Python CVE-2016-3189 Vulnerability

description-logoDescription

Use-after-free vulnerability in bzip2recover in bzip2 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted bzip2 file, related to block ends set to before the start of the block.

affected-products-logoAffected Applications

Python

CVE References

CVE-2016-3189

Other References

https://bugs.python.org/