Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title bzip2: User-assisted execution of arbitrary code
Informations
Name GLSA-201301-05 First vendor Publication 2013-01-09
Vendor Gentoo Last vendor Modification 2013-01-09
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

An integer overflow vulnerability has been found in bzip2 and could result in execution of arbitrary code or Denial of Service.

Background

bzip2 is a high-quality data compressor used extensively by Gentoo Linux.

Description

An integer overflow vulnerability has been discovered in bzip2. Please review the CVE identifier referenced below for details.

Impact

A remote attacker could entice a user to open a specially crafted compressed file using bzip2, possibly resulting in execution of arbitrary code with the privileges of the process, or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All bzip2 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-arch/bzip2-1.0.6"

References

[ 1 ] CVE-2010-0405 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0405

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201301-05.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201301-05.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12643
 
Oval ID: oval:org.mitre.oval:def:12643
Title: DSA-2112-1 bzip2 -- integer overflow
Description: Mikolaj Izdebski has discovered an integer overflow flaw in the BZ2_decompress function in bzip2/libbz2. An attacker could use a crafted bz2 file to cause a denial of service or potentially to execute arbitrary code. After the upgrade, all running services that use libbz2 need to be restarted. This update also provides rebuilt dpkg packages, which are statically linked to the fixed version of libbz2. Updated packages for clamav, which is also affected by this issue, will be provided on debian-volatile. For the stable distribution, these problems have been fixed in version 1.0.4-1+lenny1. For the testing distribution and the unstable distribution, this problem in bzip2 will be fixed soon. Updated dpkg packages are not necessary for testing/unstable. We recommend that you upgrade your bzip2 / dpkg packages.
Family: unix Class: patch
Reference(s): DSA-2112-1
CVE-2010-0405
Version: 7
Platform(s): Debian GNU/Linux 5.0
Product(s): bzip2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12990
 
Oval ID: oval:org.mitre.oval:def:12990
Title: USN-986-3 -- dpkg vulnerability
Description: USN-986-1 fixed vulnerabilities in bzip2. dpkg statically links against libbz2 and needed to be rebuilt to use the updated libbz2. Original advisory details: An integer overflow was discovered in bzip2. If a user or automated system were tricked into decompressing a crafted bz2 file, an attacker could cause bzip2 or any application linked against libbz2 to crash or possibly execute code as the user running the program.
Family: unix Class: patch
Reference(s): USN-986-3
CVE-2010-0405
Version: 7
Platform(s): Ubuntu 8.04
Ubuntu 10.04
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): dpkg
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13153
 
Oval ID: oval:org.mitre.oval:def:13153
Title: USN-986-1 -- bzip2 vulnerability
Description: An integer overflow was discovered in bzip2. If a user or automated system were tricked into decompressing a crafted bz2 file, an attacker could cause bzip2 or any application linked against libbz2 to crash or possibly execute code as the user running the program.
Family: unix Class: patch
Reference(s): USN-986-1
CVE-2010-0405
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.04
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): bzip2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13345
 
Oval ID: oval:org.mitre.oval:def:13345
Title: USN-986-2 -- clamav vulnerability
Description: USN-986-1 fixed a vulnerability in bzip2. This update provides the corresponding update for ClamAV. Original advisory details: An integer overflow was discovered in bzip2. If a user or automated system were tricked into decompressing a crafted bz2 file, an attacker could cause bzip2 or any application linked against libbz2 to crash or possibly execute code as the user running the program.
Family: unix Class: patch
Reference(s): USN-986-2
CVE-2010-0405
Version: 5
Platform(s): Ubuntu 10.04
Ubuntu 9.04
Ubuntu 9.10
Product(s): clamav
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22042
 
Oval ID: oval:org.mitre.oval:def:22042
Title: RHSA-2010:0703: bzip2 security update (Important)
Description: Integer overflow in the BZ2_decompress function in decompress.c in bzip2 and libbzip2 before 1.0.6 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted compressed file.
Family: unix Class: patch
Reference(s): RHSA-2010:0703-01
CESA-2010:0703
CVE-2010-0405
Version: 4
Platform(s): Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): bzip2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22360
 
Oval ID: oval:org.mitre.oval:def:22360
Title: RHSA-2010:0858: bzip2 security update (Important)
Description: Integer overflow in the BZ2_decompress function in decompress.c in bzip2 and libbzip2 before 1.0.6 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted compressed file.
Family: unix Class: patch
Reference(s): RHSA-2010:0858-03
CVE-2010-0405
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Product(s): bzip2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23011
 
Oval ID: oval:org.mitre.oval:def:23011
Title: ELSA-2010:0858: bzip2 security update (Important)
Description: Integer overflow in the BZ2_decompress function in decompress.c in bzip2 and libbzip2 before 1.0.6 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted compressed file.
Family: unix Class: patch
Reference(s): ELSA-2010:0858-03
CVE-2010-0405
Version: 6
Platform(s): Oracle Linux 6
Product(s): bzip2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23138
 
Oval ID: oval:org.mitre.oval:def:23138
Title: ELSA-2010:0703: bzip2 security update (Important)
Description: Integer overflow in the BZ2_decompress function in decompress.c in bzip2 and libbzip2 before 1.0.6 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted compressed file.
Family: unix Class: patch
Reference(s): ELSA-2010:0703-01
CVE-2010-0405
Version: 6
Platform(s): Oracle Linux 5
Product(s): bzip2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28095
 
Oval ID: oval:org.mitre.oval:def:28095
Title: DEPRECATED: ELSA-2010-0858 -- bzip2 security update (important)
Description: [1.0.5-7] - Resolves: #632268 integer overflow flaw in BZ2_decompress - CVE-2010-0405 (upstream patch)
Family: unix Class: patch
Reference(s): ELSA-2010-0858
CVE-2010-0405
Version: 4
Platform(s): Oracle Linux 6
Product(s): bzip2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 22

OpenVAS Exploits

Date Description
2012-03-16 Name : VMSA-2012-0005 VMware vCenter Server, Orchestrator, Update Manager, vShield, ...
File : nvt/gb_VMSA-2012-0005.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-20 (Clam AntiVirus)
File : nvt/glsa_201110_20.nasl
2011-08-26 Name : Mac OS X v10.6.6 Multiple Vulnerabilities (2011-001)
File : nvt/secpod_macosx_su11-001.nasl
2011-08-09 Name : CentOS Update for bzip2 CESA-2010:0703 centos5 i386
File : nvt/gb_CESA-2010_0703_bzip2_centos5_i386.nasl
2011-03-15 Name : Fedora Update for clamav FEDORA-2011-2741
File : nvt/gb_fedora_2011_2741_clamav_fc13.nasl
2010-12-28 Name : Fedora Update for clamav FEDORA-2010-18564
File : nvt/gb_fedora_2010_18564_clamav_fc13.nasl
2010-12-02 Name : Fedora Update for bzip2 FEDORA-2010-15125
File : nvt/gb_fedora_2010_15125_bzip2_fc12.nasl
2010-12-02 Name : Fedora Update for clamav FEDORA-2010-15443
File : nvt/gb_fedora_2010_15443_clamav_fc14.nasl
2010-12-02 Name : Fedora Update for bzip2 FEDORA-2010-15106
File : nvt/gb_fedora_2010_15106_bzip2_fc14.nasl
2010-11-23 Name : Fedora Update for clamav FEDORA-2010-17439
File : nvt/gb_fedora_2010_17439_clamav_fc13.nasl
2010-11-17 Name : FreeBSD Ports: bzip2
File : nvt/freebsd_bzip21.nasl
2010-10-10 Name : FreeBSD Security Advisory (FreeBSD-SA-10:08.bzip2.asc)
File : nvt/freebsdsa_bzip21.nasl
2010-10-01 Name : Fedora Update for bzip2 FEDORA-2010-15120
File : nvt/gb_fedora_2010_15120_bzip2_fc13.nasl
2010-09-27 Name : CentOS Update for bzip2 CESA-2010:0703 centos4 i386
File : nvt/gb_CESA-2010_0703_bzip2_centos4_i386.nasl
2010-09-27 Name : CentOS Update for bzip2 CESA-2010:0703 centos3 i386
File : nvt/gb_CESA-2010_0703_bzip2_centos3_i386.nasl
2010-09-22 Name : RedHat Update for bzip2 RHSA-2010:0703-01
File : nvt/gb_RHSA-2010_0703-01_bzip2.nasl
2010-09-22 Name : Mandriva Update for bzip2 MDVSA-2010:185 (bzip2)
File : nvt/gb_mandriva_MDVSA_2010_185.nasl
2010-09-22 Name : Ubuntu Update for bzip2 vulnerability USN-986-1
File : nvt/gb_ubuntu_USN_986_1.nasl
2010-09-22 Name : Ubuntu Update for clamav vulnerability USN-986-2
File : nvt/gb_ubuntu_USN_986_2.nasl
2010-09-22 Name : Ubuntu Update for dpkg vulnerability USN-986-3
File : nvt/gb_ubuntu_USN_986_3.nasl
0000-00-00 Name : Slackware Advisory SSA:2010-263-01 bzip2
File : nvt/esoft_slk_ssa_2010_263_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
68167 bzip2 decompress.c BZ_decompress Function Overflow

Information Assurance Vulnerability Management (IAVM)

Date Description
2010-09-23 IAVM : 2010-B-0083 - Bzip2 Remote Integer Overflow Vulnerability
Severity : Category II - VMSKEY : V0025411

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0019_remote.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2012-0005_remote.nasl - Type : ACT_GATHER_INFO
2014-11-27 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15878.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_bzip2-100921.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_0_build_608089_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0858.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0703.nasl - Type : ACT_GATHER_INFO
2013-01-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-05.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101110_bzip2_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100920_bzip2_on_SL3_x__SL4_x__SL5_x.nasl - Type : ACT_GATHER_INFO
2012-03-16 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0005.nasl - Type : ACT_GATHER_INFO
2011-10-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-20.nasl - Type : ACT_GATHER_INFO
2011-03-22 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_6_7.nasl - Type : ACT_GATHER_INFO
2011-03-22 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2011-001.nasl - Type : ACT_GATHER_INFO
2010-12-20 Name : The remote Fedora host is missing a security update.
File : fedora_2010-18564.nasl - Type : ACT_GATHER_INFO
2010-12-08 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2010-0019.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_bzip2-100916.nasl - Type : ACT_GATHER_INFO
2010-11-24 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15125.nasl - Type : ACT_GATHER_INFO
2010-11-23 Name : The remote Fedora host is missing a security update.
File : fedora_2010-17439.nasl - Type : ACT_GATHER_INFO
2010-11-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0858.nasl - Type : ACT_GATHER_INFO
2010-10-26 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_0ddb57a9da204e99b0484366092f3d31.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_bzip2-7169.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15443.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12645.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_bzip2-100921.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_bzip2-100921.nasl - Type : ACT_GATHER_INFO
2010-10-05 Name : The remote antivirus service is affected by multiple vulnerabilities.
File : clamav_0_96_3.nasl - Type : ACT_GATHER_INFO
2010-09-27 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15120.nasl - Type : ACT_GATHER_INFO
2010-09-27 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15106.nasl - Type : ACT_GATHER_INFO
2010-09-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0703.nasl - Type : ACT_GATHER_INFO
2010-09-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-986-3.nasl - Type : ACT_GATHER_INFO
2010-09-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-986-2.nasl - Type : ACT_GATHER_INFO
2010-09-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-986-1.nasl - Type : ACT_GATHER_INFO
2010-09-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0703.nasl - Type : ACT_GATHER_INFO
2010-09-21 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-185.nasl - Type : ACT_GATHER_INFO
2010-09-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2112.nasl - Type : ACT_GATHER_INFO
2010-09-21 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-263-01.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:37:39
  • Multiple Updates
2013-01-09 05:18:02
  • First insertion