CVE-2009-0749
 
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
Use-after-free vulnerability in the GIFReadNextExtension function in lib/pngxtern/gif/gifread.c in OptiPNG 0.6.2 and earlier allows context-dependent attackers to cause a denial of service (application crash) via a crafted GIF image that causes the realloc function to return a new pointer, which triggers memory corruption when the old pointer is accessed.
Vulnerabilidad del tipo "use-after-free" (usar recurso después de haberlo liberado o destruido) en la función GIFReadNextExtension en lib/pngxtern/gif/gifread.c en OptiPNG v.0.6.2 y anteriores. Permite a atacantes dependientes del contexto causar una denegación del servicio (indisponibilidad y caída de la aplicación) a través de una imagen GIF manipulada que provoca que la llamada a la función realloc devuelva un nuevo puntero, que causa una corrupción de memoria cuando se accede al viejo puntero.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2009-03-02 CVE Reserved
- 2009-03-02 CVE Published
- 2024-02-03 EPSS Updated
- 2024-08-07 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-416: Use After Free
CAPEC
References (14)
URL | Tag | Source |
---|---|---|
http://optipng.sourceforge.net | Product | |
http://secunia.com/advisories/34201 | Broken Link | |
http://secunia.com/advisories/34259 | Broken Link | |
http://secunia.com/advisories/35685 | Broken Link | |
http://sourceforge.net/tracker/index.php?func=detail&aid=2582013&group_id=151404&atid=780913 | Issue Tracking | |
http://www.openwall.com/lists/oss-security/2009/02/24/2 | Mailing List | |
http://www.openwall.com/lists/oss-security/2009/02/25/4 | Mailing List | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/48879 | Third Party Advisory |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://www.securityfocus.com/bid/33873 | 2024-02-02 | |
http://www.vupen.com/english/advisories/2009/0510 | 2024-02-02 |
URL | Date | SRC |
---|---|---|
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html | 2024-02-02 | |
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html | 2024-02-02 | |
http://secunia.com/advisories/34035 | 2024-02-02 | |
http://www.gentoo.org/security/en/glsa/glsa-200903-12.xml | 2024-02-02 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Optipng Project Search vendor "Optipng Project" | Optipng Search vendor "Optipng Project" for product "Optipng" | <= 0.6.2 Search vendor "Optipng Project" for product "Optipng" and version " <= 0.6.2" | - |
Affected
| ||||||
Opensuse Search vendor "Opensuse" | Opensuse Search vendor "Opensuse" for product "Opensuse" | >= 10.3 <= 11.1 Search vendor "Opensuse" for product "Opensuse" and version " >= 10.3 <= 11.1" | - |
Affected
| ||||||
Suse Search vendor "Suse" | Linux Enterprise Search vendor "Suse" for product "Linux Enterprise" | 9-11 Search vendor "Suse" for product "Linux Enterprise" and version "9-11" | - |
Affected
|