CVE
- Id
- 42989
- CVE No.
- CVE-2010-0405
- Status
- Candidate
- Description
- Integer overflow in the BZ2_decompress function in decompress.c in bzip2 and libbzip2 before 1.0.6 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted compressed file.
- Phase
- Assigned (20100127)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
468423 | 42989 | CVE-2010-0405 | BUGTRAQ:20101207 VMSA-2010-0019 VMware ESX third party updates for Service Console | View |
468424 | 42989 | CVE-2010-0405 | URL:http://www.securityfocus.com/archive/1/archive/1/515055/100/0/threaded | View |
468425 | 42989 | CVE-2010-0405 | MLIST:[oss-security] 20100921 bzip2 CVE-2010-0405 integer overflow | View |
468426 | 42989 | CVE-2010-0405 | URL:http://marc.info/?l=oss-security&m=128506868510655&w=2 | View |
468427 | 42989 | CVE-2010-0405 | CONFIRM:http://www.bzip.org/ | View |
468428 | 42989 | CVE-2010-0405 | CONFIRM:http://xorl.wordpress.com/2010/09/21/cve-2010-0405-bzip2-integer-overflow/ | View |
468429 | 42989 | CVE-2010-0405 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=627882 | View |
468430 | 42989 | CVE-2010-0405 | CONFIRM:http://git.clamav.net/gitweb?p=clamav-devel.git;a=blob_plain;f=ChangeLog;hb=clamav-0.96.3 | View |
468431 | 42989 | CVE-2010-0405 | CONFIRM:https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2230 | View |
468432 | 42989 | CVE-2010-0405 | CONFIRM:https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2231 | View |
468433 | 42989 | CVE-2010-0405 | CONFIRM:http://blogs.sun.com/security/entry/cve_2010_0405_integer_overflow | View |
468434 | 42989 | CVE-2010-0405 | CONFIRM:http://www.vmware.com/security/advisories/VMSA-2010-0019.html | View |
468435 | 42989 | CVE-2010-0405 | CONFIRM:http://support.apple.com/kb/HT4581 | View |
468436 | 42989 | CVE-2010-0405 | APPLE:APPLE-SA-2011-03-21-1 | View |
468437 | 42989 | CVE-2010-0405 | URL:http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html | View |
468438 | 42989 | CVE-2010-0405 | FEDORA:FEDORA-2010-17439 | View |
468439 | 42989 | CVE-2010-0405 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051278.html | View |
468440 | 42989 | CVE-2010-0405 | FEDORA:FEDORA-2010-1512 | View |
468441 | 42989 | CVE-2010-0405 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051366.html | View |
468442 | 42989 | CVE-2010-0405 | GENTOO:GLSA-201301-05 | View |
468443 | 42989 | CVE-2010-0405 | URL:http://security.gentoo.org/glsa/glsa-201301-05.xml | View |
468444 | 42989 | CVE-2010-0405 | REDHAT:RHSA-2010:0703 | View |
468445 | 42989 | CVE-2010-0405 | URL:http://www.redhat.com/support/errata/RHSA-2010-0703.html | View |
468446 | 42989 | CVE-2010-0405 | REDHAT:RHSA-2010:0858 | View |
468447 | 42989 | CVE-2010-0405 | URL:http://www.redhat.com/support/errata/RHSA-2010-0858.html | View |
468448 | 42989 | CVE-2010-0405 | SUSE:SUSE-SR:2010:018 | View |
468449 | 42989 | CVE-2010-0405 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00000.html | View |
468450 | 42989 | CVE-2010-0405 | UBUNTU:USN-986-1 | View |
468451 | 42989 | CVE-2010-0405 | URL:http://www.ubuntu.com/usn/usn-986-1 | View |
468452 | 42989 | CVE-2010-0405 | UBUNTU:USN-986-2 | View |
468453 | 42989 | CVE-2010-0405 | URL:http://www.ubuntu.com/usn/USN-986-2 | View |
468454 | 42989 | CVE-2010-0405 | UBUNTU:USN-986-3 | View |
468455 | 42989 | CVE-2010-0405 | URL:http://www.ubuntu.com/usn/USN-986-3 | View |
468456 | 42989 | CVE-2010-0405 | SECUNIA:41452 | View |
468457 | 42989 | CVE-2010-0405 | URL:http://secunia.com/advisories/41452 | View |
468458 | 42989 | CVE-2010-0405 | SECUNIA:41505 | View |
468459 | 42989 | CVE-2010-0405 | URL:http://secunia.com/advisories/41505 | View |
468460 | 42989 | CVE-2010-0405 | SECUNIA:42350 | View |
468461 | 42989 | CVE-2010-0405 | URL:http://secunia.com/advisories/42350 | View |
468462 | 42989 | CVE-2010-0405 | SECUNIA:42404 | View |
468463 | 42989 | CVE-2010-0405 | URL:http://secunia.com/advisories/42404 | View |
468464 | 42989 | CVE-2010-0405 | SECUNIA:42405 | View |
468465 | 42989 | CVE-2010-0405 | URL:http://secunia.com/advisories/42405 | View |
468466 | 42989 | CVE-2010-0405 | SECUNIA:42529 | View |
468467 | 42989 | CVE-2010-0405 | URL:http://secunia.com/advisories/42529 | View |
468468 | 42989 | CVE-2010-0405 | SECUNIA:42530 | View |
468469 | 42989 | CVE-2010-0405 | URL:http://secunia.com/advisories/42530 | View |
468470 | 42989 | CVE-2010-0405 | SECUNIA:48378 | View |
468471 | 42989 | CVE-2010-0405 | URL:http://secunia.com/advisories/48378 | View |
468472 | 42989 | CVE-2010-0405 | VUPEN:ADV-2010-2455 | View |
468473 | 42989 | CVE-2010-0405 | URL:http://www.vupen.com/english/advisories/2010/2455 | View |
468474 | 42989 | CVE-2010-0405 | VUPEN:ADV-2010-3043 | View |
468475 | 42989 | CVE-2010-0405 | URL:http://www.vupen.com/english/advisories/2010/3043 | View |
468476 | 42989 | CVE-2010-0405 | VUPEN:ADV-2010-3052 | View |
468477 | 42989 | CVE-2010-0405 | URL:http://www.vupen.com/english/advisories/2010/3052 | View |
468478 | 42989 | CVE-2010-0405 | VUPEN:ADV-2010-3073 | View |
468479 | 42989 | CVE-2010-0405 | URL:http://www.vupen.com/english/advisories/2010/3073 | View |
468480 | 42989 | CVE-2010-0405 | VUPEN:ADV-2010-3126 | View |
468481 | 42989 | CVE-2010-0405 | URL:http://www.vupen.com/english/advisories/2010/3126 | View |
468482 | 42989 | CVE-2010-0405 | VUPEN:ADV-2010-3127 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
38020 | JVNDB-2010-003805 | GMime の GMIME_UUENCODE_LEN マクロにおけるバッファオーバーフローの脆弱性 | GMime の gmime/gmime-encodings.h の GMIME_UUENCODE_LEN マクロには、バッファオーバーフローの脆弱性が存在します。 | CVE-2010-0409 | 42989 | 7.5 | http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-003805.html | View |