CVE-2016-6250

Published

Severity

CVSS v3:
8.6 HIGH
CVSS v2:
7.5 HIGH

Description

Integer overflow in the ISO9660 writer in libarchive before 3.2.1 allows remote attackers to cause a denial of service (application crash) or execute arbitrary code via vectors related to verifying filename lengths when writing an ISO9660 archive, which trigger a buffer overflow.

References

Configurations

CPE23Version StartVersion EndExact Version
cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*n/an/a7
cpe:2.3:a:libarchive:libarchive:*:*:*:*:*:*:*:*n/a3.2.0 (including)*

External Links