Executive Summary

Informations
Name CVE-2009-0544 First vendor Publication 2009-02-12
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the PyCrypto ARC2 module 2.0.1 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a large ARC2 key length.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0544

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13732
 
Oval ID: oval:org.mitre.oval:def:13732
Title: DSA-1726-1 python-crypto -- buffer overflow
Description: Mike Wiacek discovered that a buffer overflow in the ARC2 implementation of Python Crypto, a collection of cryptographic algorithms and protocols for Python allows denial of service and potentially the execution of arbitrary code. For the stable distribution, this problem has been fixed in version 2.0.1+dfsg1-2.3+lenny0. Due to a technical limitation in the Debian archive management scripts the update for the old stable distribution cannot be released synchronously. It will be fixed in version 2.0.1+dfsg1-1.2+etch0 soon. For the unstable distribution, this problem will be fixed soon. We recommend that you upgrade your python-crypto package.
Family: unix Class: patch
Reference(s): DSA-1726-1
CVE-2009-0544
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): python-crypto
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13833
 
Oval ID: oval:org.mitre.oval:def:13833
Title: USN-729-1 -- python-crypto vulnerability
Description: Mike Wiacek discovered that the ARC2 implementation in Python Crypto did not correctly check the key length. If a user or automated system were tricked into processing a malicious ARC2 stream, a remote attacker could execute arbitrary code or crash the application using Python Crypto, leading to a denial of service.
Family: unix Class: patch
Reference(s): USN-729-1
CVE-2009-0544
Version: 5
Platform(s): Ubuntu 7.10
Ubuntu 8.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): python-crypto
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7473
 
Oval ID: oval:org.mitre.oval:def:7473
Title: DSA-1726 python-crypto -- buffer overflow
Description: Mike Wiacek discovered that a buffer overflow in the ARC2 implementation of Python Crypto, a collection of cryptographic algorithms and protocols for Python allows denial of service and potentially the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1726
CVE-2009-0544
Version: 3
Platform(s): Debian GNU/Linux 5.0
Product(s): python-crypto
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-06-05 Name : Ubuntu USN-723-1 (git-core)
File : nvt/ubuntu_723_1.nasl
2009-05-20 Name : SuSE Security Summary SUSE-SR:2009:010
File : nvt/suse_sr_2009_010.nasl
2009-03-20 Name : Debian Security Advisory DSA 1726-1 (python-crypto)
File : nvt/deb_1726_1.nasl
2009-03-13 Name : Gentoo Security Advisory GLSA 200903-11 (pycrypto)
File : nvt/glsa_200903_11.nasl
2009-03-07 Name : Ubuntu USN-726-1 (curl)
File : nvt/ubuntu_726_1.nasl
2009-03-07 Name : Ubuntu USN-726-2 (curl)
File : nvt/ubuntu_726_2.nasl
2009-03-07 Name : Ubuntu USN-727-1 (network-manager-applet)
File : nvt/ubuntu_727_1.nasl
2009-03-07 Name : Ubuntu USN-727-2 (network-manager)
File : nvt/ubuntu_727_2.nasl
2009-03-07 Name : Ubuntu USN-729-1 (python-crypto)
File : nvt/ubuntu_729_1.nasl
2009-03-02 Name : Mandrake Security Advisory MDVSA-2009:049 (pycrypto)
File : nvt/mdksa_2009_049.nasl
2009-03-02 Name : Mandrake Security Advisory MDVSA-2009:049-1 (pycrypto)
File : nvt/mdksa_2009_049_1.nasl
2009-03-02 Name : Mandrake Security Advisory MDVSA-2009:050 (python-pycrypto)
File : nvt/mdksa_2009_050.nasl
2009-03-02 Name : Mandrake Security Advisory MDVSA-2009:050-1 (python-pycrypto)
File : nvt/mdksa_2009_050_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
51958 PyCrypto ARC2 Module ARC2 Key Length Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_python-crypto-090312.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_python-crypto-090312.nasl - Type : ACT_GATHER_INFO
2009-05-08 Name : The remote openSUSE host is missing a security update.
File : suse_python-crypto-6063.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2009-049.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2009-050.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-729-1.nasl - Type : ACT_GATHER_INFO
2009-03-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-11.nasl - Type : ACT_GATHER_INFO
2009-02-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1726.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://gitweb2.dlitz.net/?p=crypto/pycrypto-2.x.git%3Ba=commitdiff%3Bh=d1c487...
http://gitweb2.dlitz.net/?p=crypto/pycrypto-2.x.git%3Ba=commitdiff%3Bh=fd7373...
Source Url
BID http://www.securityfocus.com/bid/33674
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200903-11.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:049
http://www.mandriva.com/security/advisories?name=MDVSA-2009:050
MLIST http://www.openwall.com/lists/oss-security/2009/02/07/1
http://www.openwall.com/lists/oss-security/2009/02/12/5
SECUNIA http://secunia.com/advisories/34199
http://secunia.com/advisories/35065
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/48617

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2023-11-07 21:47:46
  • Multiple Updates
2021-05-04 12:09:08
  • Multiple Updates
2021-04-22 01:09:28
  • Multiple Updates
2020-05-23 00:23:21
  • Multiple Updates
2017-08-08 09:24:41
  • Multiple Updates
2016-04-26 18:38:06
  • Multiple Updates
2014-02-17 10:48:47
  • Multiple Updates
2013-05-10 23:44:11
  • Multiple Updates