Integer underflow in the unlzw function in unlzw.c in gzip before 1.4 on 64-bit platforms, as used in ncompress and probably others, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted archive that uses LZW compression, leading to an array index error.
References
Link Providers
http://git.savannah.gnu.org/cgit/gzip.git/commit/?id=a3db5806d012082b9e25cc36d09f19cd736a468f cve-icon cve-icon
http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02286083 cve-icon cve-icon
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html cve-icon cve-icon
http://ncompress.sourceforge.net/#status cve-icon cve-icon
http://savannah.gnu.org/forum/forum.php?forum_id=6153 cve-icon cve-icon
http://secunia.com/advisories/38220 cve-icon cve-icon
http://secunia.com/advisories/38223 cve-icon cve-icon
http://secunia.com/advisories/38225 cve-icon cve-icon
http://secunia.com/advisories/38232 cve-icon cve-icon
http://secunia.com/advisories/40551 cve-icon cve-icon
http://secunia.com/advisories/40655 cve-icon cve-icon
http://secunia.com/advisories/40689 cve-icon cve-icon
http://securitytracker.com/id?1023490 cve-icon cve-icon
http://support.apple.com/kb/HT4435 cve-icon cve-icon
http://www.debian.org/security/2010/dsa-1974 cve-icon cve-icon
http://www.debian.org/security/2010/dsa-2074 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:019 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:020 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2011:152 cve-icon cve-icon
http://www.osvdb.org/61869 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0061.html cve-icon cve-icon
http://www.ubuntu.com/usn/USN-889-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0185 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1796 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1872 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=554418 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-0001 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10546 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7511 cve-icon cve-icon
https://rhn.redhat.com/errata/RHSA-2010-0095.html cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-0001 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2010-01-29T18:00:00

Updated: 2024-08-07T00:30:47.036Z

Reserved: 2009-12-14T00:00:00

Link: CVE-2010-0001

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-01-29T18:30:00.947

Modified: 2023-02-13T02:20:56.263

Link: CVE-2010-0001

cve-icon Redhat

Severity : Moderate

Publid Date: 2010-01-20T00:00:00Z

Links: CVE-2010-0001 - Bugzilla