Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38433
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 20:45:37 EDT 2009

CVE Publication rate: 17.47

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.37

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2008-1372

Original release date:03/18/2008
Last revised:08/13/2009
Source: US-CERT/NIST

Overview

bzlib.c in bzip2 before 1.0.5 allows user-assisted remote attackers to cause a denial of service (crash) via a crafted file that triggers a buffer over-read, as demonstrated by the PROTOS GENOME test suite for Archive Formats.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:4.3 (MEDIUM) (AV:N/AC:M/Au:N/C:N/I:N/A:P) (legend)
Impact Subscore: 2.9
Exploitability Subscore: 8.6
CVSS Version 2 Metrics:
Access Vector: Network exploitable
Access Complexity: Medium
Authentication: Not required to exploit
Impact Type:Allows disruption of serviceUnknown

Vendor Statments (disclaimer)

Official Statement from Red Hat (10/17/2008)
Red Hat has re-evaluated the potential impact of this flaw and has released an update which corrects this behavior: http://rhn.redhat.com/errata/RHSA-2008-0893.html

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

US-CERT Technical Alert: TA09-218A
Name: TA09-218A
US-CERT Vulnerability Note: VU#813451
Name: VU#813451
External Source: FEDORA
Name: FEDORA-2008-3037
External Source: FEDORA
Name: FEDORA-2008-2970
External Source: CONFIRM
Name: https://bugs.gentoo.org/attachment.cgi?id=146488&action=view
External Source: XF
Name: bzip2-archives-code-execution(41249)
External Source: VUPEN
Name: ADV-2009-2172
External Source: UBUNTU
Name: USN-590-1
External Source: SLACKWARE
Name: SSA:2008-098-02
External Source: SECTRACK
Name: 1020867
External Source: BID
Name: 28286
External Source: BUGTRAQ
Name: 20081203 VMSA-2008-0019 VMware Hosted products and patches for ESX and ESXi resolve a critical security issue and update bzip2
External Source: BUGTRAQ
Name: 20080321 rPSA-2008-0118-1 bzip2
External Source: REDHAT
Name: RHSA-2008:0893
External Source: MANDRIVA
Name: MDVSA-2008:075
External Source: CONFIRM
Name: http://www.ipcop.org/index.php?name=News&file=article&sid=40
External Source: GENTOO
Name: GLSA-200804-02
External Source: VUPEN
Name: ADV-2008-2557
External Source: VUPEN
Name: ADV-2008-0915
Type: Advisory
External Source: MISC
Name: http://www.ee.oulu.fi/research/ouspg/protos/testing/c10/archive/
External Source: MISC
Name: http://www.cert.fi/haavoittuvuudet/joint-advisory-archive-formats.html
External Source: CONFIRM
Name: http://www.bzip.org/CHANGES
External Source: CONFIRM
Name: http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0118
External Source: CONFIRM
Name: http://support.apple.com/kb/HT3757
External Source: SUNALERT
Name: 241786
External Source: GENTOO
Name: GLSA-200903-40
External Source: SECUNIA
Name: 36096
External Source: SECUNIA
Name: 31878
External Source: SECUNIA
Name: 31869
External Source: SECUNIA
Name: 31204
External Source: SECUNIA
Name: 29940
External Source: SECUNIA
Name: 29698
External Source: SECUNIA
Name: 29677
External Source: SECUNIA
Name: 29656
External Source: SECUNIA
Name: 29506
External Source: SECUNIA
Name: 29497
External Source: SECUNIA
Name: 29475
External Source: SECUNIA
Name: 29410
External Source: SUSE
Name: SUSE-SR:2008:011
External Source: APPLE
Name: APPLE-SA-2009-08-05-1
External Source: CONFIRM
Name: http://kb.vmware.com/kb/1007504
External Source: CONFIRM
Name: http://kb.vmware.com/kb/1007198
External Source: CONFIRM
Name: http://kb.vmware.com/kb/1006982
External Source: NETBSD
Name: NetBSD-SA2008-004

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:bzip:bzip2:0.9
spacerspacerNav control image* cpe:/a:bzip:bzip2:0.9.5a
spacerspacerNav control image* cpe:/a:bzip:bzip2:0.9.5b
spacerspacerNav control image* cpe:/a:bzip:bzip2:0.9.5c
spacerspacerNav control image* cpe:/a:bzip:bzip2:0.9.5d
spacerspacerNav control image* cpe:/a:bzip:bzip2:0.9_a
spacerspacerNav control image* cpe:/a:bzip:bzip2:0.9_b
spacerspacerNav control image* cpe:/a:bzip:bzip2:0.9_c
spacerspacerNav control image* cpe:/a:bzip:bzip2:1.0
spacerspacerNav control image* cpe:/a:bzip:bzip2:1.0.1
spacerspacerNav control image* cpe:/a:bzip:bzip2:1.0.2
spacerspacerNav control image* cpe:/a:bzip:bzip2:1.0.3
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)