Executive Summary

Informations
Name CVE-2009-5018 First vendor Publication 2011-01-14
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in gif2png.c in gif2png 2.5.3 and earlier might allow context-dependent attackers to execute arbitrary code via a long command-line argument, as demonstrated by a CGI program that launches gif2png.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5018

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 35

OpenVAS Exploits

Date Description
2012-04-30 Name : Gentoo Security Advisory GLSA 201203-15 (gif2png)
File : nvt/glsa_201203_15.nasl
2011-03-09 Name : Gentoo Security Advisory GLSA 201101-01 (gif2png)
File : nvt/glsa_201101_01.nasl
2011-01-21 Name : Mandriva Update for gif2png MDVSA-2011:009 (gif2png)
File : nvt/gb_mandriva_MDVSA_2011_009.nasl
2010-11-23 Name : Fedora Update for gif2png FEDORA-2010-0358
File : nvt/gb_fedora_2010_0358_gif2png_fc12.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
63300 gif2png gif2png.c Command Line Argument Overflow

Nessus® Vulnerability Scanner

Date Description
2012-03-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-15.nasl - Type : ACT_GATHER_INFO
2011-01-28 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2011-009.nasl - Type : ACT_GATHER_INFO
2011-01-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201101-01.nasl - Type : ACT_GATHER_INFO
2010-11-22 Name : The remote Fedora host is missing a security update.
File : fedora_2010-0358.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/41801
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=550978
http://bugs.gentoo.org/show_bug.cgi?id=346501
http://cvs.fedoraproject.org/viewvc/rpms/gif2png/devel/gif2png-overflow.patch...
https://bugzilla.redhat.com/show_bug.cgi?id=547515
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-November/05122...
FULLDISC http://lists.grok.org.uk/pipermail/full-disclosure/2009-December/072009.html
GENTOO http://security.gentoo.org/glsa/glsa-201101-01.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:009
MLIST http://openwall.com/lists/oss-security/2010/11/21/1
http://openwall.com/lists/oss-security/2010/11/22/1
http://openwall.com/lists/oss-security/2010/11/22/12
http://openwall.com/lists/oss-security/2010/11/22/3
SECUNIA http://secunia.com/advisories/42796
VUPEN http://www.vupen.com/english/advisories/2010/3036
http://www.vupen.com/english/advisories/2011/0023
http://www.vupen.com/english/advisories/2011/0107
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/64820

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:10:45
  • Multiple Updates
2021-04-22 01:11:14
  • Multiple Updates
2020-05-23 01:41:20
  • Multiple Updates
2020-05-23 00:24:52
  • Multiple Updates
2017-08-17 09:22:51
  • Multiple Updates
2016-04-26 19:27:53
  • Multiple Updates
2014-02-17 10:52:57
  • Multiple Updates
2013-05-11 00:05:01
  • Multiple Updates