Executive Summary

Summary
Title Sun Alert 103118 Two Security Vulnerabilities in the bzip2(1) Command may Allow the Permissions of Arbitrary Files to be Modified or Allow for Arbitrarily Large Files to be Created
Informations
Name SUN-103118 First vendor Publication 2007-10-16
Vendor Sun Last vendor Modification 2007-10-16
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Product: Solaris 9 Operating System, Solaris 10 Operating System, Solaris 8 Operating System

A security vulnerability in the bzip2(1) command may allow a local unprivileged user to be able to read or modify files owned by another local user who invokes bzip2(1) to either compress or decompress files in a world writable directory. This could include system files if bzip2(1) is issued by a privileged user. [CVE-2005-0953]

A second security vulnerability in the bzip2(1) command may allow arbitrarily large files to be created when decompressing specially crafted bzip2(1) archives which may exhaust disk space and could cause a Denial of service (DoS). [CVE-2005-1260]

These issues are described in the following documents:

CVE-2005-0953 at:

CVE-2005-1260 at:

Avoidance: Patch, Workaround
State: Workaround
First released: 16-Oct-2007

Original Source

Url : http://blogs.sun.com/security/entry/sun_alert_103118_two_security

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10700
 
Oval ID: oval:org.mitre.oval:def:10700
Title: bzip2 allows remote attackers to cause a denial of service (hard drive consumption) via a crafted bzip2 file that causes an infinite loop (a.k.a "decompression bomb").
Description: bzip2 allows remote attackers to cause a denial of service (hard drive consumption) via a crafted bzip2 file that causes an infinite loop (a.k.a "decompression bomb").
Family: unix Class: vulnerability
Reference(s): CVE-2005-1260
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10902
 
Oval ID: oval:org.mitre.oval:def:10902
Title: Race condition in bzip2 1.0.2 and earlier allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by bzip2 after the decompression is complete.
Description: Race condition in bzip2 1.0.2 and earlier allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by bzip2 after the decompression is complete.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0953
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1154
 
Oval ID: oval:org.mitre.oval:def:1154
Title: bzip2 Arbitrary File Permission Modification Vulnerability
Description: Race condition in bzip2 1.0.2 and earlier allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by bzip2 after the decompression is complete.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0953
Version: 1
Platform(s): Red Hat Enterprise Linux 3
Product(s): bzip2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:749
 
Oval ID: oval:org.mitre.oval:def:749
Title: bzip2 Decompression Bomb
Description: bzip2 allows remote attackers to cause a denial of service (hard drive consumption) via a crafted bzip2 file that causes an infinite loop (a.k.a "decompression bomb").
Family: unix Class: vulnerability
Reference(s): CVE-2005-1260
Version: 1
Platform(s): Red Hat Enterprise Linux 3
Product(s): bzip2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 20
Os 52
Os 2
Os 2

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-10 Name : SLES9: Security update for bzip2
File : nvt/sles9p5010943.nasl
2008-09-04 Name : FreeBSD Ports: bzip2
File : nvt/freebsd_bzip2.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-05:14.bzip2.asc)
File : nvt/freebsdsa_bzip2.nasl
2008-01-17 Name : Debian Security Advisory DSA 730-1 (bzip2)
File : nvt/deb_730_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 741-1 (bzip2)
File : nvt/deb_741_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
16767 bzip2 Malformed Archive Decompression DoS

bzip2 contains a flaw that may allow a remote denial of service. The issue is triggered due to the handling of malformed bzip2 archives. It is possible for a remote attacker to send a malformed archive, which will cause the application to go into an infinite loop and consume a large amount of disk space and CPU resources, resulting in a loss of availability.
15237 bzip2 Race Condition Arbitrary File Permission Modification

Nessus® Vulnerability Scanner

Date Description
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_10057.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote host is missing a Mac OS X update which fixes a security issue.
File : macosx_10_4_11.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-474.nasl - Type : ACT_GATHER_INFO
2006-02-01 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-026.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-127-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_197f444fe8ef11d9b8750001020eed82.nasl - Type : ACT_GATHER_INFO
2005-07-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-741.nasl - Type : ACT_GATHER_INFO
2005-06-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-730.nasl - Type : ACT_GATHER_INFO
2005-06-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-474.nasl - Type : ACT_GATHER_INFO
2005-05-19 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-091.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2016-04-26 18:14:43
  • Multiple Updates