5.0
MEDIUM
CVE-2012-2098
Apache Commons Compress BZip2 Denial-of-Service Vulnerability
Description

Algorithmic complexity vulnerability in the sorting algorithms in bzip2 compressing stream (BZip2CompressorOutputStream) in Apache Commons Compress before 1.4.1 allows remote attackers to cause a denial of service (CPU consumption) via a file with many repeating inputs.

INFO

Published Date :

June 29, 2012, 7:55 p.m.

Last Modified :

Nov. 7, 2023, 2:10 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2012-2098 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2012-2098 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache commons_compress
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2012-2098.

URL Resource
http://ant.apache.org/security.html Vendor Advisory
http://archives.neohapsis.com/archives/bugtraq/2012-05/0130.html Third Party Advisory
http://commons.apache.org/compress/security.html Vendor Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081697.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081746.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105049.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105060.html Third Party Advisory
http://osvdb.org/82161 Broken Link
http://packetstormsecurity.org/files/113014/Apache-Commons-Compress-Apache-Ant-Denial-Of-Service.html Third Party Advisory
http://secunia.com/advisories/49255 Vendor Advisory
http://secunia.com/advisories/49286 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21644047 Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/09/13/3
http://www.securityfocus.com/bid/53676 Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1027096 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/75857 Third Party Advisory VDB Entry
https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5%40%3Csolr-user.lucene.apache.org%3E
https://www.oracle.com/security-alerts/cpujan2021.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python Shell Batchfile

Updated: 2 days, 12 hours ago
0 stars 0 fork 0 watcher
Born at : Sept. 14, 2024, 5:56 a.m. This repo has been linked 89 different CVEs too.

None

Python Shell Batchfile

Updated: 3 months ago
0 stars 0 fork 0 watcher
Born at : June 5, 2024, 8:22 a.m. This repo has been linked 89 different CVEs too.

None

Java

Updated: 3 months, 3 weeks ago
7 stars 3 fork 3 watcher
Born at : May 27, 2023, 11:55 a.m. This repo has been linked 89 different CVEs too.

None

Java

Updated: 1 year ago
3 stars 1 fork 1 watcher
Born at : Nov. 14, 2022, 2:30 a.m. This repo has been linked 89 different CVEs too.

Binary Executables for Clojure (deps.edn)

Clojure Shell

Updated: 3 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : March 19, 2021, 7:22 p.m. This repo has been linked 1 different CVEs too.

A Leiningen plugin for producing standalone console executables that work on OS X, Linux, and Windows.

uberjar executable clojure java

Clojure

Updated: 3 months, 2 weeks ago
68 stars 5 fork 5 watcher
Born at : March 22, 2016, 11:20 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-2098 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-2098 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5%40%3Csolr-user.lucene.apache.org%3E [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5@%3Csolr-user.lucene.apache.org%3E
  • CVE Modified by [email protected]

    Sep. 14, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/09/13/3 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 12, 2021

    Action Type Old Value New Value
    Changed Reference Type http://ant.apache.org/security.html No Types Assigned http://ant.apache.org/security.html Vendor Advisory
    Changed Reference Type http://archives.neohapsis.com/archives/bugtraq/2012-05/0130.html No Types Assigned http://archives.neohapsis.com/archives/bugtraq/2012-05/0130.html Third Party Advisory
    Changed Reference Type http://commons.apache.org/compress/security.html No Types Assigned http://commons.apache.org/compress/security.html Vendor Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081697.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081697.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081746.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081746.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105049.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105049.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105060.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105060.html Third Party Advisory
    Changed Reference Type http://osvdb.org/82161 No Types Assigned http://osvdb.org/82161 Broken Link
    Changed Reference Type http://packetstormsecurity.org/files/113014/Apache-Commons-Compress-Apache-Ant-Denial-Of-Service.html No Types Assigned http://packetstormsecurity.org/files/113014/Apache-Commons-Compress-Apache-Ant-Denial-Of-Service.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/49286 No Types Assigned http://secunia.com/advisories/49286 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/53676 No Types Assigned http://www.securityfocus.com/bid/53676 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1027096 No Types Assigned http://www.securitytracker.com/id?1027096 Third Party Advisory, VDB Entry
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21644047 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21644047 Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/75857 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/75857 Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5@%3Csolr-user.lucene.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5@%3Csolr-user.lucene.apache.org%3E Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2021.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2021.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:apache:commons-compress:1.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:commons-compress:1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:commons-compress:1.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:commons-compress:1.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:commons-compress:*:*:*:*:*:*:*:* versions up to (including) 1.4 OR *cpe:2.3:a:apache:commons_compress:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.1
  • CVE Modified by [email protected]

    Jan. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 20, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5@%3Csolr-user.lucene.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/75857 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/75857 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 02, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-2098 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2012-2098 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.63 }} -0.45%

score

0.89307

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability