Executive Summary

Informations
Name MDVSA-2009:106-1 First vendor Publication 2009-12-03
Vendor Mandriva Last vendor Modification 2009-12-03
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the embedded GD library in libwmf 0.2.8.4 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted WMF file (CVE-2009-1364).

The updated packages have been patched to prevent this.

Update:

Packages for 2008.0 are being provided due to extended support for Corporate products.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2009:106-1

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10959
 
Oval ID: oval:org.mitre.oval:def:10959
Title: Use-after-free vulnerability in the embedded GD library in libwmf 0.2.8.4 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted WMF file.
Description: Use-after-free vulnerability in the embedded GD library in libwmf 0.2.8.4 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted WMF file.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1364
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12984
 
Oval ID: oval:org.mitre.oval:def:12984
Title: USN-769-1 -- libwmf vulnerability
Description: Tavis Ormandy discovered that libwmf incorrectly used memory after it had been freed when using its embedded GD library. If a user or automated system were tricked into opening a crafted WMF file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program.
Family: unix Class: patch
Reference(s): USN-769-1
CVE-2009-1364
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 9.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): libwmf
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13456
 
Oval ID: oval:org.mitre.oval:def:13456
Title: DSA-1796-1 libwmf -- pointer use-after-free
Description: Tavis Ormandy discovered that the embedded GD library copy in libwmf, a library to parse windows metafiles, makes use of a pointer after it was already freed. An attacker using a crafted WMF file can cause a denial of service or possibly the execute arbitrary code via applications using this library. For the oldstable distribution, this problem has been fixed in version 0.2.8.4-2+etch1. For the stable distribution, this problem has been fixed in version 0.2.8.4-6+lenny1. For the testing distribution, this problem will be fixed soon. For the unstable distribution, this problem has been fixed in version 0.2.8.4-6.1. We recommend that you upgrade your libwmf packages.
Family: unix Class: patch
Reference(s): DSA-1796-1
CVE-2009-1364
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): libwmf
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21888
 
Oval ID: oval:org.mitre.oval:def:21888
Title: ELSA-2009:0457: libwmf security update (Moderate)
Description: Use-after-free vulnerability in the embedded GD library in libwmf 0.2.8.4 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted WMF file.
Family: unix Class: patch
Reference(s): ELSA-2009:0457-01
CVE-2009-1364
Version: 6
Platform(s): Oracle Linux 5
Product(s): libwmf
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29380
 
Oval ID: oval:org.mitre.oval:def:29380
Title: RHSA-2009:0457 -- libwmf security update (Moderate)
Description: Updated libwmf packages that fix one security issue are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. libwmf is a library for reading and converting Windows Metafile Format (WMF) vector graphics. libwmf is used by applications such as GIMP and ImageMagick.
Family: unix Class: patch
Reference(s): RHSA-2009:0457
CESA-2009:0457-CentOS 5
CVE-2009-1364
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 4
CentOS Linux 5
Product(s): libwmf
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7918
 
Oval ID: oval:org.mitre.oval:def:7918
Title: DSA-1796 libwmf -- pointer use-after-free
Description: Tavis Ormandy discovered that the embedded GD library copy in libwmf, a library to parse windows metafiles (WMF), makes use of a pointer after it was already freed. An attacker using a crafted WMF file can cause a denial of service or possibly the execute arbitrary code via applications using this library.
Family: unix Class: patch
Reference(s): DSA-1796
CVE-2009-1364
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): libwmf
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for libwmf CESA-2009:0457 centos4 i386
File : nvt/gb_CESA-2009_0457_libwmf_centos4_i386.nasl
2011-08-09 Name : CentOS Update for libwmf CESA-2009:0457 centos5 i386
File : nvt/gb_CESA-2009_0457_libwmf_centos5_i386.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:106-1 (libwmf)
File : nvt/mdksa_2009_106_1.nasl
2009-07-06 Name : Gentoo Security Advisory GLSA 200907-01 (libwmf)
File : nvt/glsa_200907_01.nasl
2009-06-15 Name : SuSE Security Summary SUSE-SR:2009:011
File : nvt/suse_sr_2009_011.nasl
2009-06-05 Name : Ubuntu USN-773-1 (pango1.0)
File : nvt/ubuntu_773_1.nasl
2009-06-05 Name : Ubuntu USN-772-1 (mpfr)
File : nvt/ubuntu_772_1.nasl
2009-06-05 Name : Ubuntu USN-771-1 (libmodplug)
File : nvt/ubuntu_771_1.nasl
2009-06-05 Name : Ubuntu USN-769-1 (libwmf)
File : nvt/ubuntu_769_1.nasl
2009-06-05 Name : Mandrake Security Advisory MDVSA-2009:106 (libwmf)
File : nvt/mdksa_2009_106.nasl
2009-06-05 Name : Fedora Core 10 FEDORA-2009-5524 (libwmf)
File : nvt/fcore_2009_5524.nasl
2009-06-05 Name : Fedora Core 11 FEDORA-2009-5518 (libwmf)
File : nvt/fcore_2009_5518.nasl
2009-06-05 Name : Fedora Core 9 FEDORA-2009-5517 (libwmf)
File : nvt/fcore_2009_5517.nasl
2009-05-20 Name : FreeBSD Ports: libwmf
File : nvt/freebsd_libwmf.nasl
2009-05-20 Name : CentOS Security Advisory CESA-2009:0457 (libwmf)
File : nvt/ovcesa2009_0457.nasl
2009-05-11 Name : Debian Security Advisory DSA 1796-1 (libwmf)
File : nvt/deb_1796_1.nasl
2009-05-05 Name : RedHat Security Advisory RHSA-2009:0457
File : nvt/RHSA_2009_0457.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
56286 libwmf Embedded GD Library WMF File Handling Use-After-Free Arbitrary Code Ex...

Nessus® Vulnerability Scanner

Date Description
2015-09-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1484-1.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-443.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0457.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090430_libwmf_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libwmf-6213.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_libwmf-090428.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libwmf-090423.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libwmf-090512.nasl - Type : ACT_GATHER_INFO
2009-07-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200907-01.nasl - Type : ACT_GATHER_INFO
2009-05-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5517.nasl - Type : ACT_GATHER_INFO
2009-05-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5518.nasl - Type : ACT_GATHER_INFO
2009-05-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5524.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0457.nasl - Type : ACT_GATHER_INFO
2009-05-18 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_6a245f31425411deb67a0030843d3802.nasl - Type : ACT_GATHER_INFO
2009-05-15 Name : The remote openSUSE host is missing a security update.
File : suse_libwmf-6212.nasl - Type : ACT_GATHER_INFO
2009-05-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1796.nasl - Type : ACT_GATHER_INFO
2009-05-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-106.nasl - Type : ACT_GATHER_INFO
2009-05-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-769-1.nasl - Type : ACT_GATHER_INFO
2009-05-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0457.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:40:15
  • Multiple Updates