Lucene search

K

Bzip2 Security Vulnerabilities

cve
cve

CVE-2023-22895

The bzip2 crate before 0.4.4 for Rust allow attackers to cause a denial of service via a large file that triggers an integer overflow in mem.rs. NOTE: this is unrelated to the https://crates.io/crates/bzip2-rs product.

7.5CVSS

7.2AI Score

0.002EPSS

2023-01-10 01:15 AM
96