#VU12 Use-after-free memory corruption in bzip2recover in bzip2


Published: 2016-06-21 | Updated: 2016-07-08

Vulnerability identifier: #VU12

Vulnerability risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-3189

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
bzip2
Universal components / Libraries / Libraries used by multiple products

Vendor: bzip

Description

The vulnerability allows a remote attacker to cause the target application to crash.

The vulnerability exists due to an use-after-free error in bzip2recover when handling bzip2 files. A remote unauthenticated attacker can send a specially crafted bzip2 archive and cause the target application to crash.

Successful exploitation of this vulnerability will result in denial of service.

Mitigation
A proposed patch is available at:

https://bugzilla.redhat.com/attachment.cgi?id=1169843&action=diff

Vulnerable software versions

bzip2: 1.0.6


External links
http://bugzilla.redhat.com/attachment.cgi?id=1169843&action=diff


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability