Executive Summary

Informations
Name CVE-2011-4089 First vendor Publication 2014-04-16
Vendor Cve Last vendor Modification 2014-04-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The bzexe command in bzip2 1.0.5 and earlier generates compressed executables that do not properly handle temporary files during extraction, which allows local users to execute arbitrary code by precreating a temporary directory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4089

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15387
 
Oval ID: oval:org.mitre.oval:def:15387
Title: USN-1308-1 -- bzip2 vulnerability
Description: bzip2: high-quality block-sorting file compressor - utilities Executables compressed by bzexe could be made to run programs as your login.
Family: unix Class: patch
Reference(s): USN-1308-1
CVE-2011-4089
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 11.10
Ubuntu 8.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): bzip2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 22

OpenVAS Exploits

Date Description
2011-12-16 Name : Ubuntu Update for bzip2 USN-1308-1
File : nvt/gb_ubuntu_USN_1308_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77356 bzip2 bzexe /tmp/$prog Symlink Race Condition Local Privilege Escalation

Nessus® Vulnerability Scanner

Date Description
2011-12-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1308-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=632862
EXPLOIT-DB http://www.exploit-db.com/exploits/18147
FULLDISC http://seclists.org/fulldisclosure/2011/Oct/804
MLIST http://www.openwall.com/lists/oss-security/2011/10/28/16
UBUNTU http://www.ubuntu.com/usn/USN-1308-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:17:46
  • Multiple Updates
2021-04-22 01:21:04
  • Multiple Updates
2020-05-23 01:47:26
  • Multiple Updates
2020-05-23 00:32:07
  • Multiple Updates
2016-04-26 21:12:07
  • Multiple Updates
2014-04-18 13:26:11
  • Multiple Updates
2014-04-17 00:17:21
  • First insertion