7.8
HIGH
CVE-2009-0749
OptiPNG Use-After-Free Vulnerability
Description

Use-after-free vulnerability in the GIFReadNextExtension function in lib/pngxtern/gif/gifread.c in OptiPNG 0.6.2 and earlier allows context-dependent attackers to cause a denial of service (application crash) via a crafted GIF image that causes the realloc function to return a new pointer, which triggers memory corruption when the old pointer is accessed.

INFO

Published Date :

March 2, 2009, 8:30 p.m.

Last Modified :

Feb. 2, 2024, 4:03 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2009-0749 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse opensuse
1 Suse linux_enterprise
1 Optipng_project optipng

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-0749 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-0749 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 02, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html Mailing List
    Changed Reference Type http://optipng.sourceforge.net Patch, Vendor Advisory http://optipng.sourceforge.net Product
    Changed Reference Type http://secunia.com/advisories/34035 Vendor Advisory http://secunia.com/advisories/34035 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/34201 No Types Assigned http://secunia.com/advisories/34201 Broken Link
    Changed Reference Type http://secunia.com/advisories/34259 No Types Assigned http://secunia.com/advisories/34259 Broken Link
    Changed Reference Type http://secunia.com/advisories/35685 No Types Assigned http://secunia.com/advisories/35685 Broken Link
    Changed Reference Type http://sourceforge.net/tracker/index.php?func=detail&aid=2582013&group_id=151404&atid=780913 No Types Assigned http://sourceforge.net/tracker/index.php?func=detail&aid=2582013&group_id=151404&atid=780913 Issue Tracking
    Changed Reference Type http://www.gentoo.org/security/en/glsa/glsa-200903-12.xml No Types Assigned http://www.gentoo.org/security/en/glsa/glsa-200903-12.xml Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2009/02/24/2 No Types Assigned http://www.openwall.com/lists/oss-security/2009/02/24/2 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2009/02/25/4 No Types Assigned http://www.openwall.com/lists/oss-security/2009/02/25/4 Mailing List
    Changed Reference Type http://www.securityfocus.com/bid/33873 Patch http://www.securityfocus.com/bid/33873 Broken Link, Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2009/0510 Patch, Vendor Advisory http://www.vupen.com/english/advisories/2009/0510 Broken Link, Patch, Vendor Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/48879 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/48879 Third Party Advisory, VDB Entry
    Removed CWE NIST CWE-399
    Added CWE NIST CWE-416
    Changed CPE Configuration OR *cpe:2.3:a:cosmin_truta:optipng:0.0:*:*:*:*:*:*:* *cpe:2.3:a:cosmin_truta:optipng:0.1:*:*:*:*:*:*:* *cpe:2.3:a:cosmin_truta:optipng:0.2:*:*:*:*:*:*:* *cpe:2.3:a:cosmin_truta:optipng:0.3:*:*:*:*:*:*:* *cpe:2.3:a:cosmin_truta:optipng:0.3.1:*:*:*:*:*:*:* *cpe:2.3:a:cosmin_truta:optipng:0.3.2:*:*:*:*:*:*:* *cpe:2.3:a:cosmin_truta:optipng:0.4:*:*:*:*:*:*:* *cpe:2.3:a:cosmin_truta:optipng:0.4.1:*:*:*:*:*:*:* *cpe:2.3:a:cosmin_truta:optipng:0.4.2:*:*:*:*:*:*:* *cpe:2.3:a:cosmin_truta:optipng:0.4.3:*:*:*:*:*:*:* *cpe:2.3:a:cosmin_truta:optipng:0.4.4:*:*:*:*:*:*:* *cpe:2.3:a:cosmin_truta:optipng:0.4.5:*:*:*:*:*:*:* *cpe:2.3:a:cosmin_truta:optipng:0.4.6:*:*:*:*:*:*:* *cpe:2.3:a:cosmin_truta:optipng:0.4.7:*:*:*:*:*:*:* *cpe:2.3:a:cosmin_truta:optipng:0.4.8:*:*:*:*:*:*:* *cpe:2.3:a:cosmin_truta:optipng:0.5:*:*:*:*:*:*:* *cpe:2.3:a:cosmin_truta:optipng:0.5.1:*:*:*:*:*:*:* *cpe:2.3:a:cosmin_truta:optipng:0.5.2:*:*:*:*:*:*:* *cpe:2.3:a:cosmin_truta:optipng:0.5.3:*:*:*:*:*:*:* *cpe:2.3:a:cosmin_truta:optipng:0.5.4:*:*:*:*:*:*:* *cpe:2.3:a:cosmin_truta:optipng:0.5.5:*:*:*:*:*:*:* *cpe:2.3:a:cosmin_truta:optipng:0.6:*:*:*:*:*:*:* *cpe:2.3:a:cosmin_truta:optipng:0.6.1:*:*:*:*:*:*:* *cpe:2.3:a:cosmin_truta:optipng:*:*:*:*:*:*:*:* versions up to (including) 0.6.2 OR *cpe:2.3:a:optipng_project:optipng:*:*:*:*:*:*:*:* versions up to (including) 0.6.2
    Added CPE Configuration OR *cpe:2.3:o:opensuse:opensuse:*:*:*:*:*:*:*:* versions from (including) 10.3 up to (including) 11.1 *cpe:2.3:o:suse:linux_enterprise:9-11:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/48879 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/48879 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 03, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2009-0749 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2009-0749 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.21 }} -0.10%

score

0.58603

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability