Executive Summary

Informations
Name CVE-2005-1260 First vendor Publication 2005-05-19
Vendor Cve Last vendor Modification 2020-11-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

bzip2 allows remote attackers to cause a denial of service (hard drive consumption) via a crafted bzip2 file that causes an infinite loop (a.k.a "decompression bomb").

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1260

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10700
 
Oval ID: oval:org.mitre.oval:def:10700
Title: bzip2 allows remote attackers to cause a denial of service (hard drive consumption) via a crafted bzip2 file that causes an infinite loop (a.k.a "decompression bomb").
Description: bzip2 allows remote attackers to cause a denial of service (hard drive consumption) via a crafted bzip2 file that causes an infinite loop (a.k.a "decompression bomb").
Family: unix Class: vulnerability
Reference(s): CVE-2005-1260
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:749
 
Oval ID: oval:org.mitre.oval:def:749
Title: bzip2 Decompression Bomb
Description: bzip2 allows remote attackers to cause a denial of service (hard drive consumption) via a crafted bzip2 file that causes an infinite loop (a.k.a "decompression bomb").
Family: unix Class: vulnerability
Reference(s): CVE-2005-1260
Version: 1
Platform(s): Red Hat Enterprise Linux 3
Product(s): bzip2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 20
Os 52
Os 2
Os 2

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-10 Name : SLES9: Security update for bzip2
File : nvt/sles9p5010943.nasl
2008-09-04 Name : FreeBSD Ports: bzip2
File : nvt/freebsd_bzip2.nasl
2008-01-17 Name : Debian Security Advisory DSA 741-1 (bzip2)
File : nvt/deb_741_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
16767 bzip2 Malformed Archive Decompression DoS

bzip2 contains a flaw that may allow a remote denial of service. The issue is triggered due to the handling of malformed bzip2 archives. It is possible for a remote attacker to send a malformed archive, which will cause the application to go into an infinite loop and consume a large amount of disk space and CPU resources, resulting in a loss of availability.

Nessus® Vulnerability Scanner

Date Description
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_10057.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote host is missing a Mac OS X update which fixes a security issue.
File : macosx_10_4_11.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-474.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-127-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_197f444fe8ef11d9b8750001020eed82.nasl - Type : ACT_GATHER_INFO
2005-07-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-741.nasl - Type : ACT_GATHER_INFO
2005-06-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-474.nasl - Type : ACT_GATHER_INFO
2005-05-19 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-091.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html
BID http://www.securityfocus.com/bid/13657
http://www.securityfocus.com/bid/26444
CERT http://www.us-cert.gov/cas/techalerts/TA07-319A.html
CONFIRM http://docs.info.apple.com/article.html?artnum=307041
DEBIAN http://www.debian.org/security/2005/dsa-741
FEDORA http://www.fedoralegacy.org/updates/FC2/2005-11-14-FLSA_2005_158801__Updated_...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-474.html
SECUNIA http://secunia.com/advisories/15447
http://secunia.com/advisories/19183
http://secunia.com/advisories/27274
http://secunia.com/advisories/27643
SGI ftp://patches.sgi.com/support/free/security/advisories/20060301-01.U.asc
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-103118-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200191-1
UBUNTU https://usn.ubuntu.com/127-1/
VUPEN http://www.vupen.com/english/advisories/2007/3525
http://www.vupen.com/english/advisories/2007/3868

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:03:12
  • Multiple Updates
2021-04-22 01:03:29
  • Multiple Updates
2020-11-13 21:23:13
  • Multiple Updates
2020-05-23 00:16:30
  • Multiple Updates
2018-10-04 00:19:24
  • Multiple Updates
2017-10-11 09:23:30
  • Multiple Updates
2016-04-26 13:27:00
  • Multiple Updates
2014-02-17 10:31:06
  • Multiple Updates
2013-05-11 11:24:43
  • Multiple Updates