[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2009-1884Date: (C)2009-08-19   (M)2023-12-22


Off-by-one error in the bzinflate function in Bzip2.xs in the Compress-Raw-Bzip2 module before 2.018 for Perl allows context-dependent attackers to cause a denial of service (application hang or crash) via a crafted bzip2 compressed stream that triggers a buffer overflow, a related issue to CVE-2009-1391.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
BID-36082
SECUNIA-36386
SECUNIA-36415
FEDORA-2009-8868
FEDORA-2009-8888
GLSA-200908-07
compressrawbzip2-bzinflate-dos(52628)
https://bugs.gentoo.org/show_bug.cgi?id=281955
https://bugzilla.redhat.com/show_bug.cgi?id=518278

CWE    1
CWE-189
OVAL    3
oval:org.secpod.oval:def:101978
oval:org.secpod.oval:def:101726
oval:org.secpod.oval:def:300780

© SecPod Technologies