Search for vulnerabilities
Vulnerability details: VCID-1jzu-evut-aaaj
Vulnerability ID VCID-1jzu-evut-aaaj
Aliases CVE-2010-0001
Summary Integer underflow in the unlzw function in unlzw.c in gzip before 1.4 on 64-bit platforms, as used in ncompress and probably others, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted archive that uses LZW compression, leading to an array index error.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
rhas Moderate https://access.redhat.com/errata/RHSA-2010:0061
epss 0.04753 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.04753 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.04753 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.04753 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.06085 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.06085 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.06085 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.06085 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.06085 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.06085 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.06085 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.06085 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.06085 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.06085 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.06085 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.06085 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.12051 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.12051 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.12051 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.12051 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.12051 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.12051 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.12051 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.12051 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.12051 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.12051 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.12051 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.12051 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.12051 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.12051 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.12051 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.12051 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.12051 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.12944 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.12944 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.12944 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.12944 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.12944 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.12944 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.12944 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.12944 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.12944 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.2204 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.3819 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.3819 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.3819 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.3819 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.3819 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.3819 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.3819 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.3819 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.3819 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.3819 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.3819 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.3819 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.3819 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.3819 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.3819 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.3819 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.3819 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.3819 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.3819 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.3819 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.3819 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.3819 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.3819 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.3819 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.44745 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.44745 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.46762 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
epss 0.46762 https://api.first.org/data/v1/epss?cve=CVE-2010-0001
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2010-0001
Reference id Reference type URL
http://git.savannah.gnu.org/cgit/gzip.git/commit/?id=a3db5806d012082b9e25cc36d09f19cd736a468f
http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02286083
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html
http://ncompress.sourceforge.net/#status
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2010-0001.json
https://api.first.org/data/v1/epss?cve=CVE-2010-0001
http://savannah.gnu.org/forum/forum.php?forum_id=6153
https://bugzilla.redhat.com/show_bug.cgi?id=554418
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0001
http://secunia.com/advisories/38220
http://secunia.com/advisories/38223
http://secunia.com/advisories/38225
http://secunia.com/advisories/38232
http://secunia.com/advisories/40551
http://secunia.com/advisories/40655
http://secunia.com/advisories/40689
http://securitytracker.com/id?1023490
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10546
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7511
https://rhn.redhat.com/errata/RHSA-2010-0095.html
http://support.apple.com/kb/HT4435
http://www.debian.org/security/2010/dsa-1974
http://www.debian.org/security/2010/dsa-2074
http://www.mandriva.com/security/advisories?name=MDVSA-2010:019
http://www.mandriva.com/security/advisories?name=MDVSA-2010:020
http://www.mandriva.com/security/advisories?name=MDVSA-2011:152
http://www.osvdb.org/61869
http://www.redhat.com/support/errata/RHSA-2010-0061.html
http://www.ubuntu.com/usn/USN-889-1
http://www.vupen.com/english/advisories/2010/0185
http://www.vupen.com/english/advisories/2010/1796
http://www.vupen.com/english/advisories/2010/1872
566002 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=566002
cpe:2.3:a:gnu:gzip:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:gzip:*:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gzip:1.2.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:gzip:1.2.4:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gzip:1.2.4a:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:gzip:1.2.4a:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gzip:1.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:gzip:1.3:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gzip:1.3.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:gzip:1.3.1:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gzip:1.3.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:gzip:1.3.10:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gzip:1.3.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:gzip:1.3.11:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gzip:1.3.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:gzip:1.3.12:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gzip:1.3.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:gzip:1.3.2:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gzip:1.3.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:gzip:1.3.3:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gzip:1.3.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:gzip:1.3.4:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gzip:1.3.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:gzip:1.3.5:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gzip:1.3.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:gzip:1.3.6:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gzip:1.3.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:gzip:1.3.7:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gzip:1.3.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:gzip:1.3.8:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gzip:1.3.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:gzip:1.3.9:*:*:*:*:*:*:*
CVE-2010-0001 https://nvd.nist.gov/vuln/detail/CVE-2010-0001
GLSA-201412-08 https://security.gentoo.org/glsa/201412-08
RHSA-2010:0061 https://access.redhat.com/errata/RHSA-2010:0061
USN-889-1 https://usn.ubuntu.com/889-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2010-0001
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.92572
EPSS Score 0.04753
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.