Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-1884 First vendor Publication 2009-08-19
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Off-by-one error in the bzinflate function in Bzip2.xs in the Compress-Raw-Bzip2 module before 2.018 for Perl allows context-dependent attackers to cause a denial of service (application hang or crash) via a crafted bzip2 compressed stream that triggers a buffer overflow, a related issue to CVE-2009-1391.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1884

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16

OpenVAS Exploits

Date Description
2009-09-02 Name : Fedora Core 11 FEDORA-2009-8868 (perl-Compress-Raw-Bzip2)
File : nvt/fcore_2009_8868.nasl
2009-09-02 Name : Fedora Core 10 FEDORA-2009-8888 (perl-Compress-Raw-Bzip2)
File : nvt/fcore_2009_8888.nasl
2009-09-02 Name : Gentoo Security Advisory GLSA 200908-07 (Compress-Raw-Zlib Compress-Raw-Bzip2)
File : nvt/glsa_200908_07.nasl
2009-09-02 Name : Mandrake Security Advisory MDVSA-2009:207 (perl-Compress-Raw-Bzip2)
File : nvt/mdksa_2009_207.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
57174 Perl Compress::Raw::Bzip2 Module Bzip2.xs bzinflate() Function Off-by-One Ove...

Nessus® Vulnerability Scanner

Date Description
2010-07-30 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2009-207.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8868.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8888.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200908-07.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/36082
CONFIRM https://bugs.gentoo.org/show_bug.cgi?id=281955
https://bugzilla.redhat.com/show_bug.cgi?id=518278
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00982....
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00999....
GENTOO http://security.gentoo.org/glsa/glsa-200908-07.xml
SECUNIA http://secunia.com/advisories/36386
http://secunia.com/advisories/36415
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/52628

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2023-02-13 09:29:17
  • Multiple Updates
2023-02-03 00:28:52
  • Multiple Updates
2020-05-23 01:40:28
  • Multiple Updates
2020-05-23 00:23:51
  • Multiple Updates
2017-08-17 09:22:36
  • Multiple Updates
2016-06-29 00:05:42
  • Multiple Updates
2016-04-26 18:52:08
  • Multiple Updates
2014-02-17 10:50:17
  • Multiple Updates
2013-05-10 23:51:43
  • Multiple Updates