Integer overflow in the BZ2_decompress function in decompress.c in bzip2 and libbzip2 before 1.0.6 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted compressed file.
References
Link Providers
http://blogs.sun.com/security/entry/cve_2010_0405_integer_overflow cve-icon cve-icon
http://git.clamav.net/gitweb?p=clamav-devel.git%3Ba=blob_plain%3Bf=ChangeLog%3Bhb=clamav-0.96.3 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051278.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051366.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00000.html cve-icon cve-icon
http://marc.info/?l=oss-security&m=128506868510655&w=2 cve-icon cve-icon
http://secunia.com/advisories/41452 cve-icon cve-icon
http://secunia.com/advisories/41505 cve-icon cve-icon
http://secunia.com/advisories/42350 cve-icon cve-icon
http://secunia.com/advisories/42404 cve-icon cve-icon
http://secunia.com/advisories/42405 cve-icon cve-icon
http://secunia.com/advisories/42529 cve-icon cve-icon
http://secunia.com/advisories/42530 cve-icon cve-icon
http://secunia.com/advisories/48378 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-201301-05.xml cve-icon cve-icon
http://support.apple.com/kb/HT4581 cve-icon cve-icon
http://www.bzip.org/ cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0703.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0858.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/515055/100/0/threaded cve-icon cve-icon
http://www.ubuntu.com/usn/USN-986-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-986-3 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-986-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2010-0019.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/2455 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/3043 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/3052 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/3073 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/3126 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/3127 cve-icon cve-icon
http://xorl.wordpress.com/2010/09/21/cve-2010-0405-bzip2-integer-overflow/ cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=627882 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-0405 cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-0405 cve-icon
https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2230 cve-icon cve-icon
https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2231 cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-09-28T17:00:00

Updated: 2024-08-07T00:45:12.275Z

Reserved: 2010-01-27T00:00:00

Link: CVE-2010-0405

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-09-28T18:00:02.340

Modified: 2023-11-07T02:05:04.560

Link: CVE-2010-0405

cve-icon Redhat

Severity : Important

Publid Date: 2010-09-20T00:00:00Z

Links: CVE-2010-0405 - Bugzilla