6.8
MEDIUM
CVE-2009-0689
FreeBSD and Mozilla Foundation libc Array Index Error DoS and Code Execution Vulnerability
Description

Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.

INFO

Published Date :

July 1, 2009, 1 p.m.

Last Modified :

Nov. 2, 2018, 10:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2009-0689 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2009-0689 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla firefox
2 Mozilla seamonkey
1 Freebsd freebsd
1 Netbsd netbsd
1 Openbsd openbsd
1 K-meleon_project k-meleon
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2009-0689.

URL Resource
http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gdtoa/gdtoaimp.h Patch
http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html Vendor Advisory
http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
http://rhn.redhat.com/errata/RHSA-2014-0311.html
http://rhn.redhat.com/errata/RHSA-2014-0312.html
http://secunia.com/advisories/37431 Vendor Advisory
http://secunia.com/advisories/37682 Vendor Advisory
http://secunia.com/advisories/37683 Vendor Advisory
http://secunia.com/advisories/38066 Vendor Advisory
http://secunia.com/advisories/38977 Vendor Advisory
http://secunia.com/advisories/39001 Vendor Advisory
http://secunia.com/secunia_research/2009-35/ Vendor Advisory
http://securityreason.com/achievement_securityalert/63 Exploit
http://securityreason.com/achievement_securityalert/69
http://securityreason.com/achievement_securityalert/71
http://securityreason.com/achievement_securityalert/72
http://securityreason.com/achievement_securityalert/73
http://securityreason.com/achievement_securityalert/75
http://securityreason.com/achievement_securityalert/76
http://securityreason.com/achievement_securityalert/77
http://securityreason.com/achievement_securityalert/78
http://securityreason.com/achievement_securityalert/81
http://securitytracker.com/id?1022478 Patch
http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1
http://support.apple.com/kb/HT4077
http://support.apple.com/kb/HT4225
http://www.mandriva.com/security/advisories?name=MDVSA-2009:294
http://www.mandriva.com/security/advisories?name=MDVSA-2009:330
http://www.mozilla.org/security/announce/2009/mfsa2009-59.html Vendor Advisory
http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gdtoa/misc.c Patch Vendor Advisory
http://www.opera.com/support/kb/view/942/
http://www.redhat.com/support/errata/RHSA-2009-1601.html
http://www.redhat.com/support/errata/RHSA-2010-0153.html
http://www.redhat.com/support/errata/RHSA-2010-0154.html
http://www.securityfocus.com/archive/1/507977/100/0/threaded
http://www.securityfocus.com/archive/1/507979/100/0/threaded
http://www.securityfocus.com/archive/1/508417/100/0/threaded
http://www.securityfocus.com/archive/1/508423/100/0/threaded
http://www.securityfocus.com/bid/35510 Exploit Patch
http://www.ubuntu.com/usn/USN-915-1
http://www.vupen.com/english/advisories/2009/3297 Vendor Advisory
http://www.vupen.com/english/advisories/2009/3299 Vendor Advisory
http://www.vupen.com/english/advisories/2009/3334 Vendor Advisory
http://www.vupen.com/english/advisories/2010/0094 Vendor Advisory
http://www.vupen.com/english/advisories/2010/0648 Vendor Advisory
http://www.vupen.com/english/advisories/2010/0650 Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=516396
https://bugzilla.mozilla.org/show_bug.cgi?id=516862
https://lists.debian.org/debian-lts-announce/2018/11/msg00001.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6528
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9541

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell

Updated: 1 week, 5 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

My GitHub repo stars

Updated: 1 week, 5 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 25, 2022, 10:40 p.m. This repo has been linked 1 different CVEs too.

An implementation of CVE-2009-0689 for the Nintendo Wii.

C Shell HTML Makefile Assembly Perl

Updated: 2 weeks, 1 day ago
72 stars 11 fork 11 watcher
Born at : Dec. 18, 2018, 4:24 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-0689 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-0689 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 02, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/11/msg00001.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 10, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/508417/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/508423/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/507979/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/507977/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/508423/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/508417/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/507979/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/507977/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9541 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6528 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9541 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6528 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 01, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.00 }} -0.01%

score

0.99646

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability