CVE-2019-25051

objstack in GNU Aspell 0.60.8 has a heap-based buffer overflow in acommon::ObjStack::dup_top (called from acommon::StringMap::add and acommon::Config::lookup_list).
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:aspell:0.60.8:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

History

20 Sep 2021, 12:22

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
References
  • (DEBIAN) https://www.debian.org/security/2021/dsa-4948 - Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H7E4EI7F6TVN7K6XWU6HSANMCOKKEREE/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H7E4EI7F6TVN7K6XWU6HSANMCOKKEREE/ - Mailing List, Third Party Advisory

02 Aug 2021, 00:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H7E4EI7F6TVN7K6XWU6HSANMCOKKEREE/ -

28 Jul 2021, 19:35

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/07/msg00021.html - Mailing List, Third Party Advisory
References (MISC) https://github.com/google/oss-fuzz-vulns/blob/main/vulns/aspell/OSV-2020-521.yaml - (MISC) https://github.com/google/oss-fuzz-vulns/blob/main/vulns/aspell/OSV-2020-521.yaml - Third Party Advisory
References (MISC) https://github.com/gnuaspell/aspell/commit/0718b375425aad8e54e1150313b862e4c6fd324a - (MISC) https://github.com/gnuaspell/aspell/commit/0718b375425aad8e54e1150313b862e4c6fd324a - Patch, Third Party Advisory
References (MISC) https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=18462 - (MISC) https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=18462 - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.6
v3 : 7.8
CPE cpe:2.3:a:gnu:aspell:0.60.8:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CWE CWE-787

20 Jul 2021, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-20 07:15

Updated : 2024-02-04 21:47


NVD link : CVE-2019-25051

Mitre link : CVE-2019-25051

CVE.ORG link : CVE-2019-25051


JSON object : View

Products Affected

gnu

  • aspell

debian

  • debian_linux

fedoraproject

  • fedora
CWE
CWE-787

Out-of-bounds Write