Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:bzip:bzip2:*:*:*:*:*:*:*:*", "matchCriteriaId": "6BAD28EC-C503-4E4F-AC65-F8C1C917E314", "versionEndIncluding": "1.0.4", "vulnerable": true}, {"criteria": "cpe:2.3:a:bzip:bzip2:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "B10B3BF9-BE42-468D-89E8-8D4A5FEDC734", "vulnerable": true}, {"criteria": "cpe:2.3:a:bzip:bzip2:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "E55F00B1-D48B-40A6-872F-959598D7E6E4", "vulnerable": true}, {"criteria": "cpe:2.3:a:bzip:bzip2:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "CB5DBC5B-C1C4-487E-B40D-8925FDA13D1E", "vulnerable": true}, {"criteria": "cpe:2.3:a:bzip:bzip2:1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "C02B0664-E473-4131-8228-96BB5FBC4F7F", "vulnerable": true}], "negate": false, "operator": "OR"}]}], "cveTags": [], "descriptions": [{"lang": "en", "value": "The bzexe command in bzip2 1.0.5 and earlier generates compressed executables that do not properly handle temporary files during extraction, which allows local users to execute arbitrary code by precreating a temporary directory."}, {"lang": "es", "value": "El comando bzexe en bzip2 1.0.5 y anteriores genera ejecutables comprimidos que no manejan debidamente archivos temporales durante extracci\u00f3n, lo que permite a usuarios locales ejecutar c\u00f3digo arbitrario mediante la precreaci\u00f3n de un directorio temporal."}], "id": "CVE-2011-4089", "lastModified": "2025-04-12T10:46:40.837", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": {"accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0"}, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false}]}, "published": "2014-04-16T18:37:11.257", "references": [{"source": "secalert@redhat.com", "url": "http://seclists.org/fulldisclosure/2011/Oct/804"}, {"source": "secalert@redhat.com", "tags": ["Exploit"], "url": "http://www.exploit-db.com/exploits/18147"}, {"source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2011/10/28/16"}, {"source": "secalert@redhat.com", "tags": ["Patch"], "url": "http://www.ubuntu.com/usn/USN-1308-1"}, {"source": "secalert@redhat.com", "tags": ["Patch"], "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=632862"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://seclists.org/fulldisclosure/2011/Oct/804"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Exploit"], "url": "http://www.exploit-db.com/exploits/18147"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2011/10/28/16"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Patch"], "url": "http://www.ubuntu.com/usn/USN-1308-1"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Patch"], "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=632862"}], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-264"}], "source": "nvd@nist.gov", "type": "Primary"}]}