Lucene search

K
ubuntuUbuntuUSN-1308-1
HistoryDec 14, 2011 - 12:00 a.m.

bzip2 vulnerability

2011-12-1400:00:00
ubuntu.com
33

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

AI Score

6.6

Confidence

Low

EPSS

0

Percentile

13.1%

Releases

  • Ubuntu 11.10
  • Ubuntu 11.04
  • Ubuntu 10.10
  • Ubuntu 10.04
  • Ubuntu 8.04

Packages

  • bzip2 - high-quality block-sorting file compressor - utilities

Details

vladz discovered that executables compressed by bzexe insecurely create
temporary files when they are ran. A local attacker could exploit this issue to
execute arbitrary code as the user running a compressed executable.

OSVersionArchitecturePackageVersionFilename
Ubuntu8.04noarchbzip2< 1.0.4-2ubuntu4.2UNKNOWN
Ubuntu8.04noarchlib32bz2-1.0< 1.0.4-2ubuntu4.2UNKNOWN
Ubuntu8.04noarchlib32bz2-dev< 1.0.4-2ubuntu4.2UNKNOWN
Ubuntu8.04noarchlibbz2-1.0< 1.0.4-2ubuntu4.2UNKNOWN
Ubuntu8.04noarchlibbz2-dev< 1.0.4-2ubuntu4.2UNKNOWN
Ubuntu11.10noarchbzip2< 1.0.5-6ubuntu1.11.10.1UNKNOWN
Ubuntu11.10noarchlib32bz2-1.0< 1.0.5-6ubuntu1.11.10.1UNKNOWN
Ubuntu11.10noarchlib32bz2-dev< 1.0.5-6ubuntu1.11.10.1UNKNOWN
Ubuntu11.10noarchlibbz2-1.0< 1.0.5-6ubuntu1.11.10.1UNKNOWN
Ubuntu11.10noarchlibbz2-dev< 1.0.5-6ubuntu1.11.10.1UNKNOWN
Rows per page:
1-10 of 251

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

AI Score

6.6

Confidence

Low

EPSS

0

Percentile

13.1%