Lucene search

K
nvd[email protected]NVD:CVE-2009-5029
HistoryMay 02, 2013 - 2:55 p.m.

CVE-2009-5029

2013-05-0214:55:01
CWE-189
web.nvd.nist.gov
5

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

AI Score

9.3

Confidence

High

EPSS

0.008

Percentile

82.2%

Integer overflow in the __tzfile_read function in glibc before 2.15 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted timezone (TZ) file, as demonstrated using vsftpd.

Affected configurations

Nvd
Node
gnuglibcRange2.14
OR
gnuglibcMatch2.0
OR
gnuglibcMatch2.0.1
OR
gnuglibcMatch2.0.2
OR
gnuglibcMatch2.0.3
OR
gnuglibcMatch2.0.4
OR
gnuglibcMatch2.0.5
OR
gnuglibcMatch2.0.6
OR
gnuglibcMatch2.1
OR
gnuglibcMatch2.1.1
OR
gnuglibcMatch2.1.1.6
OR
gnuglibcMatch2.1.2
OR
gnuglibcMatch2.1.3
OR
gnuglibcMatch2.1.9
OR
gnuglibcMatch2.13

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

AI Score

9.3

Confidence

High

EPSS

0.008

Percentile

82.2%