5.1
MEDIUM
CVE-2010-0405
Apache Bzip2 Integer Overflow Vulnerability
Description

Integer overflow in the BZ2_decompress function in decompress.c in bzip2 and libbzip2 before 1.0.6 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted compressed file.

INFO

Published Date :

Sept. 28, 2010, 6 p.m.

Last Modified :

Nov. 7, 2023, 2:05 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

4.9
Affected Products

The following products are affected by CVE-2010-0405 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Bzip bzip2
1 Libzip2 libzip2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-0405.

URL Resource
http://blogs.sun.com/security/entry/cve_2010_0405_integer_overflow
http://git.clamav.net/gitweb?p=clamav-devel.git%3Ba=blob_plain%3Bf=ChangeLog%3Bhb=clamav-0.96.3
http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051278.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051366.html
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00000.html
http://marc.info/?l=oss-security&m=128506868510655&w=2
http://secunia.com/advisories/41452 Vendor Advisory
http://secunia.com/advisories/41505
http://secunia.com/advisories/42350
http://secunia.com/advisories/42404
http://secunia.com/advisories/42405
http://secunia.com/advisories/42529
http://secunia.com/advisories/42530
http://secunia.com/advisories/48378
http://security.gentoo.org/glsa/glsa-201301-05.xml
http://support.apple.com/kb/HT4581
http://www.bzip.org/
http://www.redhat.com/support/errata/RHSA-2010-0703.html
http://www.redhat.com/support/errata/RHSA-2010-0858.html
http://www.securityfocus.com/archive/1/515055/100/0/threaded
http://www.ubuntu.com/usn/USN-986-2
http://www.ubuntu.com/usn/USN-986-3
http://www.ubuntu.com/usn/usn-986-1
http://www.vmware.com/security/advisories/VMSA-2010-0019.html
http://www.vupen.com/english/advisories/2010/2455
http://www.vupen.com/english/advisories/2010/3043
http://www.vupen.com/english/advisories/2010/3052
http://www.vupen.com/english/advisories/2010/3073
http://www.vupen.com/english/advisories/2010/3126
http://www.vupen.com/english/advisories/2010/3127
http://xorl.wordpress.com/2010/09/21/cve-2010-0405-bzip2-integer-overflow/
https://bugzilla.redhat.com/show_bug.cgi?id=627882
https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2230
https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2231

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-0405 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-0405 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://git.clamav.net/gitweb?p=clamav-devel.git%3Ba=blob_plain%3Bf=ChangeLog%3Bhb=clamav-0.96.3 [No types assigned]
    Removed Reference MITRE http://git.clamav.net/gitweb?p=clamav-devel.git;a=blob_plain;f=ChangeLog;hb=clamav-0.96.3
  • CVE Modified by [email protected]

    Oct. 10, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/515055/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/515055/100/0/threaded [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 29, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-0405 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-0405 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.72 }} 0.78%

score

0.89395

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability