Vulnerability CVE-2009-2582


Published: 2009-07-23   Modified: 2012-02-13

Description:
Stack-based buffer overflow in manager.exe in Akamai Download Manager (aka DLM or dlmanager) before 2.2.4.8 allows remote web servers to execute arbitrary code via a malformed HTTP response during a Redswoosh download, a different vulnerability than CVE-2007-1891 and CVE-2007-1892.

See advisories in our WLB2 database:
Topic
Author
Date
High
Download Manager < 2.2.4.8 DoS
Akamai Security ...
27.07.2009

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Akamai technologies -> Download manager 

 References:
http://archives.neohapsis.com/archives/fulldisclosure/2009-07/0351.html
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=813
http://www.akamai.com/html/support/security.html
http://www.securityfocus.com/archive/1/505187/100/0/threaded
http://www.securityfocus.com/bid/35778
http://www.securitytracker.com/id?1022592
http://www.vupen.com/english/advisories/2009/1985

Copyright 2024, cxsecurity.com

 

Back to Top