Debian DSA-741-1 : bzip2 - infinite loop - Nessus

Medium   Plugin ID: 18645

This page contains detailed information about the Debian DSA-741-1 : bzip2 - infinite loop Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 18645
Name: Debian DSA-741-1 : bzip2 - infinite loop
Filename: debian_DSA-741.nasl
Vulnerability Published: 2005-05-20
This Plugin Published: 2005-07-08
Last Modification Time: 2021-01-04
Plugin Version: 1.19
Plugin Type: local
Plugin Family: Debian Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/Debian/dpkg-l, Host/Debian/release, Host/local_checks_enabled

Vulnerability Information


Severity: Medium
Vulnerability Published: 2005-05-20
Patch Published: 2005-07-07
CVE [?]: CVE-2005-1260
CPE [?]: cpe:/o:debian:debian_linux:3.0, cpe:/o:debian:debian_linux:3.1, p-cpe:/a:debian:debian_linux:bzip2

Synopsis

The remote Debian host is missing a security-related update.

Description

Chris Evans discovered that a specially crafted archive can trigger an infinite loop in bzip2, a high-quality block-sorting file compressor. During uncompression this results in an indefinitely growing output file which will finally fill up the disk. On systems that automatically decompress bzip2 archives this can cause a denial of service.

Solution

Upgrade the bzip2 package.

For the oldstable distribution (woody) this problem has been fixed in version 1.0.2-1.woody5.

For the stable distribution (sarge) this problem has been fixed in version 1.0.2-7.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits (PoCs) are available

Here's the list of publicly known exploits and PoCs for verifying the Debian DSA-741-1 : bzip2 - infinite loop vulnerability:

  1. GitHub: https://github.com/phonito/phonito-vulnerable-container
    [CVE-2005-1260]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C
CVSS Base Score:5.0 (Medium)
Impact Subscore:2.9
Exploitability Subscore:10.0
CVSS Temporal Score:3.7 (Low)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:3.7 (Low)

Go back to menu.

Plugin Source


This is the debian_DSA-741.nasl nessus plugin source code. This script is Copyright (C) 2005-2021 Tenable Network Security, Inc.

#%NASL_MIN_LEVEL 70300

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Debian Security Advisory DSA-741. The text 
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(18645);
  script_version("1.19");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/04");

  script_cve_id("CVE-2005-1260");
  script_xref(name:"DSA", value:"741");

  script_name(english:"Debian DSA-741-1 : bzip2 - infinite loop");
  script_summary(english:"Checks dpkg output for the updated package");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Debian host is missing a security-related update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Chris Evans discovered that a specially crafted archive can trigger an
infinite loop in bzip2, a high-quality block-sorting file compressor.
During uncompression this results in an indefinitely growing output
file which will finally fill up the disk. On systems that
automatically decompress bzip2 archives this can cause a denial of
service."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=310803"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.debian.org/security/2005/dsa-741"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"Upgrade the bzip2 package.

For the oldstable distribution (woody) this problem has been fixed in
version 1.0.2-1.woody5.

For the stable distribution (sarge) this problem has been fixed in
version 1.0.2-7."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:bzip2");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.0");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.1");

  script_set_attribute(attribute:"patch_publication_date", value:"2005/07/07");
  script_set_attribute(attribute:"plugin_publication_date", value:"2005/07/08");
  script_set_attribute(attribute:"vuln_publication_date", value:"2005/05/20");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2005-2021 Tenable Network Security, Inc.");
  script_family(english:"Debian Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"3.0", prefix:"bzip2", reference:"1.0.2-1.woody5")) flag++;
if (deb_check(release:"3.0", prefix:"libbz2-1.0", reference:"1.0.2-1.woody5")) flag++;
if (deb_check(release:"3.0", prefix:"libbz2-dev", reference:"1.0.2-1.woody5")) flag++;
if (deb_check(release:"3.1", prefix:"bzip2", reference:"1.0.2-7")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
  else security_warning(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/debian_DSA-741.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\debian_DSA-741.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/debian_DSA-741.nasl

Go back to menu.

How to Run


Here is how to run the Debian DSA-741-1 : bzip2 - infinite loop as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Debian Local Security Checks plugin family.
  6. On the right side table select Debian DSA-741-1 : bzip2 - infinite loop plugin ID 18645.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl debian_DSA-741.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a debian_DSA-741.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - debian_DSA-741.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state debian_DSA-741.nasl -t <IP/HOST>

Go back to menu.

References


DSA | Debian Security Advisory: See also: Similar and related Nessus plugins:
  • 21829 - CentOS 3 / 4 : bzip2 (CESA-2005:474)
  • 18853 - FreeBSD : bzip2 -- denial of service and permission race vulnerabilities (197f444f-e8ef-11d9-b875-0001020eed82)
  • 28212 - Mac OS X < 10.4.11 Multiple Vulnerabilities (Security Update 2007-008)
  • 18307 - Mandrake Linux Security Advisory : bzip2 (MDKSA-2005:091)
  • 18510 - RHEL 2.1 / 3 / 4 : bzip2 (RHSA-2005:474)
  • 41073 - SuSE9 Security Update : bzip2 (YOU Patch Number 10057)
  • 20517 - Ubuntu 4.10 / 5.04 : bzip2 vulnerabilities (USN-127-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file debian_DSA-741.nasl version 1.19. For more plugins, visit the Nessus Plugin Library.

Go back to menu.