CVE-2019-12900

critical

Description

BZ2_decompress in decompress.c in bzip2 through 1.0.6 has an out-of-bounds write when there are many selectors.

References

https://www.oracle.com/security-alerts/cpuoct2020.html

https://usn.ubuntu.com/4146-2/

https://usn.ubuntu.com/4146-1/

https://usn.ubuntu.com/4038-2/

https://usn.ubuntu.com/4038-1/

https://support.f5.com/csp/article/K68713584?utm_source=f5support&amp%3Butm_medium=RSS

https://security.FreeBSD.org/advisories/FreeBSD-SA-19:18.bzip2.asc

https://seclists.org/bugtraq/2019/Jul/22

https://seclists.org/bugtraq/2019/Aug/4

https://lists.debian.org/debian-lts-announce/2019/10/msg00018.html

https://lists.debian.org/debian-lts-announce/2019/10/msg00012.html

https://lists.debian.org/debian-lts-announce/2019/07/msg00014.html

https://lists.debian.org/debian-lts-announce/2019/06/msg00021.html

https://lists.apache.org/thread.html/rda98305669476c4d90cc8527c4deda7e449019dd1fe9936b56671dd4%40%3Cuser.flink.apache.org%3E

https://lists.apache.org/thread.html/rce8cd8c30f60604b580ea01bebda8a671a25c9a1629f409fc24e7774%40%3Cuser.flink.apache.org%3E

https://lists.apache.org/thread.html/ra0adb9653c7de9539b93cc8434143b655f753b9f60580ff260becb2b%40%3Cusers.kafka.apache.org%3E

https://gitlab.com/federicomenaquintero/bzip2/commit/74de1e2e6ffc9d51ef9824db71a8ffee5962cdbc

http://packetstormsecurity.com/files/153957/FreeBSD-Security-Advisory-FreeBSD-SA-19-18.bzip2.html

http://packetstormsecurity.com/files/153644/Slackware-Security-Advisory-bzip2-Updates.html

http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00000.html

http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00078.html

http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00050.html

http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00040.html

Details

Source: Mitre, NVD

Published: 2019-06-19

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical