Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-14150

Published: 15 June 2020

GNU Bison before 3.5.4 allows attackers to cause a denial of service (application crash). NOTE: there is a risk only if Bison is used with untrusted input, and an observed bug happens to cause unsafe behavior with a specific compiler/architecture. The bug reports were intended to show that a crash may occur in Bison itself, not that a crash may occur in code that is generated by Bison.

Priority

Low

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
bison
Launchpad, Ubuntu, Debian
bionic Needs triage

eoan Ignored
(end of life)
focal Needs triage

groovy Not vulnerable
(2:3.6.1+dfsg-2)
hirsute Not vulnerable
(2:3.6.1+dfsg-2)
impish Not vulnerable
(2:3.6.1+dfsg-2)
jammy Not vulnerable
(2:3.6.1+dfsg-2)
kinetic Not vulnerable
(2:3.6.1+dfsg-2)
lunar Not vulnerable
(2:3.6.1+dfsg-2)
mantic Not vulnerable
(2:3.6.1+dfsg-2)
trusty Does not exist

upstream
Released (2:3.6.1+dfsg-1)
xenial Needs triage

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H