Denial of service in Apache Commons Compress



Published: 2012-06-29 | Updated: 2023-03-31
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2012-2098
CWE-ID CWE-400
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Apache Commons Compress
Universal components / Libraries / Libraries used by multiple products

Vendor Apache Foundation

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Resource exhaustion

EUVDB-ID: #VU74271

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-2098

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to algorithmic complexity in the sorting algorithms in bzip2 compressing stream (BZip2CompressorOutputStream). A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Apache Commons Compress: 1.1 - 1.4

External links

http://secunia.com/advisories/49255
http://ant.apache.org/security.html
http://commons.apache.org/compress/security.html
http://www.securitytracker.com/id?1027096
http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081746.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081697.html
http://packetstormsecurity.org/files/113014/Apache-Commons-Compress-Apache-Ant-Denial-Of-Service.html
http://www.securityfocus.com/bid/53676
http://osvdb.org/82161
http://archives.neohapsis.com/archives/bugtraq/2012-05/0130.html
http://secunia.com/advisories/49286
http://www-01.ibm.com/support/docview.wss?uid=swg21644047
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105060.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105049.html
http://exchange.xforce.ibmcloud.com/vulnerabilities/75857
http://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5@%3Csolr-user.lucene.apache.org%3E
http://www.oracle.com/security-alerts/cpujan2021.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###