Executive Summary

Informations
Name CVE-2009-1577 First vendor Publication 2009-05-07
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple stack-based buffer overflows in the putstring function in find.c in Cscope before 15.6 allow user-assisted remote attackers to execute arbitrary code via a long (1) function name or (2) symbol in a source-code file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1577

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9837
 
Oval ID: oval:org.mitre.oval:def:9837
Title: Multiple stack-based buffer overflows in the putstring function in find.c in Cscope before 15.6 allow user-assisted remote attackers to execute arbitrary code via a long (1) function name or (2) symbol in a source-code file.
Description: Multiple stack-based buffer overflows in the putstring function in find.c in Cscope before 15.6 allow user-assisted remote attackers to execute arbitrary code via a long (1) function name or (2) symbol in a source-code file.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1577
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for cscope CESA-2009:1101 centos3 i386
File : nvt/gb_CESA-2009_1101_cscope_centos3_i386.nasl
2009-06-23 Name : RedHat Security Advisory RHSA-2009:1101
File : nvt/RHSA_2009_1101.nasl
2009-06-23 Name : FreeBSD Ports: cscope
File : nvt/freebsd_cscope3.nasl
2009-06-23 Name : CentOS Security Advisory CESA-2009:1101 (cscope)
File : nvt/ovcesa2009_1101.nasl
2009-05-25 Name : Gentoo Security Advisory GLSA 200905-02 (cscope)
File : nvt/glsa_200905_02.nasl
2009-05-18 Name : Cscope putstring Multiple Buffer Overflow vulnerability
File : nvt/gb_cscope_putstring_mult_bof_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
56399 Cscope find.c putstring Function Source Code File Handling Multiple Overflows

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1101.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20090615_cscope_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2009-06-17 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1101.nasl - Type : ACT_GATHER_INFO
2009-06-17 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_91a2066b5ab611debc9b0030843d3802.nasl - Type : ACT_GATHER_INFO
2009-06-16 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1101.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200905-02.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://cscope.cvs.sourceforge.net/viewvc/cscope/cscope/src/find.c?r1=1.18&...
http://cscope.cvs.sourceforge.net/viewvc/cscope/cscope/src/find.c?view=log#re...
http://cvs.fedoraproject.org/viewvc/rpms/cscope/devel/cscope-15.5-putstring-o...
https://bugzilla.redhat.com/show_bug.cgi?id=189666
https://bugzilla.redhat.com/show_bug.cgi?id=499174
GENTOO http://security.gentoo.org/glsa/glsa-200905-02.xml
MLIST http://www.openwall.com/lists/oss-security/2009/05/05/1
http://www.openwall.com/lists/oss-security/2009/05/06/10
http://www.openwall.com/lists/oss-security/2009/05/06/9
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-1101.html
SECUNIA http://secunia.com/advisories/35213
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/50366

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:09:31
  • Multiple Updates
2021-04-22 01:09:52
  • Multiple Updates
2020-05-23 01:40:22
  • Multiple Updates
2020-05-23 00:23:44
  • Multiple Updates
2017-09-29 09:24:12
  • Multiple Updates
2017-08-17 09:22:34
  • Multiple Updates
2016-04-26 18:48:35
  • Multiple Updates
2014-02-17 10:49:58
  • Multiple Updates
2013-05-10 23:49:59
  • Multiple Updates