CVE-2016-6250

CVE Details

Release Date:2016-05-29

Description


Integer overflow in the ISO9660 writer in libarchive before 3.2.1allows remote attackers to cause a denial of service (application crash) or execute arbitrary code via vectors related to verifying filename lengths when writing an ISO9660 archive, which trigger a buffer overflow.

See more information about CVE-2016-6250 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 4.3 Base Metrics: AV:N/AC:H/Au:M/C:P/I:P/A:P
Access Vector: Network Attack Complexity: High
Authentication: Requires multiple instances Confidentiality Impact: Partial
Integrity Impact: Partial Availability Impact: Partial

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (libarchive)ELSA-2016-18442016-09-12



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete