Lucene search

K
ibmIBM7B8257139B880EBCD2C0C72224A31DF4EC7A424F6868F61872A5FDA6972399F8
HistoryAug 19, 2022 - 11:26 p.m.

Security Bulletin: Vulnerability in bzip2 and libbzip2 before affects IBM License Metric Tool and IBM BigFix Inventory (CVE-2010-0405)

2022-08-1923:26:06
www.ibm.com
11

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.027 Low

EPSS

Percentile

90.4%

Summary

Integer overflow in the BZ2_decompress function in decompress.c in bzip2 and libbzip2 before 1.0.6 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted compressed file.

Vulnerability Details

CVEID: CVE-2010-0405**
DESCRIPTION:** bzip2 could allow a remote attacker to execute arbitrary code on the system, caused by an integer overflow in the BZ2_decompress() function. By persuading a victim to open a specially-crafted compressed file, a remote attacker could exploit this vulnerability to cause the application to crash and execute arbitrary code on the system…
CVSS Base Score: 6.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/61935 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:P)

Affected Products and Versions

IBM License Metric Tool v9 IBM BigFix Inventory v9

Remediation/Fixes

Upgrade to version 9.2.6 or later:

  • In IBM Endpoint Manager console, expand IBM License Reporting orIBM BigFix Inventorynode underSites node in the tree panel.
  • Click Fixlets and Tasks node.Fixlets and Tasks panel will be displayed on the right.
  • In the Fixlets and Tasks panel locate Upgrade to the newest version of License Metric Tool 9.x or Upgrade to the newest version of IBM BigFix Inventory 9.x fixlet and run it against the computer that hosts your IBM License Metric Tool or IBM Endpoint Manager for Software Use Analysis server.

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm license metric tooleq9.2

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.027 Low

EPSS

Percentile

90.4%