Vulnerability Details : CVE-2009-4274
Stack-based buffer overflow in converter/ppm/xpmtoppm.c in netpbm before 10.47.07 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via an XPM image file that contains a crafted header field associated with a large color index value.
Vulnerability category: OverflowExecute codeDenial of service
Products affected by CVE-2009-4274
- cpe:2.3:a:netpbm:netpbm:10.0:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.1:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.17:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.18:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.24:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.3:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.15:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.16:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.22:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.23:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.8:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.9:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.10:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.11:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.19:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.2:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.4:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.5:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.12:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.13:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.14:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.20:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.21:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.6:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.7:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.32:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.33:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.30:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.31:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.43:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.42:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.34:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.33:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.26:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.25:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.18:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.17:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.09:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.08:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.01:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.00:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.28:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.27:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.26:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.41:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.40:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.32:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.31:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.24:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.23:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.16:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.15:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.14:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.07:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.06:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.34:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.25:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.45:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.44:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.36:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.35:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.28:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.27:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.20:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.19:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.11:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.10:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.03:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.02:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.29:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.46:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.39:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.38:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.37:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.30:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.29:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.22:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.21:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.13:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.12:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.05:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.04:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.47.06:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.47.05:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.44.00:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.43.00:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.36.00:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.35.47:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.46.00:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.45.00:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.38.00:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.37.00:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.47.01:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.47.00:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.40.00:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.39.00:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.47.04:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.47.03:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.47.02:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.42.00:*:*:*:*:*:*:*
- cpe:2.3:a:netpbm:netpbm:10.41.00:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2009-4274
1.91%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 89 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2009-4274
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST |
CWE ids for CVE-2009-4274
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
Vendor statements for CVE-2009-4274
-
Red Hat 2010-02-17Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2009-4274 The Red Hat Security Response Team has rated this issue as having moderate security impact, a future update may address this flaw. More information regarding issue severity can be found here: http://www.redhat.com/security/updates/classification/
References for CVE-2009-4274
-
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html
[security-announce] SUSE Security Summary Report: SUSE-SR:2010:006
-
https://bugzilla.redhat.com/show_bug.cgi?id=546580
546580 – (CVE-2009-4274) CVE-2009-4274 netpbm: Stack-based buffer overflow by processing X PixMap image header fields
-
http://netpbm.svn.sourceforge.net/viewvc/netpbm/stable/doc/HISTORY?view=markup
Netpbm - graphics tools and converters download | SourceForge.net
-
http://www.openwall.com/lists/oss-security/2010/02/09/11
oss-security - vulnerability in netpbm (CVE-2009-4274)
-
http://www.vupen.com/english/advisories/2010/0780
Webmail: access your OVH emails on ovhcloud.com | OVHcloud
-
http://www.redhat.com/support/errata/RHSA-2011-1811.html
Support
-
http://netpbm.svn.sourceforge.net/viewvc/netpbm/stable/converter/ppm/xpmtoppm.c?view=patch&r1=995&r2=1076&pathrev=1076
Netpbm - graphics tools and converters download | SourceForge.net
-
http://www.mandriva.com/security/advisories?name=MDVSA-2010:039
Page not found - Mandriva.com
-
http://www.securityfocus.com/bid/38164
Bugtraq
-
http://www.debian.org/security/2010/dsa-2026
Debian -- Security Information -- DSA-2026-1 netpbm-free
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/56207
Netpbm XPM buffer overflow CVE-2009-4274 Vulnerability Report
-
http://www.vupen.com/english/advisories/2010/0358
Webmail: access your OVH emails on ovhcloud.com | OVHcloudVendor Advisory
Jump to