CVE-2023-22895

The bzip2 crate before 0.4.4 for Rust allow attackers to cause a denial of service via a large file that triggers an integer overflow in mem.rs. NOTE: this is unrelated to the https://crates.io/crates/bzip2-rs product.
References
Link Resource
https://crates.io/crates/bzip2/versions Patch Third Party Advisory
https://github.com/alexcrichton/bzip2-rs/pull/86 Exploit Patch
Configurations

Configuration 1

cpe:2.3:a:bzip2_project:bzip2:*:*:*:*:*:rust:*:*

Information

Published : 2023-01-10 01:15

Updated : 2023-01-13 06:33


NVD link : CVE-2023-22895

Mitre link : CVE-2023-22895

Products Affected
No products.
CWE