CVE
- Id
- 38799
- CVE No.
- CVE-2009-1364
- Status
- Candidate
- Description
- Use-after-free vulnerability in the embedded GD library in libwmf 0.2.8.4 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted WMF file.
- Phase
- Assigned (20090422)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
425562 | 38799 | CVE-2009-1364 | CONFIRM:http://wvware.cvs.sourceforge.net/viewvc/wvware/libwmf2/src/extra/Makefile.am?hideattic=0&view=log | View |
425563 | 38799 | CVE-2009-1364 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=496864 | View |
425564 | 38799 | CVE-2009-1364 | CONFIRM:https://launchpad.net/bugs/cve/2009-1364 | View |
425565 | 38799 | CVE-2009-1364 | DEBIAN:DSA-1796 | View |
425566 | 38799 | CVE-2009-1364 | URL:http://www.debian.org/security/2009/dsa-1796 | View |
425567 | 38799 | CVE-2009-1364 | FEDORA:FEDORA-2009-5517 | View |
425568 | 38799 | CVE-2009-1364 | URL:https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01269.html | View |
425569 | 38799 | CVE-2009-1364 | FEDORA:FEDORA-2009-5524 | View |
425570 | 38799 | CVE-2009-1364 | URL:https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01266.html | View |
425571 | 38799 | CVE-2009-1364 | FEDORA:FEDORA-2009-5518 | View |
425572 | 38799 | CVE-2009-1364 | URL:https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01263.html | View |
425573 | 38799 | CVE-2009-1364 | GENTOO:GLSA-200907-01 | View |
425574 | 38799 | CVE-2009-1364 | URL:http://security.gentoo.org/glsa/glsa-200907-01.xml | View |
425575 | 38799 | CVE-2009-1364 | MANDRIVA:MDVSA-2009:106 | View |
425576 | 38799 | CVE-2009-1364 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2009:106 | View |
425577 | 38799 | CVE-2009-1364 | REDHAT:RHSA-2009:0457 | View |
425578 | 38799 | CVE-2009-1364 | URL:http://rhn.redhat.com/errata/RHSA-2009-0457.html | View |
425579 | 38799 | CVE-2009-1364 | SUSE:SUSE-SR:2009:011 | View |
425580 | 38799 | CVE-2009-1364 | URL:http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html | View |
425581 | 38799 | CVE-2009-1364 | SUSE:openSUSE-SU-2015:1132 | View |
425582 | 38799 | CVE-2009-1364 | URL:http://lists.opensuse.org/opensuse-updates/2015-06/msg00051.html | View |
425583 | 38799 | CVE-2009-1364 | SUSE:openSUSE-SU-2015:1134 | View |
425584 | 38799 | CVE-2009-1364 | URL:http://lists.opensuse.org/opensuse-updates/2015-06/msg00053.html | View |
425585 | 38799 | CVE-2009-1364 | UBUNTU:USN-769-1 | View |
425586 | 38799 | CVE-2009-1364 | URL:http://www.ubuntu.com/usn/USN-769-1 | View |
425587 | 38799 | CVE-2009-1364 | BID:34792 | View |
425588 | 38799 | CVE-2009-1364 | URL:http://www.securityfocus.com/bid/34792 | View |
425589 | 38799 | CVE-2009-1364 | OVAL:oval:org.mitre.oval:def:10959 | View |
425590 | 38799 | CVE-2009-1364 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10959 | View |
425591 | 38799 | CVE-2009-1364 | SECTRACK:1022154 | View |
425592 | 38799 | CVE-2009-1364 | URL:http://www.securitytracker.com/id?1022154 | View |
425593 | 38799 | CVE-2009-1364 | SECUNIA:34964 | View |
425594 | 38799 | CVE-2009-1364 | URL:http://secunia.com/advisories/34964 | View |
425595 | 38799 | CVE-2009-1364 | SECUNIA:35001 | View |
425596 | 38799 | CVE-2009-1364 | URL:http://secunia.com/advisories/35001 | View |
425597 | 38799 | CVE-2009-1364 | SECUNIA:34901 | View |
425598 | 38799 | CVE-2009-1364 | URL:http://secunia.com/advisories/34901 | View |
425599 | 38799 | CVE-2009-1364 | SECUNIA:35025 | View |
425600 | 38799 | CVE-2009-1364 | URL:http://secunia.com/advisories/35025 | View |
425601 | 38799 | CVE-2009-1364 | SECUNIA:35190 | View |
425602 | 38799 | CVE-2009-1364 | URL:http://secunia.com/advisories/35190 | View |
425603 | 38799 | CVE-2009-1364 | SECUNIA:35416 | View |
425604 | 38799 | CVE-2009-1364 | URL:http://secunia.com/advisories/35416 | View |
425605 | 38799 | CVE-2009-1364 | SECUNIA:35686 | View |
425606 | 38799 | CVE-2009-1364 | URL:http://secunia.com/advisories/35686 | View |
425607 | 38799 | CVE-2009-1364 | VUPEN:ADV-2009-1228 | View |
425608 | 38799 | CVE-2009-1364 | URL:http://www.vupen.com/english/advisories/2009/1228 | View |
425609 | 38799 | CVE-2009-1364 | XF:libwmf-gdlibrary-code-execution(50290) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
43585 | JVNDB-2009-004592 | moziloCMS の index.php におけるディレクトリトラバーサルの脆弱性 | moziloCMS の index.php には、ディレクトリトラバーサルの脆弱性が存在します。 | CVE-2009-1368 | 38799 | 7.5 | http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-004592.html | View |