cpe:/a:rahul:ctorrent:1.3.4 cpe:/a:rahul:dtorrent:3.2.0 cpe:/a:rahul:dtorrent:3.3.0 cpe:/a:rahul:dtorrent:3.3.1 cpe:/a:rahul:dtorrent:3.3.2 CVE-2009-1759 2009-05-22T07:52:40.640-04:00 2017-09-28T21:34:33.153-04:00 9.3 NETWORK MEDIUM NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov 2009-05-22T11:23:00.000-04:00 BID 34584 SECUNIA 34752 SECUNIA 35499 SECUNIA 36471 EXPLOIT-DB 8470 VUPEN ADV-2009-1092 DEBIAN DSA-1817 FEDORA FEDORA-2009-8897 FEDORA FEDORA-2009-8969 MLIST [oss-security] 20090520 CVE request: ctorrent XF ctorrent-btfiles-bo(49959) CONFIRM http://dtorrent.svn.sourceforge.net/viewvc/dtorrent/dtorrent/trunk/btfiles.cpp?r1=296&r2=301&view=patch CONFIRM http://sourceforge.net/tracker/?func=detail&aid=2782875&group_id=202532&atid=981959 CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=501813 Stack-based buffer overflow in the btFiles::BuildFromMI function (trunk/btfiles.cpp) in Enhanced CTorrent (aka dTorrent) 3.3.2 and probably earlier, and CTorrent 1.3.4, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Torrent file containing a long path.