Executive Summary

Summary
Title bzip2 vulnerability
Informations
Name USN-1308-1 First vendor Publication 2011-12-14
Vendor Ubuntu Last vendor Modification 2011-12-14
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10 - Ubuntu 11.04 - Ubuntu 10.10 - Ubuntu 10.04 LTS - Ubuntu 8.04 LTS

Summary:

Executables compressed by bzexe could be made to run programs as your login.

Software Description: - bzip2: high-quality block-sorting file compressor - utilities

Details:

vladz discovered that executables compressed by bzexe insecurely create temporary files when they are ran. A local attacker could exploit this issue to execute arbitrary code as the user running a compressed executable.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 11.10:
bzip2 1.0.5-6ubuntu1.11.10.1

Ubuntu 11.04:
bzip2 1.0.5-6ubuntu1.11.04.1

Ubuntu 10.10:
bzip2 1.0.5-4ubuntu1.1

Ubuntu 10.04 LTS:
bzip2 1.0.5-4ubuntu0.2

Ubuntu 8.04 LTS:
bzip2 1.0.4-2ubuntu4.2

In general, a standard system update will make all the necessary changes to the bzexe utility. If you have previously used bzexe to compress any executables, they need to be recompressed using the updated version.

References:
http://www.ubuntu.com/usn/usn-1308-1
CVE-2011-4089

Package Information:
https://launchpad.net/ubuntu/+source/bzip2/1.0.5-6ubuntu1.11.10.1
https://launchpad.net/ubuntu/+source/bzip2/1.0.5-6ubuntu1.11.04.1
https://launchpad.net/ubuntu/+source/bzip2/1.0.5-4ubuntu1.1
https://launchpad.net/ubuntu/+source/bzip2/1.0.5-4ubuntu0.2
https://launchpad.net/ubuntu/+source/bzip2/1.0.4-2ubuntu4.2

Original Source

Url : http://www.ubuntu.com/usn/USN-1308-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15387
 
Oval ID: oval:org.mitre.oval:def:15387
Title: USN-1308-1 -- bzip2 vulnerability
Description: bzip2: high-quality block-sorting file compressor - utilities Executables compressed by bzexe could be made to run programs as your login.
Family: unix Class: patch
Reference(s): USN-1308-1
CVE-2011-4089
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 11.10
Ubuntu 8.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): bzip2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 22

OpenVAS Exploits

Date Description
2011-12-16 Name : Ubuntu Update for bzip2 USN-1308-1
File : nvt/gb_ubuntu_USN_1308_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77356 bzip2 bzexe /tmp/$prog Symlink Race Condition Local Privilege Escalation

Nessus® Vulnerability Scanner

Date Description
2011-12-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1308-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-04-18 13:30:02
  • Multiple Updates
2014-04-17 00:21:08
  • Multiple Updates
2014-02-17 11:59:27
  • Multiple Updates