CVE-2008-1372

medium

Description

bzlib.c in bzip2 before 1.0.5 allows user-assisted remote attackers to cause a denial of service (crash) via a crafted file that triggers a buffer over-read, as demonstrated by the PROTOS GENOME test suite for Archive Formats.

References

https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00225.html

https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00165.html

https://usn.ubuntu.com/590-1/

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6467

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10067

https://exchange.xforce.ibmcloud.com/vulnerabilities/41249

https://bugs.gentoo.org/attachment.cgi?id=146488&action=view

http://www.vupen.com/english/advisories/2009/2172

http://www.vupen.com/english/advisories/2008/2557

http://www.vupen.com/english/advisories/2008/0915

http://www.us-cert.gov/cas/techalerts/TA09-218A.html

http://www.slackware.org/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.473263

http://www.securitytracker.com/id?1020867

http://www.securityfocus.com/archive/1/498863/100/0/threaded

http://www.securityfocus.com/archive/1/489968/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2008-0893.html

http://www.mandriva.com/security/advisories?name=MDVSA-2008:075

http://www.kb.cert.org/vuls/id/813451

http://www.ipcop.org/index.php?name=News&file=article&sid=40

http://www.gentoo.org/security/en/glsa/glsa-200804-02.xml

http://www.ee.oulu.fi/research/ouspg/protos/testing/c10/archive/

http://www.cert.fi/haavoittuvuudet/joint-advisory-archive-formats.html

http://www.bzip.org/CHANGES

http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0118

http://support.apple.com/kb/HT3757

http://sunsolve.sun.com/search/document.do?assetkey=1-26-241786-1

http://security.gentoo.org/glsa/glsa-200903-40.xml

http://secunia.com/advisories/36096

http://secunia.com/advisories/31878

http://secunia.com/advisories/31869

http://secunia.com/advisories/31204

http://secunia.com/advisories/29940

http://secunia.com/advisories/29698

http://secunia.com/advisories/29677

http://secunia.com/advisories/29656

http://secunia.com/advisories/29506

http://secunia.com/advisories/29497

http://secunia.com/advisories/29475

http://secunia.com/advisories/29410

http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html

http://lists.apple.com/archives/security-announce/2009/Aug/msg00001.html

http://kb.vmware.com/kb/1007504

http://kb.vmware.com/kb/1007198

http://kb.vmware.com/kb/1006982

Details

Source: Mitre, NVD

Published: 2008-03-18

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Severity: Medium