Vulnerability CVE-2008-5409


Published: 2008-12-10   Modified: 2012-02-12

Description:
Unspecified vulnerability in the pdf.xmd module in (1) BitDefender Free Edition 10 and Antivirus Standard 10, (2) BullGuard Internet Security 8.5, and (3) Software602 Groupware Server 6.0.08.1118 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF file, possibly related to included compressed streams that were processed with the ASCIIHexDecode filter. NOTE: some of these details are obtained from third party information.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Software602 -> Groupware server 
Bullguard -> Internet security 
Bitdefender -> Antivirus 
Bitdefender -> Bitdefender 

 References:
http://xforce.iss.net/xforce/xfdb/46750
http://www.securityfocus.com/bid/32396
http://secunia.com/advisories/32814
http://secunia.com/advisories/32789
http://secunia.com/advisories/27805
http://osvdb.org/50205
http://osvdb.org/50103
http://osvdb.org/50010
http://milw0rm.com/sploits/2008-BitDefenderDOS.zip
http://milw0rm.com/exploits/7178

Copyright 2024, cxsecurity.com

 

Back to Top