CVE
- Id
- 45078
- CVE No.
- CVE-2010-2494
- Status
- Candidate
- Description
- Multiple buffer underflows in the base64 decoder in base64.c in (1) bogofilter and (2) bogolexer in bogofilter before 1.2.2 allow remote attackers to cause a denial of service (heap memory corruption and application crash) via an e-mail message with invalid base64 data that begins with an = (equals) character.
- Phase
- Assigned (20100628)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
491535 | 45078 | CVE-2010-2494 | MLIST:[oss-security] 20100705 Re: Request CVE ID for bogofilter base64 decoder | View |
491536 | 45078 | CVE-2010-2494 | URL:http://marc.info/?l=oss-security&m=127831760712436&w=2 | View |
491537 | 45078 | CVE-2010-2494 | MLIST:[oss-security] 20100705 Request CVE ID for bogofilter base64 decoder | View |
491538 | 45078 | CVE-2010-2494 | URL:http://marc.info/?l=oss-security&m=127814747231102&w=2 | View |
491539 | 45078 | CVE-2010-2494 | MLIST:[oss-security] 20100706 REPOST: CVE request for bogofilter | View |
491540 | 45078 | CVE-2010-2494 | URL:http://marc.info/?l=oss-security&m=127840569013531&w=2 | View |
491541 | 45078 | CVE-2010-2494 | MLIST:[oss-security] 20100706 Re: Request CVE ID for bogofilter base64 decoder | View |
491542 | 45078 | CVE-2010-2494 | URL:http://marc.info/?l=oss-security&m=127844323105405&w=2 | View |
491543 | 45078 | CVE-2010-2494 | CONFIRM:http://bogofilter.sourceforge.net/security/bogofilter-SA-2010-01 | View |
491544 | 45078 | CVE-2010-2494 | CONFIRM:http://bogofilter.svn.sourceforge.net/viewvc/bogofilter/trunk/bogofilter/doc/bogofilter-SA-2010-01?revision=6909&pathrev=6909 | View |
491545 | 45078 | CVE-2010-2494 | CONFIRM:http://bogofilter.svn.sourceforge.net/viewvc/bogofilter/trunk/bogofilter/src/base64.c?view=patch&r1=6906&r2=6903 | View |
491546 | 45078 | CVE-2010-2494 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=611551 | View |
491547 | 45078 | CVE-2010-2494 | FEDORA:FEDORA-2010-13139 | View |
491548 | 45078 | CVE-2010-2494 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046558.html | View |
491549 | 45078 | CVE-2010-2494 | FEDORA:FEDORA-2010-13154 | View |
491550 | 45078 | CVE-2010-2494 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046590.html | View |
491551 | 45078 | CVE-2010-2494 | SUSE:SUSE-SR:2010:014 | View |
491552 | 45078 | CVE-2010-2494 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html | View |
491553 | 45078 | CVE-2010-2494 | SUSE:openSUSE-SU-2013:0166 | View |
491554 | 45078 | CVE-2010-2494 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00021.html | View |
491555 | 45078 | CVE-2010-2494 | SUSE:openSUSE-SU-2012:1648 | View |
491556 | 45078 | CVE-2010-2494 | URL:http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00015.html | View |
491557 | 45078 | CVE-2010-2494 | SUSE:openSUSE-SU-2012:1650 | View |
491558 | 45078 | CVE-2010-2494 | URL:http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00016.html | View |
491559 | 45078 | CVE-2010-2494 | UBUNTU:USN-980-1 | View |
491560 | 45078 | CVE-2010-2494 | URL:http://www.ubuntu.com/usn/USN-980-1 | View |
491561 | 45078 | CVE-2010-2494 | BID:41339 | View |
491562 | 45078 | CVE-2010-2494 | URL:http://www.securityfocus.com/bid/41339 | View |
491563 | 45078 | CVE-2010-2494 | OSVDB:66002 | View |
491564 | 45078 | CVE-2010-2494 | URL:http://www.osvdb.org/66002 | View |
491565 | 45078 | CVE-2010-2494 | SECUNIA:40427 | View |
491566 | 45078 | CVE-2010-2494 | URL:http://secunia.com/advisories/40427 | View |
491567 | 45078 | CVE-2010-2494 | SECUNIA:41239 | View |
491568 | 45078 | CVE-2010-2494 | URL:http://secunia.com/advisories/41239 | View |
491569 | 45078 | CVE-2010-2494 | VUPEN:ADV-2010-2233 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
36089 | JVNDB-2010-001869 | FreeType の psh_glyph_find_strong_points 関数における任意のコードを実行される脆弱性 | FreeType の pshinter/pshalgo.c 内にある psh_glyph_find_strong_points 関数には、ヒントマスクの実装を適切に処理しないため、サービス運用妨害 (DoS) 状態となる、または任意のコードを実行される脆弱性が存在します。 | CVE-2010-2498 | 45078 | 6.8 | http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001869.html | View |