References

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

6.1 Medium

AI Score

Confidence

High

0.036 Low

EPSS

Percentile

91.6%