Vulnerability CVE-2019-12900


Published: 2019-06-19   Modified: 2019-06-20

Description:
BZ2_decompress in decompress.c in bzip2 through 1.0.6 has an out-of-bounds write when there are many selectors.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
BZIP -> Bzip2 

 References:
https://gitlab.com/federicomenaquintero/bzip2/commit/74de1e2e6ffc9d51ef9824db71a8ffee5962cdbc
https://lists.debian.org/debian-lts-announce/2019/06/msg00021.html
https://usn.ubuntu.com/4038-2/

Copyright 2024, cxsecurity.com

 

Back to Top