1 results (0.003 seconds)

CVSS: 4.3EPSS: 0%CPEs: 17EXPL: 0

Off-by-one error in the bzinflate function in Bzip2.xs in the Compress-Raw-Bzip2 module before 2.018 for Perl allows context-dependent attackers to cause a denial of service (application hang or crash) via a crafted bzip2 compressed stream that triggers a buffer overflow, a related issue to CVE-2009-1391. Error de superación de límite (Off-by-one) en la función bzinflate en Bzip2.xs en el módulo Compress-Raw-Bzip2 anterior a v2.018 para Perl permite a atacantes dependientes de contexto producir una denegación de servicio (cuelgue de aplicación o caída) a través de un stream comprimido de bzip2 que inicia un desbordamiento de búfer, una situación parecida a CVE-2009-1391. • http://secunia.com/advisories/36386 http://secunia.com/advisories/36415 http://security.gentoo.org/glsa/glsa-200908-07.xml http://www.securityfocus.com/bid/36082 https://bugs.gentoo.org/show_bug.cgi?id=281955 https://bugzilla.redhat.com/show_bug.cgi?id=518278 https://exchange.xforce.ibmcloud.com/vulnerabilities/52628 https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00982.html https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00999.html • CWE-189: Numeric Errors •