Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-5029 First vendor Publication 2013-05-02
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the __tzfile_read function in glibc before 2.15 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted timezone (TZ) file, as demonstrated using vsftpd.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5029

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20487
 
Oval ID: oval:org.mitre.oval:def:20487
Title: VMware vSphere and vCOps updates to third party libraries
Description: Integer overflow in the __tzfile_read function in glibc before 2.15 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted timezone (TZ) file, as demonstrated using vsftpd.
Family: unix Class: vulnerability
Reference(s): CVE-2009-5029
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25222
 
Oval ID: oval:org.mitre.oval:def:25222
Title: SUSE-SU-2013:1287-1 -- Security update for glibc
Description: This collective update for the GNU C library (glibc) provides the following fixes and enhancements: Security issues fixed: - Fix stack overflow in getaddrinfo with many results. (bnc#813121, CVE-2013-1914) - Fixed another stack overflow in getaddrinfo with many results (bnc#828637) - Fix buffer overflow in glob. (bnc#691365) (CVE-2010-4756) - Fix array overflow in floating point parser [bnc#775690] (CVE-2012-3480) - Fix strtod integer/buffer overflows [bnc#775690] (CVE-2012-3480) - Make addmntent return errors also for cached streams. [bnc #676178, CVE-2011-1089] - Fix overflows in vfprintf. [bnc #770891, CVE 2012-3406] - Add vfprintf-nargs.diff for possible format string overflow. [bnc #747768, CVE-2012-0864] - Check values from file header in __tzfile_read. [bnc #735850, CVE-2009-5029] Also several bugs were fixed: - Fix locking in _IO_cleanup. (bnc#796982) - Fix memory leak in execve. (bnc#805899) - Fix nscd timestamps in logging (bnc#783196) - Fix perl script error message (bnc#774467) - Fall back to localhost if no nameserver defined (bnc#818630) - Fix incomplete results from nscd. [bnc #753756] - Fix a deadlock in dlsym in case the symbol isn't found, for multithreaded programs. [bnc #760216] - Fix problem with TLS and dlopen. [#732110] - Backported regex fix for skipping of valid EUC-JP matches [bnc#743689] - Fixed false regex match on incomplete chars in EUC-JP [bnc#743689] - Add glibc-pmap-timeout.diff in order to fix useless connection attempts to NFS servers. [bnc #661460]
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1287-1
CVE-2013-1914
CVE-2010-4756
CVE-2012-3480
CVE-2011-1089
CVE-2012-0864
CVE-2009-5029
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
Product(s): glibc
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 106

OpenVAS Exploits

Date Description
2012-12-27 Name : VMSA-2012-0018: VMware security updates for vCSA and ESXi
File : nvt/gb_VMSA-2012-0018.nasl
2012-09-10 Name : Slackware Advisory SSA:2012-041-03 glibc
File : nvt/esoft_slk_ssa_2012_041_03.nasl
2012-08-31 Name : VMSA-2012-0013 VMware vSphere and vCOps updates to third party libraries.
File : nvt/gb_VMSA-2012-0013.nasl
2012-08-02 Name : SuSE Update for glibc openSUSE-SU-2012:0064-1 (glibc)
File : nvt/gb_suse_2012_0064_1.nasl
2012-07-30 Name : CentOS Update for glibc CESA-2012:0058 centos6
File : nvt/gb_CESA-2012_0058_glibc_centos6.nasl
2012-07-30 Name : CentOS Update for glibc CESA-2012:0125 centos4
File : nvt/gb_CESA-2012_0125_glibc_centos4.nasl
2012-07-30 Name : CentOS Update for glibc CESA-2012:0126 centos5
File : nvt/gb_CESA-2012_0126_glibc_centos5.nasl
2012-07-30 Name : CentOS Update for glibc CESA-2012:0393 centos6
File : nvt/gb_CESA-2012_0393_glibc_centos6.nasl
2012-07-09 Name : RedHat Update for glibc RHSA-2012:0058-01
File : nvt/gb_RHSA-2012_0058-01_glibc.nasl
2012-07-09 Name : RedHat Update for glibc RHSA-2012:0393-01
File : nvt/gb_RHSA-2012_0393-01_glibc.nasl
2012-03-12 Name : Ubuntu Update for eglibc USN-1396-1
File : nvt/gb_ubuntu_USN_1396_1.nasl
2012-02-21 Name : RedHat Update for glibc RHSA-2012:0125-01
File : nvt/gb_RHSA-2012_0125-01_glibc.nasl
2012-02-21 Name : RedHat Update for glibc RHSA-2012:0126-01
File : nvt/gb_RHSA-2012_0126-01_glibc.nasl
2012-01-20 Name : Fedora Update for glibc FEDORA-2012-0018
File : nvt/gb_fedora_2012_0018_glibc_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77508 GNU C Library time/tzfile.c __tzfile_read() Function Timezone File Handling R...

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-02-28 IAVM : 2013-B-0018 - Multiple Vulnerabilities in VMware vCenter Server 5.0
Severity : Category I - VMSKEY : V0037063
2012-09-27 IAVM : 2012-A-0153 - Multiple Vulnerabilities in VMware ESX 4.0 and ESXi 4.0
Severity : Category I - VMSKEY : V0033884
2012-09-13 IAVM : 2012-B-0086 - VMware vCenter Operations Arbitrary File Overwrite Vulnerability
Severity : Category I - VMSKEY : V0033791
2012-09-13 IAVM : 2012-A-0146 - Multiple Vulnerabilities in VMware vCenter Update Manager 4.1
Severity : Category I - VMSKEY : V0033792
2012-09-13 IAVM : 2012-A-0147 - Multiple Vulnerabilities in VMware vCenter Server 4.1
Severity : Category I - VMSKEY : V0033793
2012-09-13 IAVM : 2012-A-0148 - Multiple Vulnerabilities in VMware ESXi 4.1 and ESX 4.1
Severity : Category I - VMSKEY : V0033794

Nessus® Vulnerability Scanner

Date Description
2016-02-29 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2012-0013_remote.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1287-1.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0168.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0109.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_glibc-111219.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_glibc-111219.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-32.nasl - Type : ACT_GATHER_INFO
2013-12-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201312-01.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.1 host is affected by multiple security vulnerabilit...
File : vmware_esxi_5_1_build_1063671_remote.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_0_build_912577_remote.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-39.nasl - Type : ACT_GATHER_INFO
2013-07-29 Name : The remote host has a virtualization appliance installed that is affected by ...
File : vcenter_operations_manager_vmsa_2012-0013.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0393.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0058.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0125.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0126.nasl - Type : ACT_GATHER_INFO
2013-06-17 Name : The remote host has an update manager installed that is affected by multiple ...
File : vmware_vcenter_update_mgr_vmsa-2012-0013.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2012-0013.nasl - Type : ACT_GATHER_INFO
2013-03-12 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2012-0018.nasl - Type : ACT_GATHER_INFO
2012-12-24 Name : The remote VMware ESXi host is missing one or more security-related patches.
File : vmware_VMSA-2012-0018.nasl - Type : ACT_GATHER_INFO
2012-08-31 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0013.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120124_glibc_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120213_glibc_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120213_glibc_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-03-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0393.nasl - Type : ACT_GATHER_INFO
2012-03-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0393.nasl - Type : ACT_GATHER_INFO
2012-03-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1396-1.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0125.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0126.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0125.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0126.nasl - Type : ACT_GATHER_INFO
2012-02-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2012-041-03.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0058.nasl - Type : ACT_GATHER_INFO
2012-01-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0058.nasl - Type : ACT_GATHER_INFO
2012-01-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0018.nasl - Type : ACT_GATHER_INFO
2012-01-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_glibc-111219.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=761245
FULLDISC http://lists.grok.org.uk/pipermail/full-disclosure/2011-December/084452.html
MISC http://dividead.wordpress.com/2009/06/01/glibc-timezone-integer-overflow/
http://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=97ac2654b2d831acaa18a2b...
MLIST http://sourceware.org/ml/libc-alpha/2011-12/msg00037.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2023-02-13 09:28:28
  • Multiple Updates
2023-02-02 21:28:37
  • Multiple Updates
2021-05-04 12:10:45
  • Multiple Updates
2021-04-22 01:11:14
  • Multiple Updates
2020-12-11 01:05:10
  • Multiple Updates
2020-05-24 01:06:11
  • Multiple Updates
2020-05-23 01:41:20
  • Multiple Updates
2020-05-23 00:24:53
  • Multiple Updates
2019-03-07 12:03:20
  • Multiple Updates
2018-05-30 12:02:55
  • Multiple Updates
2017-12-29 12:01:11
  • Multiple Updates
2016-04-26 19:27:59
  • Multiple Updates
2016-03-01 13:26:32
  • Multiple Updates
2015-05-21 13:29:11
  • Multiple Updates
2014-11-18 13:25:34
  • Multiple Updates
2014-06-14 13:28:21
  • Multiple Updates
2014-02-17 10:52:57
  • Multiple Updates
2013-11-11 12:38:31
  • Multiple Updates
2013-05-11 00:05:02
  • Multiple Updates
2013-05-03 17:19:47
  • Multiple Updates
2013-05-02 21:19:44
  • First insertion