Executive Summary

Informations
Name CVE-2009-5030 First vendor Publication 2012-07-18
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The tcd_free_encode function in tcd.c in OpenJPEG 1.3 through 1.5 allows remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code via crafted tile information in a Gray16 TIFF image, which causes insufficient memory to be allocated and leads to an "invalid free."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5030

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

OpenVAS Exploits

Date Description
2012-11-02 Name : Fedora Update for openjpeg FEDORA-2012-14717
File : nvt/gb_fedora_2012_14717_openjpeg_fc17.nasl
2012-10-23 Name : Fedora Update for openjpeg FEDORA-2012-14707
File : nvt/gb_fedora_2012_14707_openjpeg_fc16.nasl
2012-08-30 Name : Fedora Update for openjpeg FEDORA-2012-9602
File : nvt/gb_fedora_2012_9602_openjpeg_fc17.nasl
2012-07-30 Name : CentOS Update for openjpeg CESA-2012:1068 centos6
File : nvt/gb_CESA-2012_1068_openjpeg_centos6.nasl
2012-07-16 Name : RedHat Update for openjpeg RHSA-2012:1068-01
File : nvt/gb_RHSA-2012_1068-01_openjpeg.nasl
2012-07-16 Name : Mandriva Update for openjpeg MDVSA-2012:104 (openjpeg)
File : nvt/gb_mandriva_MDVSA_2012_104.nasl
2012-06-28 Name : Fedora Update for openjpeg FEDORA-2012-9628
File : nvt/gb_fedora_2012_9628_openjpeg_fc16.nasl

Nessus® Vulnerability Scanner

Date Description
2013-10-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201310-07.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-111.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1068.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-110.nasl - Type : ACT_GATHER_INFO
2013-02-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2629.nasl - Type : ACT_GATHER_INFO
2012-08-16 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-104.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120711_openjpeg_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-07-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1068.nasl - Type : ACT_GATHER_INFO
2012-07-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1068.nasl - Type : ACT_GATHER_INFO
2012-06-28 Name : The remote Fedora host is missing a security update.
File : fedora_2012-9602.nasl - Type : ACT_GATHER_INFO
2012-06-28 Name : The remote Fedora host is missing a security update.
File : fedora_2012-9628.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/53012
CONFIRM http://code.google.com/p/openjpeg/issues/detail?id=5
http://code.google.com/p/openjpeg/source/detail?r=1703
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082923.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-June/083105.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:104
MISC https://groups.google.com/forum/#%21topic/openjpeg/DLVrRKbTeI0/discussion
MLIST http://www.openwall.com/lists/oss-security/2012/04/13/5
REDHAT http://rhn.redhat.com/errata/RHSA-2012-1068.html
SECUNIA http://secunia.com/advisories/48781
http://secunia.com/advisories/49913
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/74851

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2023-02-13 09:28:41
  • Multiple Updates
2021-05-04 12:10:45
  • Multiple Updates
2021-04-22 01:11:14
  • Multiple Updates
2020-09-10 00:22:41
  • Multiple Updates
2020-05-23 00:24:53
  • Multiple Updates
2018-08-14 00:19:29
  • Multiple Updates
2017-08-17 09:22:51
  • Multiple Updates
2016-04-26 19:28:00
  • Multiple Updates
2014-02-17 10:52:58
  • Multiple Updates
2013-05-11 00:05:02
  • Multiple Updates