Executive Summary

Informations
Name CVE-2009-4227 First vendor Publication 2009-12-08
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the read_1_3_textobject function in f_readold.c in Xfig 3.2.5b and earlier, and in the read_textobject function in read1_3.c in fig2dev in Transfig 3.2.5a and earlier, allows remote attackers to execute arbitrary code via a long string in a malformed .fig file that uses the 1.3 file format. NOTE: some of these details are obtained from third party information.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4227

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for transfig FEDORA-2012-11718
File : nvt/gb_fedora_2012_11718_transfig_fc17.nasl
2012-08-30 Name : Fedora Update for transfig FEDORA-2012-11737
File : nvt/gb_fedora_2012_11737_transfig_fc16.nasl
2012-08-30 Name : Fedora Update for xfig FEDORA-2012-11801
File : nvt/gb_fedora_2012_11801_xfig_fc17.nasl
2012-08-24 Name : Fedora Update for xfig FEDORA-2012-11813
File : nvt/gb_fedora_2012_11813_xfig_fc16.nasl
2011-01-21 Name : Mandriva Update for xfig MDVSA-2011:010 (xfig)
File : nvt/gb_mandriva_MDVSA_2011_010.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
60812 transfig fig2dev/read1_3.c read_textobject() Function Overflow

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-14.nasl - Type : ACT_GATHER_INFO
2012-08-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11718.nasl - Type : ACT_GATHER_INFO
2012-08-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11737.nasl - Type : ACT_GATHER_INFO
2012-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11801.nasl - Type : ACT_GATHER_INFO
2012-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11813.nasl - Type : ACT_GATHER_INFO
2011-01-28 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2011-010.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/37193
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=559274
https://bugzilla.redhat.com/show_bug.cgi?id=543905
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:010
MLIST http://www.openwall.com/lists/oss-security/2009/12/03/2
SECUNIA http://secunia.com/advisories/37571
http://secunia.com/advisories/37577
VUPEN http://www.vupen.com/english/advisories/2011/0108
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/54525

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-05 01:06:26
  • Multiple Updates
2021-05-04 12:10:34
  • Multiple Updates
2021-04-22 01:11:02
  • Multiple Updates
2020-05-23 01:41:10
  • Multiple Updates
2020-05-23 00:24:41
  • Multiple Updates
2017-08-17 09:22:48
  • Multiple Updates
2016-04-26 19:18:19
  • Multiple Updates
2014-12-16 13:24:32
  • Multiple Updates
2014-02-17 10:52:35
  • Multiple Updates
2013-05-11 00:02:02
  • Multiple Updates