Upstream information

CVE-2023-42503 at MITRE

Description

Improper Input Validation, Uncontrolled Resource Consumption vulnerability in Apache Commons Compress in TAR parsing.This issue affects Apache Commons Compress: from 1.22 before 1.24.0. Users are recommended to upgrade to version 1.24.0, which fixes the issue. A third party can create a malformed TAR file by manipulating file modification times headers, which when parsed with Apache Commons Compress, will cause a denial of service issue via CPU consumption. In version 1.22 of Apache Commons Compress, support was added for file modification times with higher precision (issue # COMPRESS-612 [1]). The format for the PAX extended headers carrying this data consists of two numbers separated by a period [2], indicating seconds and subsecond precision (for example “1647221103.5998539”). The impacted fields are “atime”, “ctime”, “mtime” and “LIBARCHIVE.creationtime”. No input validation is performed prior to the parsing of header values. Parsing of these numbers uses the BigDecimal [3] class from the JDK which has a publicly known algorithmic complexity issue when doing operations on large numbers, causing denial of service (see issue # JDK-6560193 [4]). A third party can manipulate file time headers in a TAR file by placing a number with a very long fraction (300,000 digits) or a number with exponent notation (such as “9e9999999”) within a file modification time header, and the parsing of files with these headers will take hours instead of seconds, leading to a denial of service via exhaustion of CPU resources. This issue is similar to CVE-2012-2098 [5]. [1]: https://issues.apache.org/jira/browse/COMPRESS-612 [2]: https://pubs.opengroup.org/onlinepubs/9699919799/utilities/pax.html#tag_20_92_13_05 [3]: https://docs.oracle.com/javase/8/docs/api/java/math/BigDecimal.html [4]: https://bugs.openjdk.org/browse/JDK-6560193 [5]: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2098 Only applications using CompressorStreamFactory class (with auto-detection of file types), TarArchiveInputStream and TarFile classes to parse TAR files are impacted. Since this code was introduced in v1.22, only that version and later versions are impacted.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.5 5.5
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1221413 [NEW]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 apache-commons-compress Not affected
SUSE Linux Enterprise Desktop 15 SP5 apache-commons-compress Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 apache-commons-compress Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP5 apache-commons-compress Not affected
SUSE Linux Enterprise Real Time 15 SP3 apache-commons-compress Not affected
SUSE Linux Enterprise Server 15 SP5 apache-commons-compress Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 apache-commons-compress Not affected
SUSE Manager Proxy 4.3 apache-commons-compress Not affected
SUSE Manager Retail Branch Server 4.3 apache-commons-compress Not affected
SUSE Manager Server 4.3 apache-commons-compress Not affected
SUSE Manager Server Module 4.3 apache-commons-compress Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 apache-commons-compress Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 apache-commons-compress Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS apache-commons-compress Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS apache-commons-compress Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 apache-commons-compress Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS apache-commons-compress Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS apache-commons-compress Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 apache-commons-compress Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS apache-commons-compress Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS apache-commons-compress Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP2 apache-commons-compress Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 apache-commons-compress Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP4 apache-commons-compress Not affected
SUSE Linux Enterprise Server 15 SP2 apache-commons-compress Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS apache-commons-compress Not affected
SUSE Linux Enterprise Server 15 SP3 apache-commons-compress Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS apache-commons-compress Not affected
SUSE Linux Enterprise Server 15 SP4 apache-commons-compress Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS apache-commons-compress Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 apache-commons-compress Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 apache-commons-compress Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 apache-commons-compress Not affected
Products past their end of life and not receiving proactive updates anymore.
SUSE Enterprise Storage 7 apache-commons-compress Not affected
SUSE Linux Enterprise Desktop 11 SP1 ant Unsupported
SUSE Linux Enterprise Desktop 11 SP2 ant Released
SUSE Linux Enterprise Desktop 11 SP4 ant Already fixed
SUSE Linux Enterprise Desktop 15 SP2 apache-commons-compress Not affected
SUSE Linux Enterprise Desktop 15 SP3 apache-commons-compress Not affected
SUSE Linux Enterprise Point of Service 11 SP3 ant Already fixed
SUSE Linux Enterprise Real Time 15 SP2 apache-commons-compress Not affected
SUSE Linux Enterprise Real Time 15 SP4 apache-commons-compress Not affected
SUSE Linux Enterprise Server 11 SP1 ant Unsupported
SUSE Linux Enterprise Server 11 SP1 LTSS ant Unsupported
SUSE Linux Enterprise Server 11 SP2 ant Released
SUSE Linux Enterprise Server 11 SP2 LTSS ant Released
SUSE Linux Enterprise Server 11 SP3 ant Already fixed
SUSE Linux Enterprise Server 11 SP3-LTSS ant Already fixed
SUSE Linux Enterprise Server 11 SP4 ant Already fixed
SUSE Linux Enterprise Server 11 SP4 LTSS ant Already fixed
SUSE Linux Enterprise Server 11 SP4-LTSS ant Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL apache-commons-compress Not affected
SUSE Linux Enterprise Server 15 SP3-BCL apache-commons-compress Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP1 ant Unsupported
SUSE Linux Enterprise Server for SAP Applications 11 SP2 ant Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 ant Already fixed
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 ant Unsupported
SUSE Linux Enterprise Software Development Kit 11 SP1 ant Unsupported
SUSE Linux Enterprise Software Development Kit 11 SP2 ant Released
SUSE Linux Enterprise Software Development Kit 11 SP4 ant Already fixed
SUSE Manager Proxy 4.1 apache-commons-compress Not affected
SUSE Manager Proxy 4.2 apache-commons-compress Not affected
SUSE Manager Retail Branch Server 4.1 apache-commons-compress Not affected
SUSE Manager Retail Branch Server 4.2 apache-commons-compress Not affected
SUSE Manager Server 4.1 apache-commons-compress Not affected
SUSE Manager Server 4.2 apache-commons-compress Not affected
SUSE Manager Server Module 4.1 apache-commons-compress Not affected
SUSE Manager Server Module 4.2 apache-commons-compress Not affected
Container Status
suse/manager/5.0/x86_64/server apache-commons-compressNot affected


SUSE Timeline for this CVE

CVE page created: Wed Jun 6 16:08:38 2012
CVE page last modified: Tue Apr 23 13:51:27 2024