Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-1391 First vendor Publication 2009-06-16
Vendor Cve Last vendor Modification 2018-10-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Off-by-one error in the inflate function in Zlib.xs in Compress::Raw::Zlib Perl module before 2.017, as used in AMaViS, SpamAssassin, and possibly other products, allows context-dependent attackers to cause a denial of service (hang or crash) via a crafted zlib compressed stream that triggers a heap-based buffer overflow, as exploited in the wild by Trojan.Downloader-71014 in June 2009.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1391

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13328
 
Oval ID: oval:org.mitre.oval:def:13328
Title: USN-794-1 -- libcompress-raw-zlib-perl, perl vulnerability
Description: It was discovered that the Compress::Raw::Zlib Perl module incorrectly handled certain zlib compressed streams. If a user or automated system were tricked into processing a specially crafted compressed stream or file, a remote attacker could crash the application, leading to a denial of service.
Family: unix Class: patch
Reference(s): USN-794-1
CVE-2009-1391
Version: 5
Platform(s): Ubuntu 8.10
Ubuntu 8.04
Ubuntu 9.04
Product(s): libcompress-raw-zlib-perl
perl
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12

OpenVAS Exploits

Date Description
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:157-1 (perl-Compress-Raw-Zlib)
File : nvt/mdksa_2009_157_1.nasl
2009-10-11 Name : SLES11: Security update for Perl
File : nvt/sles11_perl.nasl
2009-09-02 Name : Fedora Core 11 FEDORA-2009-8868 (perl-Compress-Raw-Bzip2)
File : nvt/fcore_2009_8868.nasl
2009-09-02 Name : Fedora Core 10 FEDORA-2009-8888 (perl-Compress-Raw-Bzip2)
File : nvt/fcore_2009_8888.nasl
2009-09-02 Name : Gentoo Security Advisory GLSA 200908-07 (Compress-Raw-Zlib Compress-Raw-Bzip2)
File : nvt/glsa_200908_07.nasl
2009-09-02 Name : Mandrake Security Advisory MDVSA-2009:207 (perl-Compress-Raw-Bzip2)
File : nvt/mdksa_2009_207.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:174 (perl-Compress-Raw-Zlib)
File : nvt/mdksa_2009_174.nasl
2009-07-29 Name : Fedora Core 10 FEDORA-2009-7680 (perl)
File : nvt/fcore_2009_7680.nasl
2009-07-29 Name : Mandrake Security Advisory MDVSA-2009:157 (perl-Compress-Raw-Zlib)
File : nvt/mdksa_2009_157.nasl
2009-07-29 Name : Ubuntu USN-805-1 (ruby1.9)
File : nvt/ubuntu_805_1.nasl
2009-07-06 Name : SuSE Security Summary SUSE-SR:2009:012
File : nvt/suse_sr_2009_012.nasl
2009-07-06 Name : Ubuntu USN-794-1 (perl)
File : nvt/ubuntu_794_1.nasl
2009-06-23 Name : Fedora Core 11 FEDORA-2009-6033 (perl)
File : nvt/fcore_2009_6033.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
55041 Perl Compress::Raw::Zlib Module Zlib.xs inflate() Function Overflow

Nessus® Vulnerability Scanner

Date Description
2010-07-30 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2009-207.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_perl-090610.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8868.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8888.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200908-07.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_perl-090610.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_perl-090610.nasl - Type : ACT_GATHER_INFO
2009-07-20 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2009-157.nasl - Type : ACT_GATHER_INFO
2009-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2009-7680.nasl - Type : ACT_GATHER_INFO
2009-07-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-794-1.nasl - Type : ACT_GATHER_INFO
2009-06-24 Name : The remote openSUSE host is missing a security update.
File : suse_perl-Compress-Raw-Zlib-6300.nasl - Type : ACT_GATHER_INFO
2009-06-16 Name : The remote Fedora host is missing a security update.
File : fedora_2009-6033.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/35307
CONFIRM https://bugs.gentoo.org/show_bug.cgi?id=273141
https://bugzilla.redhat.com/show_bug.cgi?id=504386
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00607.html
GENTOO http://security.gentoo.org/glsa/glsa-200908-07.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:157
MISC http://article.gmane.org/gmane.mail.virus.amavis.user/33635
http://article.gmane.org/gmane.mail.virus.amavis.user/33638
http://thread.gmane.org/gmane.mail.virus.amavis.user/33635
OSVDB http://osvdb.org/55041
SECUNIA http://secunia.com/advisories/35422
http://secunia.com/advisories/35685
http://secunia.com/advisories/35689
http://secunia.com/advisories/35876
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
UBUNTU https://usn.ubuntu.com/794-1/
VUPEN http://www.vupen.com/english/advisories/2009/1571
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/51062

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:09:28
  • Multiple Updates
2021-04-22 01:09:49
  • Multiple Updates
2020-05-23 01:40:19
  • Multiple Updates
2020-05-23 00:23:41
  • Multiple Updates
2018-10-04 00:19:35
  • Multiple Updates
2017-08-17 09:22:33
  • Multiple Updates
2016-06-28 17:39:59
  • Multiple Updates
2016-04-26 18:46:41
  • Multiple Updates
2014-02-17 10:49:48
  • Multiple Updates
2013-05-10 23:49:18
  • Multiple Updates