Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2008-1372 | First vendor Publication | 2008-03-18 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P) | |||
---|---|---|---|
Cvss Base Score | 4.3 | Attack Range | Network |
Cvss Impact Score | 2.9 | Attack Complexity | Medium |
Cvss Expoit Score | 8.6 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
bzlib.c in bzip2 before 1.0.5 allows user-assisted remote attackers to cause a denial of service (crash) via a crafted file that triggers a buffer over-read, as demonstrated by the PROTOS GENOME test suite for Archive Formats. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1372 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-119 | Failure to Constrain Operations within the Bounds of a Memory Buffer |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:10067 | |||
Oval ID: | oval:org.mitre.oval:def:10067 | ||
Title: | bzlib.c in bzip2 before 1.0.5 allows user-assisted remote attackers to cause a denial of service (crash) via a crafted file that triggers a buffer over-read, as demonstrated by the PROTOS GENOME test suite for Archive Formats. | ||
Description: | bzlib.c in bzip2 before 1.0.5 allows user-assisted remote attackers to cause a denial of service (crash) via a crafted file that triggers a buffer over-read, as demonstrated by the PROTOS GENOME test suite for Archive Formats. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2008-1372 | Version: | 5 |
Platform(s): | Red Hat Enterprise Linux 3 CentOS Linux 3 Red Hat Enterprise Linux 4 CentOS Linux 4 Oracle Linux 4 Red Hat Enterprise Linux 5 CentOS Linux 5 Oracle Linux 5 | Product(s): | |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:17754 | |||
Oval ID: | oval:org.mitre.oval:def:17754 | ||
Title: | USN-590-1 -- bzip2 vulnerability | ||
Description: | It was discovered that bzip2 did not correctly handle certain malformed archives. | ||
Family: | unix | Class: | patch |
Reference(s): | USN-590-1 CVE-2008-1372 | Version: | 7 |
Platform(s): | Ubuntu 6.06 Ubuntu 6.10 Ubuntu 7.04 Ubuntu 7.10 | Product(s): | bzip2 |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:22240 | |||
Oval ID: | oval:org.mitre.oval:def:22240 | ||
Title: | ELSA-2008:0893: bzip2 security update (Moderate) | ||
Description: | bzlib.c in bzip2 before 1.0.5 allows user-assisted remote attackers to cause a denial of service (crash) via a crafted file that triggers a buffer over-read, as demonstrated by the PROTOS GENOME test suite for Archive Formats. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2008:0893-01 CVE-2008-1372 | Version: | 6 |
Platform(s): | Oracle Linux 5 | Product(s): | bzip2 |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:29039 | |||
Oval ID: | oval:org.mitre.oval:def:29039 | ||
Title: | RHSA-2008:0893 -- bzip2 security update (Moderate) | ||
Description: | Updated bzip2 packages that fix a security issue are now available for Red Hat Enterprise Linux 2.1, 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Bzip2 is a freely available, high-quality data compressor. It provides both stand-alone compression and decompression utilities, as well as a shared library for use with other programs. A buffer over-read flaw was discovered in the bzip2 decompression routine. This issue could cause an application linked against the libbz2 library to crash when decompressing malformed archives. (CVE-2008-1372) Users of bzip2 should upgrade to these updated packages, which contain a backported patch to resolve this issue. | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2008:0893 CESA-2008:0893-CentOS 3 CESA-2008:0893-CentOS 5 CESA-2008:0893-CentOS 2 CVE-2008-1372 | Version: | 3 |
Platform(s): | Red Hat Enterprise Linux 5 Red Hat Enterprise Linux 3 Red Hat Enterprise Linux 4 CentOS Linux 3 CentOS Linux 5 CentOS Linux 2 | Product(s): | bzip2 |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:6467 | |||
Oval ID: | oval:org.mitre.oval:def:6467 | ||
Title: | Bzip2 Bug Lets Remote Users Deny Service | ||
Description: | bzlib.c in bzip2 before 1.0.5 allows user-assisted remote attackers to cause a denial of service (crash) via a crafted file that triggers a buffer over-read, as demonstrated by the PROTOS GENOME test suite for Archive Formats. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2008-1372 | Version: | 3 |
Platform(s): | VMWare ESX Server 3 VMWare ESX Server 3.5 | Product(s): | |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2010-05-12 | Name : Mac OS X 10.5.8 Update / Mac OS X Security Update 2009-003 File : nvt/macosx_upd_10_5_8_secupd_2009-003.nasl |
2009-10-13 | Name : SLES10: Security update for Linux kernel File : nvt/sles10_bzip2.nasl |
2009-10-13 | Name : Solaris Update for SunFreeware bzip2 126869-04 File : nvt/gb_solaris_126869_04.nasl |
2009-10-13 | Name : Solaris Update for SunFreeware bzip2 126868-03 File : nvt/gb_solaris_126868_03.nasl |
2009-10-13 | Name : Solaris Update for bzip 114586-04 File : nvt/gb_solaris_114586_04.nasl |
2009-10-13 | Name : Solaris Update for bzip 114587-04 File : nvt/gb_solaris_114587_04.nasl |
2009-10-10 | Name : SLES9: Security update for bzip2 File : nvt/sles9p5024520.nasl |
2009-06-03 | Name : Solaris Update for SunFreeware bzip2 126868-02 File : nvt/gb_solaris_126868_02.nasl |
2009-06-03 | Name : Solaris Update for bzip2 138442-01 File : nvt/gb_solaris_138442_01.nasl |
2009-06-03 | Name : Solaris Update for bzip2 138441-01 File : nvt/gb_solaris_138441_01.nasl |
2009-06-03 | Name : Solaris Update for SunFreeware bzip2 126869-03 File : nvt/gb_solaris_126869_03.nasl |
2009-06-03 | Name : Solaris Update for bzip 114587-03 File : nvt/gb_solaris_114587_03.nasl |
2009-04-09 | Name : Mandriva Update for bzip2 MDVSA-2008:075 (bzip2) File : nvt/gb_mandriva_MDVSA_2008_075.nasl |
2009-04-06 | Name : Gentoo Security Advisory GLSA 200903-40 (analog) File : nvt/glsa_200903_40.nasl |
2009-03-23 | Name : Ubuntu Update for bzip2 vulnerability USN-590-1 File : nvt/gb_ubuntu_USN_590_1.nasl |
2009-03-06 | Name : RedHat Update for bzip2 RHSA-2008:0893-01 File : nvt/gb_RHSA-2008_0893-01_bzip2.nasl |
2009-02-27 | Name : CentOS Update for bzip2 CESA-2008:0893 centos3 x86_64 File : nvt/gb_CESA-2008_0893_bzip2_centos3_x86_64.nasl |
2009-02-27 | Name : CentOS Update for bzip2 CESA-2008:0893 centos3 i386 File : nvt/gb_CESA-2008_0893_bzip2_centos3_i386.nasl |
2009-02-27 | Name : CentOS Update for bzip2 CESA-2008:0893-01 centos2 i386 File : nvt/gb_CESA-2008_0893-01_bzip2_centos2_i386.nasl |
2009-02-17 | Name : Fedora Update for bzip2 FEDORA-2008-3037 File : nvt/gb_fedora_2008_3037_bzip2_fc7.nasl |
2009-02-16 | Name : Fedora Update for bzip2 FEDORA-2008-2970 File : nvt/gb_fedora_2008_2970_bzip2_fc8.nasl |
2008-09-24 | Name : Gentoo Security Advisory GLSA 200804-02 (bzip2) File : nvt/glsa_200804_02.nasl |
2008-09-04 | Name : FreeBSD Ports: bzip2 File : nvt/freebsd_bzip20.nasl |
0000-00-00 | Name : Slackware Advisory SSA:2008-098-02 bzip2 File : nvt/esoft_slk_ssa_2008_098_02.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
43425 | bzip2 bzlib.c Crafted File Handling DoS |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2014-10-10 | Name : The remote device is missing a vendor-supplied security patch. File : f5_bigip_SOL9592.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2008-0893.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20080916_bzip2_on_SL3_x.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_bzip2-5295.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 9 host is missing a security-related patch. File : suse9_12119.nasl - Type : ACT_GATHER_INFO |
2009-08-05 | Name : The remote host is missing a Mac OS X update that fixes various security issues. File : macosx_10_5_8.nasl - Type : ACT_GATHER_INFO |
2009-08-05 | Name : The remote host is missing a Mac OS X update that fixes various security issues. File : macosx_SecUpd2009-003.nasl - Type : ACT_GATHER_INFO |
2009-07-27 | Name : The remote VMware ESXi / ESX host is missing one or more security-related pat... File : vmware_VMSA-2008-0019.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2008-075.nasl - Type : ACT_GATHER_INFO |
2009-03-30 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200903-40.nasl - Type : ACT_GATHER_INFO |
2008-11-19 | Name : The remote Windows host has an application that is affected by multiple vulne... File : vmware_multiple_vmsa_2008_0018.nasl - Type : ACT_GATHER_INFO |
2008-09-17 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2008-0893.nasl - Type : ACT_GATHER_INFO |
2008-09-17 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2008-0893.nasl - Type : ACT_GATHER_INFO |
2008-05-11 | Name : The remote openSUSE host is missing a security update. File : suse_bzip2-5112.nasl - Type : ACT_GATHER_INFO |
2008-05-11 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_bzip2-5114.nasl - Type : ACT_GATHER_INFO |
2008-04-11 | Name : The remote Fedora host is missing a security update. File : fedora_2008-2970.nasl - Type : ACT_GATHER_INFO |
2008-04-11 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2008-098-02.nasl - Type : ACT_GATHER_INFO |
2008-04-11 | Name : The remote Fedora host is missing a security update. File : fedora_2008-3037.nasl - Type : ACT_GATHER_INFO |
2008-04-04 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200804-02.nasl - Type : ACT_GATHER_INFO |
2008-03-26 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-590-1.nasl - Type : ACT_GATHER_INFO |
2008-03-21 | Name : The remote FreeBSD host is missing a security-related update. File : freebsd_pkg_063399fcf6d611dcbcee001c2514716c.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:14:48 |
|
2024-11-28 12:15:13 |
|
2021-05-04 12:07:18 |
|
2021-04-22 01:07:42 |
|
2020-05-23 00:21:27 |
|
2018-10-12 00:20:16 |
|
2018-10-04 00:19:32 |
|
2017-09-29 09:23:28 |
|
2017-08-08 09:23:57 |
|
2016-04-26 17:14:11 |
|
2014-10-11 13:26:01 |
|
2014-02-17 10:44:17 |
|
2013-05-11 00:12:49 |
|