VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2009-4893
unrealircd: Buffer overflow in UnrealIRCd 3.2beta11 through 3.2...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-4893

Original

Buffer overflow in UnrealIRCd 3.2beta11 through 3.2.8, when allow::options::noident is enabled, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors.

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-06-15
Source Information Category:
Advisory, Alert
Last Updated:
2010-06-15




Affected Product Tags
cpe:/a:unrealircd:unrealircd:3.2.1
cpe:/a:unrealircd:unrealircd:3.2.1:pre1
cpe:/a:unrealircd:unrealircd:3.2.1:pre2
cpe:/a:unrealircd:unrealircd:3.2.2
cpe:/a:unrealircd:unrealircd:3.2.2:pre1
cpe:/a:unrealircd:unrealircd:3.2.3
cpe:/a:unrealircd:unrealircd:3.2.3:pre1
cpe:/a:unrealircd:unrealircd:3.2.3:pre2
cpe:/a:unrealircd:unrealircd:3.2.3:pre3
cpe:/a:unrealircd:unrealircd:3.2.3:pre4
cpe:/a:unrealircd:unrealircd:3.2.4
cpe:/a:unrealircd:unrealircd:3.2.4:pre1
cpe:/a:unrealircd:unrealircd:3.2.4:pre2
cpe:/a:unrealircd:unrealircd:3.2.4:rc1
cpe:/a:unrealircd:unrealircd:3.2.4:rc2
cpe:/a:unrealircd:unrealircd:3.2.4:rc3
cpe:/a:unrealircd:unrealircd:3.2.5
cpe:/a:unrealircd:unrealircd:3.2.5:rc1
cpe:/a:unrealircd:unrealircd:3.2.5:rc2
cpe:/a:unrealircd:unrealircd:3.2.5:rc3
cpe:/a:unrealircd:unrealircd:3.2.6
cpe:/a:unrealircd:unrealircd:3.2.6:rc1
cpe:/a:unrealircd:unrealircd:3.2.6:rc2
cpe:/a:unrealircd:unrealircd:3.2.6:rc3
cpe:/a:unrealircd:unrealircd:3.2.7
cpe:/a:unrealircd:unrealircd:3.2.7:rc1
cpe:/a:unrealircd:unrealircd:3.2.7:rc2
cpe:/a:unrealircd:unrealircd:3.2.8
cpe:/a:unrealircd:unrealircd:3.2.8:rc1
cpe:/a:unrealircd:unrealircd:3.2.8:rc2
cpe:/a:unrealircd:unrealircd:3.2:beta11
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
X Medium [?]
Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
X None [?]

[Confidentiality Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Integrity Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Availability Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

Alternatives




References
CONFIRM http://www.unrealircd.com/txt/unrealsecadvisory.20090413.txt




GENTOO GLSA-201006-21




MLIST [oss-security] 20100614 Re: CVE request: UnrealIRCd 3.2.8.1 source code contained a backdoor allowing for remote command execution




Vulnerability Type Buffer Errors (CWE-119)





Copyright © 2010 JPCERT/CC All Rights Reserved.