CVE-2016-3189

NameCVE-2016-3189
DescriptionUse-after-free vulnerability in bzip2recover in bzip2 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted bzip2 file, related to block ends set to before the start of the block.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1833-1
Debian Bugs827744

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
bzip2 (PTS)buster1.0.6-9.2~deb10u1fixed
buster (security)1.0.6-9.2~deb10u2fixed
bullseye1.0.8-4fixed
bookworm1.0.8-5fixed
sid, trixie1.0.8-5.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
bzip2sourcejessie1.0.6-7+deb8u1DLA-1833-1
bzip2source(unstable)1.0.6-8.1low827744

Notes

[wheezy] - bzip2 <no-dsa> (Minor issue)

Search for package or bug name: Reporting problems