Executive Summary

Informations
Name CVE-2009-0148 First vendor Publication 2009-05-05
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple buffer overflows in Cscope before 15.7a allow remote attackers to execute arbitrary code via long strings in input such as (1) source-code tokens and (2) pathnames, related to integer overflows in some cases. NOTE: this issue exists because of an incomplete fix for CVE-2004-2541.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0148

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13645
 
Oval ID: oval:org.mitre.oval:def:13645
Title: DSA-1806-1 cscope -- buffer overflows
Description: Matt Murphy discovered that cscope, a source code browsing tool, does not verify the length of file names sourced in include statements, which may potentially lead to the execution of arbitrary code through specially crafted source code files. For the stable distribution, this problem has been fixed in version 15.6-6+lenny1. Due to a technical limitation in the Debian archive management scripts the update for the old stable distribution cannot be released synchronously. It will be fixed in version 15.6-2+etch1 soon. For the unstable distribution, this problem will be fixed soon. We recommend that you upgrade your cscope package.
Family: unix Class: patch
Reference(s): DSA-1806-1
CVE-2009-0148
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): cscope
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22213
 
Oval ID: oval:org.mitre.oval:def:22213
Title: ELSA-2009:1102: cscope security update (Moderate)
Description: Multiple buffer overflows in Cscope before 15.7a allow remote attackers to execute arbitrary code via long strings in input such as (1) source-code tokens and (2) pathnames, related to integer overflows in some cases. NOTE: this issue exists because of an incomplete fix for CVE-2004-2541.
Family: unix Class: patch
Reference(s): ELSA-2009:1102-01
CVE-2004-2541
CVE-2009-0148
Version: 13
Platform(s): Oracle Linux 5
Product(s): cscope
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29254
 
Oval ID: oval:org.mitre.oval:def:29254
Title: RHSA-2009:1102 -- cscope security update (Moderate)
Description: An updated cscope package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. cscope is a mature, ncurses-based, C source-code tree browsing tool. Multiple buffer overflow flaws were found in cscope. An attacker could create a specially crafted source code file that could cause cscope to crash or, possibly, execute arbitrary code when browsed with cscope. (CVE-2004-2541, CVE-2009-0148) All users of cscope are advised to upgrade to this updated package, which contains backported patches to fix these issues. All running instances of cscope must be restarted for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2009:1102
CESA-2009:1102-CentOS 5
CVE-2004-2541
CVE-2009-0148
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): cscope
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8245
 
Oval ID: oval:org.mitre.oval:def:8245
Title: DSA-1806 cscope -- buffer overflows
Description: Matt Murphy discovered that cscope, a source code browsing tool, does not verify the length of file names sourced in include statements, which may potentially lead to the execution of arbitrary code through specially crafted source code files.
Family: unix Class: patch
Reference(s): DSA-1806
CVE-2009-0148
Version: 3
Platform(s): Debian GNU/Linux 5.0
Product(s): cscope
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9633
 
Oval ID: oval:org.mitre.oval:def:9633
Title: Multiple buffer overflows in Cscope before 15.7a allow remote attackers to execute arbitrary code via long strings in input such as (1) source-code tokens and (2) pathnames, related to integer overflows in some cases. NOTE: this issue exists because of an incomplete fix for CVE-2004-2541.
Description: Multiple buffer overflows in Cscope before 15.7a allow remote attackers to execute arbitrary code via long strings in input such as (1) source-code tokens and (2) pathnames, related to integer overflows in some cases. NOTE: this issue exists because of an incomplete fix for CVE-2004-2541.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0148
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for cscope CESA-2009:1101 centos3 i386
File : nvt/gb_CESA-2009_1101_cscope_centos3_i386.nasl
2011-08-09 Name : CentOS Update for cscope CESA-2009:1102 centos5 i386
File : nvt/gb_CESA-2009_1102_cscope_centos5_i386.nasl
2010-05-12 Name : Mac OS X 10.5.7 Update / Mac OS X Security Update 2009-002
File : nvt/macosx_upd_10_5_7_secupd_2009-002.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-06-23 Name : RedHat Security Advisory RHSA-2009:1101
File : nvt/RHSA_2009_1101.nasl
2009-06-23 Name : RedHat Security Advisory RHSA-2009:1102
File : nvt/RHSA_2009_1102.nasl
2009-06-23 Name : FreeBSD Ports: cscope
File : nvt/freebsd_cscope2.nasl
2009-06-23 Name : CentOS Security Advisory CESA-2009:1101 (cscope)
File : nvt/ovcesa2009_1101.nasl
2009-06-23 Name : CentOS Security Advisory CESA-2009:1102 (cscope)
File : nvt/ovcesa2009_1102.nasl
2009-05-25 Name : Debian Security Advisory DSA 1806-1 (cscope)
File : nvt/deb_1806_1.nasl
2009-05-25 Name : Gentoo Security Advisory GLSA 200905-02 (cscope)
File : nvt/glsa_200905_02.nasl
2009-05-18 Name : Cscope Multiple Buffer Overflow vulnerability
File : nvt/gb_cscope_mult_bof_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
56274 Cscope Path Name Input Remote Overflow

56273 Cscope source-code Token Remote Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1101.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1102.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20090615_cscope_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-01-04 Name : The remote server is affected by a signature validation bypass vulnerability.
File : openssl_0_9_8j.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1102.nasl - Type : ACT_GATHER_INFO
2009-06-17 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1101.nasl - Type : ACT_GATHER_INFO
2009-06-17 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_c14aa48c5ab711debc9b0030843d3802.nasl - Type : ACT_GATHER_INFO
2009-06-16 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1101.nasl - Type : ACT_GATHER_INFO
2009-06-16 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1102.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1806.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200905-02.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_7.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-002.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
BID http://www.securityfocus.com/bid/34805
CERT http://www.us-cert.gov/cas/techalerts/TA09-133A.html
CONFIRM http://sourceforge.net/forum/forum.php?forum_id=947983
http://sourceforge.net/project/shownotes.php?group_id=4664&release_id=679527
http://support.apple.com/kb/HT3549
https://bugzilla.redhat.com/show_bug.cgi?id=490667
DEBIAN http://www.debian.org/security/2009/dsa-1806
GENTOO http://security.gentoo.org/glsa/glsa-200905-02.xml
MLIST http://sourceforge.net/mailarchive/forum.php?thread_name=E1LsGx3-00015K-TN%40...
http://www.openwall.com/lists/oss-security/2009/05/06/9
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-1101.html
http://www.redhat.com/support/errata/RHSA-2009-1102.html
SECTRACK http://www.securitytracker.com/id?1022218
SECUNIA http://secunia.com/advisories/34978
http://secunia.com/advisories/35074
http://secunia.com/advisories/35213
http://secunia.com/advisories/35214
http://secunia.com/advisories/35462
VUPEN http://www.vupen.com/english/advisories/2009/1238
http://www.vupen.com/english/advisories/2009/1297

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:09:01
  • Multiple Updates
2021-04-22 01:09:21
  • Multiple Updates
2020-05-23 00:23:13
  • Multiple Updates
2017-09-29 09:24:01
  • Multiple Updates
2016-04-26 18:33:40
  • Multiple Updates
2014-02-17 10:48:22
  • Multiple Updates
2013-05-10 23:42:10
  • Multiple Updates