9.3
CRITICAL
CVE-2009-2950
OpenOffice.org GIFLZWDecompressor Heap Buffer Overflow Vulnerability
Description

Heap-based buffer overflow in the GIFLZWDecompressor::GIFLZWDecompressor function in filter.vcl/lgif/decode.cxx in OpenOffice.org (OOo) before 3.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted GIF file, related to LZW decompression.

INFO

Published Date :

Feb. 16, 2010, 7:30 p.m.

Last Modified :

Feb. 7, 2022, 4:58 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2009-2950 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2009-2950 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Apache openoffice
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2009-2950.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00005.html Broken Link Third Party Advisory
http://secunia.com/advisories/38567 Broken Link
http://secunia.com/advisories/38568 Broken Link
http://secunia.com/advisories/38695 Broken Link
http://secunia.com/advisories/38921 Broken Link
http://secunia.com/advisories/41818 Broken Link
http://secunia.com/advisories/60799 Broken Link
http://securitytracker.com/id?1023591 Broken Link Third Party Advisory VDB Entry
http://www.debian.org/security/2010/dsa-1995 Third Party Advisory
http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2010:221 Broken Link
http://www.openoffice.org/security/bulletin.html Patch Vendor Advisory
http://www.openoffice.org/security/cves/CVE-2009-2950.html Patch Vendor Advisory
http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2010-0101.html Broken Link
http://www.securityfocus.com/bid/38218 Broken Link Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-903-1 Third Party Advisory
http://www.us-cert.gov/cas/techalerts/TA10-287A.html Third Party Advisory US Government Resource
http://www.vupen.com/english/advisories/2010/0366 Broken Link Patch
http://www.vupen.com/english/advisories/2010/0635 Broken Link
http://www.vupen.com/english/advisories/2010/2905 Broken Link
https://bugzilla.redhat.com/show_bug.cgi?id=527512 Issue Tracking Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/56238 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11050 Tool Signature

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C Perl 6 Perl ASP HTML Rich Text Format Visual Basic TeX Assembly Shell

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : June 13, 2019, 1:51 p.m. This repo has been linked 308 different CVEs too.

The vm images in this repo are lost, we recommend our new project: https://github.com/hust-open-atom-club/S2VulnHub

linux vulnerability reproduction cve edb

Shell C Perl PHP TeX Python Assembly Makefile HTML XSLT

Updated: 2 weeks, 4 days ago
327 stars 70 fork 70 watcher
Born at : July 30, 2015, 10:36 a.m. This repo has been linked 309 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-2950 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-2950 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00005.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00005.html Broken Link, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/38567 Vendor Advisory http://secunia.com/advisories/38567 Broken Link
    Changed Reference Type http://secunia.com/advisories/38568 Vendor Advisory http://secunia.com/advisories/38568 Broken Link
    Changed Reference Type http://secunia.com/advisories/38695 No Types Assigned http://secunia.com/advisories/38695 Broken Link
    Changed Reference Type http://secunia.com/advisories/38921 No Types Assigned http://secunia.com/advisories/38921 Broken Link
    Changed Reference Type http://secunia.com/advisories/41818 No Types Assigned http://secunia.com/advisories/41818 Broken Link
    Changed Reference Type http://secunia.com/advisories/60799 No Types Assigned http://secunia.com/advisories/60799 Broken Link
    Changed Reference Type http://securitytracker.com/id?1023591 No Types Assigned http://securitytracker.com/id?1023591 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.debian.org/security/2010/dsa-1995 No Types Assigned http://www.debian.org/security/2010/dsa-1995 Third Party Advisory
    Changed Reference Type http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml No Types Assigned http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2010:221 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2010:221 Broken Link
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2010-0101.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2010-0101.html Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/38218 No Types Assigned http://www.securityfocus.com/bid/38218 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-903-1 No Types Assigned http://www.ubuntu.com/usn/USN-903-1 Third Party Advisory
    Changed Reference Type http://www.us-cert.gov/cas/techalerts/TA10-287A.html US Government Resource http://www.us-cert.gov/cas/techalerts/TA10-287A.html Third Party Advisory, US Government Resource
    Changed Reference Type http://www.vupen.com/english/advisories/2010/0366 Patch, Vendor Advisory http://www.vupen.com/english/advisories/2010/0366 Broken Link, Patch
    Changed Reference Type http://www.vupen.com/english/advisories/2010/0635 No Types Assigned http://www.vupen.com/english/advisories/2010/0635 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2010/2905 No Types Assigned http://www.vupen.com/english/advisories/2010/2905 Broken Link
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=527512 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=527512 Issue Tracking, Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/56238 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/56238 Third Party Advisory, VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11050 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11050 Tool Signature
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-787
    Changed CPE Configuration OR *cpe:2.3:a:sun:openoffice.org:1.1.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.0.3:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.3.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.3.1:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.4.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.4.1:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.4.2:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:2.4.3:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:3.1.0:*:*:*:*:*:*:* *cpe:2.3:a:sun:openoffice.org:*:*:*:*:*:*:*:* versions up to (including) 3.1.1 OR *cpe:2.3:a:apache:openoffice:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.0
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11050 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11050 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/56238 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/56238 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 14, 2014

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/41818
    Added Reference http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html
  • Initial Analysis by [email protected]

    Feb. 17, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2009-2950 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2009-2950 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

7.96 }} 2.61%

score

0.94259

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability