7.8
HIGH
CVE-2019-25051
GNU Aspell objstack Heap Buffer Overflow
Description

objstack in GNU Aspell 0.60.8 has a heap-based buffer overflow in acommon::ObjStack::dup_top (called from acommon::StringMap::add and acommon::Config::lookup_list).

INFO

Published Date :

July 20, 2021, 7:15 a.m.

Last Modified :

Nov. 7, 2023, 3:09 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2019-25051 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Gnu aspell
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-25051 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-25051 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H7E4EI7F6TVN7K6XWU6HSANMCOKKEREE/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/H7E4EI7F6TVN7K6XWU6HSANMCOKKEREE/
  • Modified Analysis by [email protected]

    Sep. 20, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/H7E4EI7F6TVN7K6XWU6HSANMCOKKEREE/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/H7E4EI7F6TVN7K6XWU6HSANMCOKKEREE/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4948 No Types Assigned https://www.debian.org/security/2021/dsa-4948 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 02, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4948 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 30, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/H7E4EI7F6TVN7K6XWU6HSANMCOKKEREE/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 28, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=18462 No Types Assigned https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=18462 Third Party Advisory
    Changed Reference Type https://github.com/gnuaspell/aspell/commit/0718b375425aad8e54e1150313b862e4c6fd324a No Types Assigned https://github.com/gnuaspell/aspell/commit/0718b375425aad8e54e1150313b862e4c6fd324a Patch, Third Party Advisory
    Changed Reference Type https://github.com/google/oss-fuzz-vulns/blob/main/vulns/aspell/OSV-2020-521.yaml No Types Assigned https://github.com/google/oss-fuzz-vulns/blob/main/vulns/aspell/OSV-2020-521.yaml Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/07/msg00021.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/07/msg00021.html Mailing List, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:gnu:aspell:0.60.8:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 26, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/07/msg00021.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-25051 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-25051 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.00%

score

0.28613

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability