Description

BZ2_decompress in decompress.c in bzip2 through 1.0.6 has an out-of-bounds write when there are many selectors.

INFO

Published Date :

June 19, 2019, 11:15 p.m.

Last Modified :

Nov. 7, 2023, 3:03 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-12900 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-12900 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse leap
1 Python python
1 Freebsd freebsd
1 Bzip bzip2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-12900.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00040.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00050.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00078.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00000.html Mailing List Third Party Advisory
http://packetstormsecurity.com/files/153644/Slackware-Security-Advisory-bzip2-Updates.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/153957/FreeBSD-Security-Advisory-FreeBSD-SA-19-18.bzip2.html Third Party Advisory VDB Entry
https://gitlab.com/federicomenaquintero/bzip2/commit/74de1e2e6ffc9d51ef9824db71a8ffee5962cdbc Patch Vendor Advisory
https://lists.apache.org/thread.html/ra0adb9653c7de9539b93cc8434143b655f753b9f60580ff260becb2b%40%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rce8cd8c30f60604b580ea01bebda8a671a25c9a1629f409fc24e7774%40%3Cuser.flink.apache.org%3E
https://lists.apache.org/thread.html/rda98305669476c4d90cc8527c4deda7e449019dd1fe9936b56671dd4%40%3Cuser.flink.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00021.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/07/msg00014.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/10/msg00012.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/10/msg00018.html Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Aug/4 Mailing List Patch Third Party Advisory
https://seclists.org/bugtraq/2019/Jul/22 Mailing List Third Party Advisory
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:18.bzip2.asc Patch Third Party Advisory
https://support.f5.com/csp/article/K68713584?utm_source=f5support&amp%3Butm_medium=RSS
https://usn.ubuntu.com/4038-1/ Third Party Advisory
https://usn.ubuntu.com/4038-2/ Third Party Advisory
https://usn.ubuntu.com/4146-1/ Third Party Advisory
https://usn.ubuntu.com/4146-2/ Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2020.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

asp-net-core csharp docker dockerfile javascript react webapi docker-compose

C# Dockerfile HTML JavaScript CSS

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2024, 6:42 p.m. This repo has been linked 383 different CVEs too.

None

TypeScript JavaScript Shell

Updated: 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 17, 2023, 1:20 a.m. This repo has been linked 11 different CVEs too.

Demo repository showcasing some of the possibilities of Aqua Trivy.

cncf-demo trivy

Dockerfile Shell

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : May 6, 2023, 9:42 a.m. This repo has been linked 27 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

List packages changelog diff when updating with zypper

Shell

Updated: 1 year, 2 months ago
6 stars 0 fork 0 watcher
Born at : July 3, 2019, 6:20 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-12900 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-12900 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.apache.org/thread.html/ra0adb9653c7de9539b93cc8434143b655f753b9f60580ff260becb2b%40%3Cusers.kafka.apache.org%3E [No types assigned]
    Added Reference MITRE https://support.f5.com/csp/article/K68713584?utm_source=f5support&amp%3Butm_medium=RSS [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/rda98305669476c4d90cc8527c4deda7e449019dd1fe9936b56671dd4%40%3Cuser.flink.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/rce8cd8c30f60604b580ea01bebda8a671a25c9a1629f409fc24e7774%40%3Cuser.flink.apache.org%3E [No types assigned]
    Removed Reference MITRE https://support.f5.com/csp/article/K68713584?utm_source=f5support&utm_medium=RSS
    Removed Reference MITRE https://lists.apache.org/thread.html/ra0adb9653c7de9539b93cc8434143b655f753b9f60580ff260becb2b@%3Cusers.kafka.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/rda98305669476c4d90cc8527c4deda7e449019dd1fe9936b56671dd4@%3Cuser.flink.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/rce8cd8c30f60604b580ea01bebda8a671a25c9a1629f409fc24e7774@%3Cuser.flink.apache.org%3E
  • Reanalysis by [email protected]

    Jun. 27, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.apache.org/thread.html/rce8cd8c30f60604b580ea01bebda8a671a25c9a1629f409fc24e7774@%3Cuser.flink.apache.org%3E Mailing List, Vendor Advisory https://lists.apache.org/thread.html/rce8cd8c30f60604b580ea01bebda8a671a25c9a1629f409fc24e7774@%3Cuser.flink.apache.org%3E Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.7.0 up to (excluding) 3.7.13 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.8.0 up to (excluding) 3.8.13 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.9.0 up to (excluding) 3.9.11 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.10.0 up to (excluding) 3.10.3
  • Modified Analysis by [email protected]

    Sep. 14, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00040.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00040.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00050.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00050.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00078.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00078.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00000.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00000.html Mailing List, Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/153644/Slackware-Security-Advisory-bzip2-Updates.html No Types Assigned http://packetstormsecurity.com/files/153644/Slackware-Security-Advisory-bzip2-Updates.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/153957/FreeBSD-Security-Advisory-FreeBSD-SA-19-18.bzip2.html No Types Assigned http://packetstormsecurity.com/files/153957/FreeBSD-Security-Advisory-FreeBSD-SA-19-18.bzip2.html Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.apache.org/thread.html/ra0adb9653c7de9539b93cc8434143b655f753b9f60580ff260becb2b@%3Cusers.kafka.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/ra0adb9653c7de9539b93cc8434143b655f753b9f60580ff260becb2b@%3Cusers.kafka.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rce8cd8c30f60604b580ea01bebda8a671a25c9a1629f409fc24e7774@%3Cuser.flink.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rce8cd8c30f60604b580ea01bebda8a671a25c9a1629f409fc24e7774@%3Cuser.flink.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rda98305669476c4d90cc8527c4deda7e449019dd1fe9936b56671dd4@%3Cuser.flink.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rda98305669476c4d90cc8527c4deda7e449019dd1fe9936b56671dd4@%3Cuser.flink.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/06/msg00021.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/06/msg00021.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/07/msg00014.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/07/msg00014.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/10/msg00012.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/10/msg00012.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/10/msg00018.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/10/msg00018.html Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Aug/4 No Types Assigned https://seclists.org/bugtraq/2019/Aug/4 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Jul/22 No Types Assigned https://seclists.org/bugtraq/2019/Jul/22 Mailing List, Third Party Advisory
    Changed Reference Type https://security.FreeBSD.org/advisories/FreeBSD-SA-19:18.bzip2.asc No Types Assigned https://security.FreeBSD.org/advisories/FreeBSD-SA-19:18.bzip2.asc Patch, Third Party Advisory
    Changed Reference Type https://support.f5.com/csp/article/K68713584?utm_source=f5support&utm_medium=RSS No Types Assigned https://support.f5.com/csp/article/K68713584?utm_source=f5support&utm_medium=RSS Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4038-1/ No Types Assigned https://usn.ubuntu.com/4038-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4038-2/ No Types Assigned https://usn.ubuntu.com/4038-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4146-1/ No Types Assigned https://usn.ubuntu.com/4146-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4146-2/ No Types Assigned https://usn.ubuntu.com/4146-2/ Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2020.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:freebsd:freebsd:11.2:-:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:p10:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:p11:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:p12:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:p2:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:p3:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:p4:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:p5:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:p6:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:p7:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:p8:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:p9:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:rc3:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.3:-:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.3:p1:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.0:-:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.0:p1:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.0:p2:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.0:p3:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.0:p4:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.0:p5:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.0:p6:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.0:p7:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.0:p8:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 17, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rce8cd8c30f60604b580ea01bebda8a671a25c9a1629f409fc24e7774@%3Cuser.flink.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 16, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rda98305669476c4d90cc8527c4deda7e449019dd1fe9936b56671dd4@%3Cuser.flink.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 14, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/ra0adb9653c7de9539b93cc8434143b655f753b9f60580ff260becb2b@%3Cusers.kafka.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00000.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00078.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 13, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K68713584?utm_source=f5support&utm_medium=RSS [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 14, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/10/msg00018.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 10, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/10/msg00012.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4146-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 02, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4146-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 15, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00050.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 06, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/153957/FreeBSD-Security-Advisory-FreeBSD-SA-19-18.bzip2.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 06, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Aug/4 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 06, 2019

    Action Type Old Value New Value
    Added Reference https://security.FreeBSD.org/advisories/FreeBSD-SA-19:18.bzip2.asc [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 21, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00040.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 18, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/07/msg00014.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/153644/Slackware-Security-Advisory-bzip2-Updates.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Jul/22 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 02, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4038-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 26, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4038-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 24, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/06/msg00021.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 21, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://gitlab.com/federicomenaquintero/bzip2/commit/74de1e2e6ffc9d51ef9824db71a8ffee5962cdbc No Types Assigned https://gitlab.com/federicomenaquintero/bzip2/commit/74de1e2e6ffc9d51ef9824db71a8ffee5962cdbc Patch, Vendor Advisory
    Added CWE CWE-787
    Added CPE Configuration OR *cpe:2.3:a:bzip:bzip2:*:*:*:*:*:*:*:* versions up to (including) 1.0.6
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-12900 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-12900 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.01 }} 0.26%

score

0.88898

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability