cve-2012-2098
Vulnerability from cvelistv5
Published
2012-06-29 00:00
Modified
2024-08-06 19:26
Severity
Summary
Algorithmic complexity vulnerability in the sorting algorithms in bzip2 compressing stream (BZip2CompressorOutputStream) in Apache Commons Compress before 1.4.1 allows remote attackers to cause a denial of service (CPU consumption) via a file with many repeating inputs.
References
SourceURLTags
secalert@redhat.comhttp://ant.apache.org/security.htmlVendor Advisory
secalert@redhat.comhttp://archives.neohapsis.com/archives/bugtraq/2012-05/0130.htmlThird Party Advisory
secalert@redhat.comhttp://commons.apache.org/compress/security.htmlVendor Advisory
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2012-June/081697.htmlThird Party Advisory
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2012-June/081746.htmlThird Party Advisory
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2013-May/105049.htmlThird Party Advisory
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2013-May/105060.htmlThird Party Advisory
secalert@redhat.comhttp://osvdb.org/82161Broken Link
secalert@redhat.comhttp://packetstormsecurity.org/files/113014/Apache-Commons-Compress-Apache-Ant-Denial-Of-Service.htmlThird Party Advisory
secalert@redhat.comhttp://secunia.com/advisories/49255Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/49286Third Party Advisory
secalert@redhat.comhttp://www-01.ibm.com/support/docview.wss?uid=swg21644047Third Party Advisory
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2023/09/13/3
secalert@redhat.comhttp://www.securityfocus.com/bid/53676Third Party Advisory, VDB Entry
secalert@redhat.comhttp://www.securitytracker.com/id?1027096Third Party Advisory, VDB Entry
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/75857Third Party Advisory, VDB Entry
secalert@redhat.comhttps://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5%40%3Csolr-user.lucene.apache.org%3E
secalert@redhat.comhttps://www.oracle.com/security-alerts/cpujan2021.htmlThird Party Advisory
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:26:07.686Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "FEDORA-2013-5548",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105060.html"
          },
          {
            "name": "apache-commons-ant-bzip2-dos(75857)",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75857"
          },
          {
            "name": "FEDORA-2012-8428",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081697.html"
          },
          {
            "name": "20120523 [CVE-2012-2098] Apache Commons Compress and Apache Ant denial of service vulnerability",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2012-05/0130.html"
          },
          {
            "name": "82161",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://osvdb.org/82161"
          },
          {
            "name": "53676",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/53676"
          },
          {
            "name": "1027096",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1027096"
          },
          {
            "name": "49255",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49255"
          },
          {
            "name": "FEDORA-2012-8465",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081746.html"
          },
          {
            "name": "49286",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49286"
          },
          {
            "name": "FEDORA-2013-5546",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105049.html"
          },
          {
            "name": "[lucene-solr-user] 20200320 CVEs (vulnerabilities) that apply to Solr 8.4.1",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5%40%3Csolr-user.lucene.apache.org%3E"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://commons.apache.org/compress/security.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644047"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.org/files/113014/Apache-Commons-Compress-Apache-Ant-Denial-Of-Service.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://ant.apache.org/security.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpujan2021.html"
          },
          {
            "name": "[oss-security] 20230913 CVE-2023-42503: Apache Commons Compress: Denial of service via CPU consumption for malformed TAR file",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/09/13/3"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-05-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Algorithmic complexity vulnerability in the sorting algorithms in bzip2 compressing stream (BZip2CompressorOutputStream) in Apache Commons Compress before 1.4.1 allows remote attackers to cause a denial of service (CPU consumption) via a file with many repeating inputs."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-09-13T23:06:11.753450",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "FEDORA-2013-5548",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105060.html"
        },
        {
          "name": "apache-commons-ant-bzip2-dos(75857)",
          "tags": [
            "vdb-entry"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75857"
        },
        {
          "name": "FEDORA-2012-8428",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081697.html"
        },
        {
          "name": "20120523 [CVE-2012-2098] Apache Commons Compress and Apache Ant denial of service vulnerability",
          "tags": [
            "mailing-list"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2012-05/0130.html"
        },
        {
          "name": "82161",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://osvdb.org/82161"
        },
        {
          "name": "53676",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securityfocus.com/bid/53676"
        },
        {
          "name": "1027096",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id?1027096"
        },
        {
          "name": "49255",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/49255"
        },
        {
          "name": "FEDORA-2012-8465",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081746.html"
        },
        {
          "name": "49286",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/49286"
        },
        {
          "name": "FEDORA-2013-5546",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105049.html"
        },
        {
          "name": "[lucene-solr-user] 20200320 CVEs (vulnerabilities) that apply to Solr 8.4.1",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5%40%3Csolr-user.lucene.apache.org%3E"
        },
        {
          "url": "http://commons.apache.org/compress/security.html"
        },
        {
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644047"
        },
        {
          "url": "http://packetstormsecurity.org/files/113014/Apache-Commons-Compress-Apache-Ant-Denial-Of-Service.html"
        },
        {
          "url": "http://ant.apache.org/security.html"
        },
        {
          "url": "https://www.oracle.com/security-alerts/cpujan2021.html"
        },
        {
          "name": "[oss-security] 20230913 CVE-2023-42503: Apache Commons Compress: Denial of service via CPU consumption for malformed TAR file",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2023/09/13/3"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2012-2098",
    "datePublished": "2012-06-29T00:00:00",
    "dateReserved": "2012-04-04T00:00:00",
    "dateUpdated": "2024-08-06T19:26:07.686Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2012-2098\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2012-06-29T19:55:03.530\",\"lastModified\":\"2023-11-07T02:10:23.940\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Algorithmic complexity vulnerability in the sorting algorithms in bzip2 compressing stream (BZip2CompressorOutputStream) in Apache Commons Compress before 1.4.1 allows remote attackers to cause a denial of service (CPU consumption) via a file with many repeating inputs.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de complejidad algor\u00edtmica en los algoritmos de ordenamiento de compresi\u00f3n de \\\"stream\\\" bzip2 (BZip2CompressorOutputStream) de Apache Commons Compress anteriores a 1.4.1. Permite a atacantes remotos provocar una denegaci\u00f3n de servicio (consumo de la CPU) a trav\u00e9s de un archivo con muchas entradas repetidas.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-310\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:commons_compress:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4.1\",\"matchCriteriaId\":\"F29E3A76-AF68-4929-A83F-874825D448B9\"}]}]}],\"references\":[{\"url\":\"http://ant.apache.org/security.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://archives.neohapsis.com/archives/bugtraq/2012-05/0130.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://commons.apache.org/compress/security.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081697.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081746.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105049.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105060.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://osvdb.org/82161\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://packetstormsecurity.org/files/113014/Apache-Commons-Compress-Apache-Ant-Denial-Of-Service.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/49255\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/49286\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21644047\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/09/13/3\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/53676\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id?1027096\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/75857\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5%40%3Csolr-user.lucene.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...