Alpaquita LinuxStreamSecurity Advisory
Search Cve

CVE-2019-12900

Published: August 31, 2023Last modified: August 31, 2023

Description

BZ2_decompress in decompress.c in bzip2 through 1.0.6 has an out-of-bounds write when there are many selectors.

Severity score breakdown

ParameterValue
Base score9.8
Attack VectorNETWORK
Attack complexityLOW
Privileges requiredNONE
User interactionNONE
ScopeUNCHANGED
ConfidentialityHIGH
Integrity impactHIGH
Availability impactHIGH
VectorCVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Status

ProductReleasePackageStatus
Alpaquita Linux23 LTSbzip2Not affected (1.0.8-r4)
Streambzip2Not affected (1.0.8-r6)

References

ON THIS PAGE