CVE-2019-12900

Related Vulnerabilities: CVE-2019-12900  

Impact: Low Public Date: 2019-06-19 CWE: CWE-787 Bugzilla: 1724459: CVE-2019-12900 bzip2: out-of-bounds write in function BZ2_decompress BZ2_decompress in decompress.c in bzip2 through 1.0.6 has an out-of-bounds write when there are many selectors.

The MITRE CVE dictionary describes this issue as:

BZ2_decompress in decompress.c in bzip2 through 1.0.6 has an out-of-bounds write when there are many selectors.

Find out more about CVE-2019-12900 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 4
CVSS3 Base Metrics CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality None
Integrity Impact None
Availability Impact Low

Affected Packages State

Platform Package State
Red Hat Virtualization 4 bzip2 Under investigation
Red Hat JBoss Fuse 7 bzip2 Under investigation
Red Hat Enterprise Linux 8 bzip2 Under investigation
Red Hat Enterprise Linux 7 bzip2 Under investigation
Red Hat Enterprise Linux 6 bzip2 Under investigation
Red Hat Enterprise Linux 5 bzip2 Under investigation