Vulnerability Name:

CVE-2019-25051 (CCN-205936)

Assigned:2019-10-23
Published:2019-10-23
Updated:2021-09-20
Summary:objstack in GNU Aspell 0.60.8 has a heap-based buffer overflow in acommon::ObjStack::dup_top (called from acommon::StringMap::add and acommon::Config::lookup_list).
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
7.1 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
5.9 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
5.4 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
7.8 High (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
7.1 High (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:4.6 Medium (CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
4.6 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-787
CWE-119
Vulnerability Consequences:Obtain Information
References:Source: CCN
Type: Aspell Web site
GNU Aspell

Source: MITRE
Type: CNA
CVE-2019-25051

Source: CCN
Type: Google Security Research Issue 18462
aspell:aspell_fuzzer: Heap-buffer-overflow in acommon::ObjStack::dup_top

Source: MISC
Type: Third Party Advisory
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=18462

Source: XF
Type: UNKNOWN
gnu-aspell-cve201925051-bo(205936)

Source: MISC
Type: Patch, Third Party Advisory
https://github.com/gnuaspell/aspell/commit/0718b375425aad8e54e1150313b862e4c6fd324a

Source: MISC
Type: Third Party Advisory
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/aspell/OSV-2020-521.yaml

Source: MLIST
Type: Mailing List, Third Party Advisory
[debian-lts-announce] 20210725 [SECURITY] [DLA 2720-1] aspell security update

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2021-69de7c7ca4

Source: DEBIAN
Type: Third Party Advisory
DSA-4948

Vulnerable Configuration:Configuration 1:
  • cpe:/a:gnu:aspell:0.60.8:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:10.0:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/o:fedoraproject:fedora:34:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/a:redhat:enterprise_linux:8::appstream:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/a:redhat:enterprise_linux:8::crb:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:gnu:aspell:0.60.8:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:7439
    P
    aspell-0.60.8-3.3.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:51947
    P
    Security update for protobuf (Important)
    2022-11-09
    oval:org.opensuse.security:def:756
    P
    Security update for rubygem-kramdown (Important)
    2022-09-12
    oval:org.opensuse.security:def:6140
    P
    Security update for zlib (Important)
    2022-08-18
    oval:org.opensuse.security:def:3657
    P
    Security update for permissions (Important)
    2022-08-03
    oval:org.opensuse.security:def:3470
    P
    dbus-1-1.8.22-9.38 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:94497
    P
    aspell-0.60.8-3.3.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:94582
    P
    ipmitool-1.8.18.238.gb7adc1d-150400.1.14 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:2867
    P
    aspell-0.60.8-3.3.1 on GA media (Moderate)
    2022-06-22
    oval:com.redhat.rhsa:def:20221808
    P
    RHSA-2022:1808: aspell security update (Moderate)
    2022-05-10
    oval:org.opensuse.security:def:95358
    P
    Security update for libexif (Important)
    2022-04-11
    oval:org.opensuse.security:def:111977
    P
    aspell-0.60.8-4.2 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:102071
    P
    Security update for java-11-openjdk (Important)
    2021-11-16
    oval:org.opensuse.security:def:105539
    P
    aspell-0.60.8-4.2 on GA media (Moderate)
    2021-10-01
    oval:org.opensuse.security:def:33965
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:83326
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:30119
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:57083
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:89443
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:85724
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:32176
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:23959
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:59530
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:126761
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:55237
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:88180
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:34519
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:83446
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:30239
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:57497
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:5097
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:86138
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:32988
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:26110
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:59788
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:127158
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:55942
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:88494
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:84201
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:31260
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:57999
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:51648
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:86640
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:33707
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:82621
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:29414
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:60342
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:56062
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:89185
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:84658
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:31674
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:23660
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:58811
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:125592
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:87452
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:111021
    P
    Security update for aspell (Important)
    2021-08-23
    oval:org.opensuse.security:def:64559
    P
    Security update for aspell (Important)
    2021-08-20
    oval:org.opensuse.security:def:5810
    P
    Security update for aspell (Important)
    2021-08-20
    oval:org.opensuse.security:def:107961
    P
    Security update for aspell (Important)
    2021-08-20
    oval:org.opensuse.security:def:75967
    P
    Security update for aspell (Important)
    2021-08-20
    oval:org.opensuse.security:def:64746
    P
    Security update for aspell (Important)
    2021-08-20
    oval:org.opensuse.security:def:101295
    P
    Security update for aspell (Important)
    2021-08-20
    oval:org.opensuse.security:def:108737
    P
    Security update for aspell (Important)
    2021-08-20
    oval:org.opensuse.security:def:76297
    P
    Security update for aspell (Important)
    2021-08-20
    oval:org.opensuse.security:def:66899
    P
    Security update for aspell (Important)
    2021-08-20
    oval:org.opensuse.security:def:117475
    P
    Security update for aspell (Important)
    2021-08-20
    oval:org.opensuse.security:def:111676
    P
    Security update for aspell (Important)
    2021-08-20
    oval:org.opensuse.security:def:73681
    P
    Security update for aspell (Important)
    2021-08-20
    oval:org.opensuse.security:def:67229
    P
    Security update for aspell (Important)
    2021-08-20
    oval:org.opensuse.security:def:101487
    P
    Security update for aspell (Important)
    2021-08-20
    oval:org.opensuse.security:def:73868
    P
    Security update for aspell (Important)
    2021-08-20
    oval:org.opensuse.security:def:38715
    P
    Security update for aspell (Important)
    2021-08-12
    oval:org.opensuse.security:def:44438
    P
    Security update for aspell (Important)
    2021-08-12
    oval:org.opensuse.security:def:40008
    P
    Security update for aspell (Important)
    2021-08-12
    oval:org.opensuse.security:def:45622
    P
    Security update for aspell (Important)
    2021-08-12
    oval:org.opensuse.security:def:41192
    P
    Security update for aspell (Important)
    2021-08-12
    oval:org.opensuse.security:def:38077
    P
    Security update for aspell (Important)
    2021-08-12
    oval:org.opensuse.security:def:43145
    P
    Security update for aspell (Important)
    2021-08-12
    BACK
    gnu aspell 0.60.8
    debian debian linux 9.0
    debian debian linux 10.0
    fedoraproject fedora 34
    gnu aspell 0.60.8