U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2009-5018 Detail

Description

Stack-based buffer overflow in gif2png.c in gif2png 2.5.3 and earlier might allow context-dependent attackers to execute arbitrary code via a long command-line argument, as demonstrated by a CGI program that launches gif2png.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=550978 Patch 
http://bugs.gentoo.org/show_bug.cgi?id=346501
http://cvs.fedoraproject.org/viewvc/rpms/gif2png/devel/gif2png-overflow.patch?root=extras&view=log Patch 
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051229.html Patch 
http://lists.grok.org.uk/pipermail/full-disclosure/2009-December/072009.html Patch 
http://openwall.com/lists/oss-security/2010/11/21/1 Patch 
http://openwall.com/lists/oss-security/2010/11/22/1 Patch 
http://openwall.com/lists/oss-security/2010/11/22/12
http://openwall.com/lists/oss-security/2010/11/22/3
http://security.gentoo.org/glsa/glsa-201101-01.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2011:009
http://www.securityfocus.com/bid/41801
http://www.vupen.com/english/advisories/2010/3036 Vendor Advisory 
http://www.vupen.com/english/advisories/2011/0023 Vendor Advisory 
http://www.vupen.com/english/advisories/2011/0107
https://bugzilla.redhat.com/show_bug.cgi?id=547515 Exploit  Patch 
https://exchange.xforce.ibmcloud.com/vulnerabilities/64820

Weakness Enumeration

CWE-ID CWE Name Source
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

3 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2009-5018
NVD Published Date:
01/14/2011
NVD Last Modified:
08/16/2017
Source:
Red Hat, Inc.