CVE-2010-0405

Integer overflow in the BZ2_decompress function in decompress.c in bzip2 and libbzip2 before 1.0.6 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted compressed file.
References
Link Resource
http://blogs.sun.com/security/entry/cve_2010_0405_integer_overflow
http://git.clamav.net/gitweb?p=clamav-devel.git%3Ba=blob_plain%3Bf=ChangeLog%3Bhb=clamav-0.96.3
http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051278.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051366.html
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00000.html
http://marc.info/?l=oss-security&m=128506868510655&w=2
http://secunia.com/advisories/41452 Vendor Advisory
http://secunia.com/advisories/41505
http://secunia.com/advisories/42350
http://secunia.com/advisories/42404
http://secunia.com/advisories/42405
http://secunia.com/advisories/42529
http://secunia.com/advisories/42530
http://secunia.com/advisories/48378
http://security.gentoo.org/glsa/glsa-201301-05.xml
http://support.apple.com/kb/HT4581
http://www.bzip.org/
http://www.redhat.com/support/errata/RHSA-2010-0703.html
http://www.redhat.com/support/errata/RHSA-2010-0858.html
http://www.securityfocus.com/archive/1/515055/100/0/threaded
http://www.ubuntu.com/usn/USN-986-2
http://www.ubuntu.com/usn/USN-986-3
http://www.ubuntu.com/usn/usn-986-1
http://www.vmware.com/security/advisories/VMSA-2010-0019.html
http://www.vupen.com/english/advisories/2010/2455
http://www.vupen.com/english/advisories/2010/3043
http://www.vupen.com/english/advisories/2010/3052
http://www.vupen.com/english/advisories/2010/3073
http://www.vupen.com/english/advisories/2010/3126
http://www.vupen.com/english/advisories/2010/3127
http://xorl.wordpress.com/2010/09/21/cve-2010-0405-bzip2-integer-overflow/
https://bugzilla.redhat.com/show_bug.cgi?id=627882
https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2230
https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2231
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:bzip:bzip2:*:*:*:*:*:*:*:*
cpe:2.3:a:bzip:bzip2:0.9:*:*:*:*:*:*:*
cpe:2.3:a:bzip:bzip2:0.9.0:*:*:*:*:*:*:*
cpe:2.3:a:bzip:bzip2:0.9.0a:*:*:*:*:*:*:*
cpe:2.3:a:bzip:bzip2:0.9.0b:*:*:*:*:*:*:*
cpe:2.3:a:bzip:bzip2:0.9.0c:*:*:*:*:*:*:*
cpe:2.3:a:bzip:bzip2:0.9.5_a:*:*:*:*:*:*:*
cpe:2.3:a:bzip:bzip2:0.9.5_b:*:*:*:*:*:*:*
cpe:2.3:a:bzip:bzip2:0.9.5_c:*:*:*:*:*:*:*
cpe:2.3:a:bzip:bzip2:0.9.5_d:*:*:*:*:*:*:*
cpe:2.3:a:bzip:bzip2:0.9.5a:*:*:*:*:*:*:*
cpe:2.3:a:bzip:bzip2:0.9.5b:*:*:*:*:*:*:*
cpe:2.3:a:bzip:bzip2:0.9.5c:*:*:*:*:*:*:*
cpe:2.3:a:bzip:bzip2:0.9.5d:*:*:*:*:*:*:*
cpe:2.3:a:bzip:bzip2:0.9_a:*:*:*:*:*:*:*
cpe:2.3:a:bzip:bzip2:0.9_b:*:*:*:*:*:*:*
cpe:2.3:a:bzip:bzip2:0.9_c:*:*:*:*:*:*:*
cpe:2.3:a:bzip:bzip2:1.0:*:*:*:*:*:*:*
cpe:2.3:a:bzip:bzip2:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:bzip:bzip2:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:bzip:bzip2:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:bzip:bzip2:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:libzip2:libzip2:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:05

Type Values Removed Values Added
References
  • {'url': 'http://git.clamav.net/gitweb?p=clamav-devel.git;a=blob_plain;f=ChangeLog;hb=clamav-0.96.3', 'name': 'http://git.clamav.net/gitweb?p=clamav-devel.git;a=blob_plain;f=ChangeLog;hb=clamav-0.96.3', 'tags': [], 'refsource': 'CONFIRM'}
  • () http://git.clamav.net/gitweb?p=clamav-devel.git%3Ba=blob_plain%3Bf=ChangeLog%3Bhb=clamav-0.96.3 -

Information

Published : 2010-09-28 18:00

Updated : 2023-12-10 11:03


NVD link : CVE-2010-0405

Mitre link : CVE-2010-0405

CVE.ORG link : CVE-2010-0405


JSON object : View

Products Affected

libzip2

  • libzip2

bzip

  • bzip2
CWE
CWE-189

Numeric Errors