Remote code execution in Compress::Raw::Zlib Perl module



Published: 2009-06-13 | Updated: 2017-03-24
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2009-1391
CWE-ID CWE-193
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Compress::Raw::Zlib
Client/Desktop applications / Software for archiving

Vendor Perl

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Off-by-one error

EUVDB-ID: #VU6170

Risk: Critical

CVSSv3.1: 9.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2009-1391

CWE-ID: CWE-193 - Off-by-one Error

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to off-by-one error in Zlib.xs in Compress::Raw::Zlib Perl module before 2.017 when processing specially crafted zlib archives. A remote attacker can pass a specially crafted zlib archive to vulnerable application, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation may allow an attacker to compromise vulnerable system.

Note: this vulnerability is being actively exploited in the wild against AMaViS and SpamAssassin, which use vulnerable Perl module.

Mitigation

Update Compress::Raw::Zlib Perl module to version 2.017.

Vulnerable software versions

Compress::Raw::Zlib: 2.015

External links

http://bugzilla.redhat.com/show_bug.cgi?id=504386
http://code.activestate.com/lists/activeperl/%3c00e401ca276c$9deaea50$d9c0bef0$@com%3e/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted archive.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###