Lucene search

K
cve[email protected]CVE-2016-6250
HistorySep 21, 2016 - 2:25 p.m.

CVE-2016-6250

2016-09-2114:25:19
CWE-190
web.nvd.nist.gov
93
4
cve-2016-6250
integer overflow
iso9660 writer
libarchive
denial of service
application crash
arbitrary code
buffer overflow
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H

8.8 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

83.0%

Integer overflow in the ISO9660 writer in libarchive before 3.2.1 allows remote attackers to cause a denial of service (application crash) or execute arbitrary code via vectors related to verifying filename lengths when writing an ISO9660 archive, which trigger a buffer overflow.

Affected configurations

NVD
Node
oraclelinuxMatch7
Node
libarchivelibarchiveRange3.2.0
CPENameOperatorVersion
oracle:linuxoracle linuxeq7

Social References

More

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H

8.8 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

83.0%