CERTA-2008-AVI-153
Vulnerability from certfr_avis
Le logiciel bzip2 contient une vulnérabilité liée à la bibliothèque bzlib.c.
Description
Le logiciel bzip2 est vulnérable à un débordement de mémoire permettant à une personne malintentionnée distante de provoquer un déni de service via une archive spécifiquement créée.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Les versions de bzip2 antérieures à la 1.0.5.
Impacted products
Vendor | Product | Description |
---|
References
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [], "affected_systems_content": "\u003cp\u003eLes versions de bzip2 ant\u00e9rieures \u00e0 la 1.0.5.\u003c/p\u003e", "content": "## Description\n\nLe logiciel bzip2 est vuln\u00e9rable \u00e0 un d\u00e9bordement de m\u00e9moire permettant\n\u00e0 une personne malintentionn\u00e9e distante de provoquer un d\u00e9ni de service\nvia une archive sp\u00e9cifiquement cr\u00e9\u00e9e.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2008-1372", "url": "https://www.cve.org/CVERecord?id=CVE-2008-1372" } ], "initial_release_date": "2008-03-20T00:00:00", "last_revision_date": "2008-09-18T00:00:00", "links": [ { "title": "Bulletin de s\u00e9curit\u00e9 Gentoo GLSA-200804-02 du 02 avril 2008 :", "url": "http://www.gentoo.org/security/en/glsa/glsa-200804-02.xml" }, { "title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2008:0893 du 16 septembre 2008 :", "url": "http://rhn.redhat.com/errata/RHSA-2008-0893.html" }, { "title": "Bulletin de s\u00e9curit\u00e9 NetBSD #2008-044 du 26 avril 2008 :", "url": "ftp://ftp.netbsd.org/pub/NetBSD/secuirty/advisories/NetBSD-SA2008-004.txt.asc" }, { "title": "Avis de s\u00e9curit\u00e9 group\u00e9 du CERT Finlandais sur les vuln\u00e9rabilit\u00e9s li\u00e9es aux diff\u00e9rents formats d\u0027archive. (Paru le 17 mars 2008)", "url": "http://www.cert.fi/haavoittuvuudet/joint-advisory-archive-formats.html" }, { "title": "Bulletin de s\u00e9curit\u00e9 Sun #241786 du 12 septembre 2008 :", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-241786-1" }, { "title": "Bulletin de s\u00e9curit\u00e9 SuSE SUSE-SR:2008:11 du 09 mai 2008 :", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html" }, { "title": "Bulletin de mise \u00e0 jour bzip2 1.0.5 du 10 d\u00e9cembre 2007", "url": "http://bzip2.org/CHANGES" }, { "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-590-1 24 mars 2008 :", "url": "http://www.ubuntulinux.org/usn/usn-590-1" }, { "title": "Bulletin de s\u00e9curit\u00e9 Mandriva MDVSA-2008:075 du 23 mars 2008 :", "url": "http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:075" } ], "reference": "CERTA-2008-AVI-153", "revisions": [ { "description": "version initiale.", "revision_date": "2008-03-20T00:00:00.000000" }, { "description": "ajout des r\u00e9f\u00e9rences aux bulletins de s\u00e9curit\u00e9 Mandriva et Ubuntu.", "revision_date": "2008-03-25T00:00:00.000000" }, { "description": "ajout des r\u00e9f\u00e9rences aux bulletins de s\u00e9curit\u00e9 RedHat, Gentoo, SuSE, Sun et NetBSD.", "revision_date": "2008-09-18T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" } ], "summary": "Le logiciel bzip2 contient une vuln\u00e9rabilit\u00e9 li\u00e9e \u00e0 la biblioth\u00e8que\nbzlib.c.\n", "title": "Vuln\u00e9rabilit\u00e9 dans bzip2", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de mise \u00e0 jour de bzip2 1.0.5 du 10 d\u00e9cembre 2007", "url": null } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…