Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-0577 First vendor Publication 2009-02-20
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the WriteProlog function in texttops in CUPS 1.1.17 on Red Hat Enterprise Linux (RHEL) 3 allows remote attackers to execute arbitrary code via a crafted PostScript file that triggers a heap-based buffer overflow. NOTE: this issue exists because of an incorrect fix for CVE-2008-3640.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0577

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9968
 
Oval ID: oval:org.mitre.oval:def:9968
Title: Integer overflow in the WriteProlog function in texttops in CUPS 1.1.17 on Red Hat Enterprise Linux (RHEL) 3 allows remote attackers to execute arbitrary code via a crafted PostScript file that triggers a heap-based buffer overflow. NOTE: this issue exists because of an incorrect fix for CVE-2008-3640.
Description: Integer overflow in the WriteProlog function in texttops in CUPS 1.1.17 on Red Hat Enterprise Linux (RHEL) 3 allows remote attackers to execute arbitrary code via a crafted PostScript file that triggers a heap-based buffer overflow. NOTE: this issue exists because of an incorrect fix for CVE-2008-3640.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0577
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for cups CESA-2009:0308 centos3 i386
File : nvt/gb_CESA-2009_0308_cups_centos3_i386.nasl
2009-02-23 Name : RedHat Security Advisory RHSA-2009:0308
File : nvt/RHSA_2009_0308.nasl
2009-02-23 Name : CentOS Security Advisory CESA-2009:0308 (cups)
File : nvt/ovcesa2009_0308.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49132 CUPS texttops WriteProlog Function Crafted PostScript File Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0937.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0308.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090219_cups_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-211.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-656-1.nasl - Type : ACT_GATHER_INFO
2009-02-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0308.nasl - Type : ACT_GATHER_INFO
2009-02-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0308.nasl - Type : ACT_GATHER_INFO
2008-10-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0937.nasl - Type : ACT_GATHER_INFO
2008-10-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0937.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2009-064.htm
https://bugzilla.redhat.com/show_bug.cgi?id=486052
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-0308.html
SECUNIA http://secunia.com/advisories/33995
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/48977

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2023-11-07 21:47:45
  • Multiple Updates
2023-02-13 09:29:21
  • Multiple Updates
2020-05-23 00:23:21
  • Multiple Updates
2017-09-29 09:24:04
  • Multiple Updates
2017-08-17 09:22:27
  • Multiple Updates
2017-02-19 09:24:42
  • Multiple Updates
2016-11-19 09:23:44
  • Multiple Updates
2016-11-08 21:24:32
  • Multiple Updates
2016-06-29 00:04:37
  • Multiple Updates
2016-04-26 18:38:23
  • Multiple Updates
2014-02-17 10:48:50
  • Multiple Updates
2013-05-10 23:44:24
  • Multiple Updates