Description

bzlib.c in bzip2 before 1.0.5 allows user-assisted remote attackers to cause a denial of service (crash) via a crafted file that triggers a buffer over-read, as demonstrated by the PROTOS GENOME test suite for Archive Formats.

INFO

Published Date :

March 18, 2008, 9:44 p.m.

Last Modified :

Oct. 11, 2018, 8:32 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2008-1372 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2008-1372 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Bzip bzip2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-1372.

URL Resource
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-004.txt.asc
http://kb.vmware.com/kb/1006982
http://kb.vmware.com/kb/1007198
http://kb.vmware.com/kb/1007504
http://lists.apple.com/archives/security-announce/2009/Aug/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html
http://secunia.com/advisories/29410
http://secunia.com/advisories/29475
http://secunia.com/advisories/29497
http://secunia.com/advisories/29506
http://secunia.com/advisories/29656
http://secunia.com/advisories/29677
http://secunia.com/advisories/29698
http://secunia.com/advisories/29940
http://secunia.com/advisories/31204
http://secunia.com/advisories/31869
http://secunia.com/advisories/31878
http://secunia.com/advisories/36096
http://security.gentoo.org/glsa/glsa-200903-40.xml
http://sunsolve.sun.com/search/document.do?assetkey=1-26-241786-1
http://support.apple.com/kb/HT3757
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0118
http://www.bzip.org/CHANGES
http://www.cert.fi/haavoittuvuudet/joint-advisory-archive-formats.html
http://www.ee.oulu.fi/research/ouspg/protos/testing/c10/archive/
http://www.gentoo.org/security/en/glsa/glsa-200804-02.xml
http://www.ipcop.org/index.php?name=News&file=article&sid=40
http://www.kb.cert.org/vuls/id/813451 US Government Resource
http://www.mandriva.com/security/advisories?name=MDVSA-2008:075
http://www.redhat.com/support/errata/RHSA-2008-0893.html
http://www.securityfocus.com/archive/1/489968/100/0/threaded
http://www.securityfocus.com/archive/1/498863/100/0/threaded
http://www.securityfocus.com/bid/28286 Exploit
http://www.securitytracker.com/id?1020867
http://www.slackware.org/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.473263
http://www.us-cert.gov/cas/techalerts/TA09-218A.html US Government Resource
http://www.vupen.com/english/advisories/2008/0915
http://www.vupen.com/english/advisories/2008/2557
http://www.vupen.com/english/advisories/2009/2172
https://bugs.gentoo.org/attachment.cgi?id=146488&action=view
https://exchange.xforce.ibmcloud.com/vulnerabilities/41249
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10067
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6467
https://usn.ubuntu.com/590-1/
https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00165.html
https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00225.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Makefile Shell Scheme

Updated: 1 year, 9 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 21, 2022, 2:06 a.m. This repo has been linked 90 different CVEs too.

None

Makefile Shell Scheme

Updated: 2 years ago
0 stars 0 fork 0 watcher
Born at : Aug. 28, 2022, 7:18 a.m. This repo has been linked 90 different CVEs too.

None

Makefile Shell C Scheme

Updated: 2 years, 4 months ago
0 stars 1 fork 1 watcher
Born at : May 12, 2022, 8:48 a.m. This repo has been linked 90 different CVEs too.

None

Makefile Shell C Scheme

Updated: 11 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Dec. 12, 2020, 6:53 p.m. This repo has been linked 90 different CVEs too.

None

Makefile Shell Scheme

Updated: 4 years, 3 months ago
1 stars 0 fork 0 watcher
Born at : May 25, 2020, 4:44 p.m. This repo has been linked 90 different CVEs too.

None

Makefile Shell Scheme

Updated: 4 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 12, 2019, 7:25 p.m. This repo has been linked 90 different CVEs too.

None

Makefile Shell Scheme

Updated: 1 year ago
4 stars 4 fork 4 watcher
Born at : March 30, 2019, 10:47 a.m. This repo has been linked 89 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-1372 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-1372 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 11, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/498863/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/489968/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/498863/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/489968/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2018

    Action Type Old Value New Value
    Removed Reference http://www.ubuntulinux.org/support/documentation/usn/usn-590-1 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/590-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6467 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10067 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6467 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10067 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/41249 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/41249 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 19, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

8.61 }} -1.06%

score

0.94600

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability