ID CVE-2008-1372
Summary bzlib.c in bzip2 before 1.0.5 allows user-assisted remote attackers to cause a denial of service (crash) via a crafted file that triggers a buffer over-read, as demonstrated by the PROTOS GENOME test suite for Archive Formats.
References
Vulnerable Configurations
  • cpe:2.3:a:bzip:bzip2:0.9:*:*:*:*:*:*:*
    cpe:2.3:a:bzip:bzip2:0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:bzip:bzip2:0.9.5a:*:*:*:*:*:*:*
    cpe:2.3:a:bzip:bzip2:0.9.5a:*:*:*:*:*:*:*
  • cpe:2.3:a:bzip:bzip2:0.9.5b:*:*:*:*:*:*:*
    cpe:2.3:a:bzip:bzip2:0.9.5b:*:*:*:*:*:*:*
  • cpe:2.3:a:bzip:bzip2:0.9.5c:*:*:*:*:*:*:*
    cpe:2.3:a:bzip:bzip2:0.9.5c:*:*:*:*:*:*:*
  • cpe:2.3:a:bzip:bzip2:0.9.5d:*:*:*:*:*:*:*
    cpe:2.3:a:bzip:bzip2:0.9.5d:*:*:*:*:*:*:*
  • cpe:2.3:a:bzip:bzip2:0.9_a:*:*:*:*:*:*:*
    cpe:2.3:a:bzip:bzip2:0.9_a:*:*:*:*:*:*:*
  • cpe:2.3:a:bzip:bzip2:0.9_b:*:*:*:*:*:*:*
    cpe:2.3:a:bzip:bzip2:0.9_b:*:*:*:*:*:*:*
  • cpe:2.3:a:bzip:bzip2:0.9_c:*:*:*:*:*:*:*
    cpe:2.3:a:bzip:bzip2:0.9_c:*:*:*:*:*:*:*
  • cpe:2.3:a:bzip:bzip2:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:bzip:bzip2:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:bzip:bzip2:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:bzip:bzip2:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:bzip:bzip2:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:bzip:bzip2:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:bzip:bzip2:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:bzip:bzip2:1.0.3:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 11-10-2018 - 20:32)
Impact:
Exploitability:
CWE CWE-119
CAPEC
  • Overflow Variables and Tags
    This type of attack leverages the use of tags or variables from a formatted configuration data to cause buffer overflow. The attacker crafts a malicious HTML page or configuration file that includes oversized strings, thus causing an overflow.
  • Buffer Overflow in an API Call
    This attack targets libraries or shared code modules which are vulnerable to buffer overflow attacks. An attacker who has access to an API may try to embed malicious code in the API function call and exploit a buffer overflow vulnerability in the function's implementation. All clients that make use of the code library thus become vulnerable by association. This has a very broad effect on security across a system, usually affecting more than one software process.
  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Buffer Manipulation
    An adversary manipulates an application's interaction with a buffer in an attempt to read or modify data they shouldn't have access to. Buffer attacks are distinguished in that it is the buffer space itself that is the target of the attack rather than any code responsible for interpreting the content of the buffer. In virtually all buffer attacks the content that is placed in the buffer is immaterial. Instead, most buffer attacks involve retrieving or providing more input than can be stored in the allocated buffer, resulting in the reading or overwriting of other unintended program memory.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • Buffer Overflow via Parameter Expansion
    In this attack, the target software is given input that the attacker knows will be modified and expanded in size during processing. This attack relies on the target software failing to anticipate that the expanded data may exceed some internal limit, thereby creating a buffer overflow.
  • Buffer Overflow in Local Command-Line Utilities
    This attack targets command-line utilities available in a number of shells. An attacker can leverage a vulnerability found in a command-line utility to escalate privilege to root.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Overflow Binary Resource File
    An attack of this type exploits a buffer overflow vulnerability in the handling of binary resources. Binary resources may include music files like MP3, image files like JPEG files, and any other binary file. These attacks may pass unnoticed to the client machine through normal usage of files, such as a browser loading a seemingly innocent JPEG file. This can allow the attacker access to the execution stack and execute arbitrary code in the target process. This attack pattern is a variant of standard buffer overflow attacks using an unexpected vector (binary files) to wrap its attack and open up a new attack vector. The attacker is required to either directly serve the binary content to the victim, or place it in a locale like a MP3 sharing application, for the victim to download. The attacker then is notified upon the download or otherwise locates the vulnerability opened up by the buffer overflow.
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.
  • Buffer Overflow via Symbolic Links
    This type of attack leverages the use of symbolic links to cause buffer overflows. An attacker can try to create or manipulate a symbolic link file such that its contents result in out of bounds data. When the target software processes the symbolic link file, it could potentially overflow internal buffers with insufficient bounds checking.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an adversary. As a consequence, an adversary is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the adversaries' choice.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
oval via4
  • accepted 2013-04-29T04:01:09.336-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 3
      oval oval:org.mitre.oval:def:11782
    • comment CentOS Linux 3.x
      oval oval:org.mitre.oval:def:16651
    • comment The operating system installed on the system is Red Hat Enterprise Linux 4
      oval oval:org.mitre.oval:def:11831
    • comment CentOS Linux 4.x
      oval oval:org.mitre.oval:def:16636
    • comment Oracle Linux 4.x
      oval oval:org.mitre.oval:def:15990
    • comment The operating system installed on the system is Red Hat Enterprise Linux 5
      oval oval:org.mitre.oval:def:11414
    • comment The operating system installed on the system is CentOS Linux 5.x
      oval oval:org.mitre.oval:def:15802
    • comment Oracle Linux 5.x
      oval oval:org.mitre.oval:def:15459
    description bzlib.c in bzip2 before 1.0.5 allows user-assisted remote attackers to cause a denial of service (crash) via a crafted file that triggers a buffer over-read, as demonstrated by the PROTOS GENOME test suite for Archive Formats.
    family unix
    id oval:org.mitre.oval:def:10067
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title bzlib.c in bzip2 before 1.0.5 allows user-assisted remote attackers to cause a denial of service (crash) via a crafted file that triggers a buffer over-read, as demonstrated by the PROTOS GENOME test suite for Archive Formats.
    version 30
  • accepted 2010-05-17T04:00:17.984-04:00
    class vulnerability
    contributors
    • name Michael Wood
      organization Hewlett-Packard
    • name Michael Wood
      organization Hewlett-Packard
    • name J. Daniel Brown
      organization DTCC
    definition_extensions
    • comment VMWare ESX Server 3.0.3 is installed
      oval oval:org.mitre.oval:def:6026
    • comment VMWare ESX Server 3.0.2 is installed
      oval oval:org.mitre.oval:def:5613
    • comment VMware ESX Server 3.5.0 is installed
      oval oval:org.mitre.oval:def:5887
    description bzlib.c in bzip2 before 1.0.5 allows user-assisted remote attackers to cause a denial of service (crash) via a crafted file that triggers a buffer over-read, as demonstrated by the PROTOS GENOME test suite for Archive Formats.
    family unix
    id oval:org.mitre.oval:def:6467
    status accepted
    submitted 2009-09-23T15:39:02.000-04:00
    title Bzip2 Bug Lets Remote Users Deny Service
    version 6
redhat via4
advisories
bugzilla
id 438118
title CVE-2008-1372 bzip2: crash on malformed archive file
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 4 is installed
      oval oval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • comment bzip2 is earlier than 0:1.0.2-14.el4_7
          oval oval:com.redhat.rhsa:tst:20080893001
        • comment bzip2 is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20080893002
      • AND
        • comment bzip2-devel is earlier than 0:1.0.2-14.el4_7
          oval oval:com.redhat.rhsa:tst:20080893003
        • comment bzip2-devel is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20080893004
      • AND
        • comment bzip2-libs is earlier than 0:1.0.2-14.el4_7
          oval oval:com.redhat.rhsa:tst:20080893005
        • comment bzip2-libs is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20080893006
  • AND
    • comment Red Hat Enterprise Linux 5 is installed
      oval oval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • comment bzip2 is earlier than 0:1.0.3-4.el5_2
          oval oval:com.redhat.rhsa:tst:20080893008
        • comment bzip2 is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080893009
      • AND
        • comment bzip2-devel is earlier than 0:1.0.3-4.el5_2
          oval oval:com.redhat.rhsa:tst:20080893010
        • comment bzip2-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080893011
      • AND
        • comment bzip2-libs is earlier than 0:1.0.3-4.el5_2
          oval oval:com.redhat.rhsa:tst:20080893012
        • comment bzip2-libs is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080893013
rhsa
id RHSA-2008:0893
released 2008-09-16
severity Moderate
title RHSA-2008:0893: bzip2 security update (Moderate)
rpms
  • bzip2-0:1.0.1-5.EL2.1
  • bzip2-0:1.0.2-12.EL3
  • bzip2-0:1.0.2-14.el4_7
  • bzip2-0:1.0.3-4.el5_2
  • bzip2-debuginfo-0:1.0.2-12.EL3
  • bzip2-debuginfo-0:1.0.2-14.el4_7
  • bzip2-debuginfo-0:1.0.3-4.el5_2
  • bzip2-devel-0:1.0.1-5.EL2.1
  • bzip2-devel-0:1.0.2-12.EL3
  • bzip2-devel-0:1.0.2-14.el4_7
  • bzip2-devel-0:1.0.3-4.el5_2
  • bzip2-libs-0:1.0.1-5.EL2.1
  • bzip2-libs-0:1.0.2-12.EL3
  • bzip2-libs-0:1.0.2-14.el4_7
  • bzip2-libs-0:1.0.3-4.el5_2
refmap via4
apple APPLE-SA-2009-08-05-1
bid 28286
bugtraq
  • 20080321 rPSA-2008-0118-1 bzip2
  • 20081203 VMSA-2008-0019 VMware Hosted products and patches for ESX and ESXi resolve a critical security issue and update bzip2
cert TA09-218A
cert-vn VU#813451
confirm
fedora
  • FEDORA-2008-2970
  • FEDORA-2008-3037
gentoo
  • GLSA-200804-02
  • GLSA-200903-40
mandriva MDVSA-2008:075
misc
netbsd NetBSD-SA2008-004
sectrack 1020867
secunia
  • 29410
  • 29475
  • 29497
  • 29506
  • 29656
  • 29677
  • 29698
  • 29940
  • 31204
  • 31869
  • 31878
  • 36096
slackware SSA:2008-098-02
sunalert 241786
suse SUSE-SR:2008:011
ubuntu USN-590-1
vupen
  • ADV-2008-0915
  • ADV-2008-2557
  • ADV-2009-2172
xf bzip2-archives-code-execution(41249)
statements via4
contributor Joshua Bressers
lastmodified 2008-10-17
organization Red Hat
statement Red Hat has re-evaluated the potential impact of this flaw and has released an update which corrects this behavior: http://rhn.redhat.com/errata/RHSA-2008-0893.html
Last major update 11-10-2018 - 20:32
Published 18-03-2008 - 21:44
Last modified 11-10-2018 - 20:32
Back to Top