Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2009-4881

CVE information

Published

13 years ago

Last Modified

4 months ago

CVSSv2.0 Severity

Medium

Impact Analysis

Description

Integer overflow in the __vstrfmon_l function in stdlib/strfmon_l.c in the strfmon implementation in the GNU C Library (aka glibc or libc6) before 2.10.1 allows context-dependent attackers to cause a denial of service (application crash) via a crafted format string, as demonstrated by the %99999999999999999999n string, a related issue to CVE-2008-1391..

CVSSv2.0 Score

Severity
Medium
Base Score
5/10
Exploit Score
10/10
Access Vector
Network
Access Complexity
Low
Authentication Required
None
Impact Score
2.9/10
Confidentiality Impact
None
Availability Impact
Partial
Integrity Impact
None

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:gnu:glibc:2.2.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.7:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.1.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.0.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.2.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.0.6:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:1.00:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:1.06:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.1.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:1.02:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.0.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:1.07:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.3.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.1.1.6:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:1.04:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:1.01:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.3.10:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.3.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.1.9:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.3.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.6.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.0.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:1.09:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.5.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.6:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.0.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.0.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.2.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.3.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:1.03:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.1.3.10:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.3.6:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.2.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:1.08:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.3.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.8:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.2.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.1.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:1.05:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.2:*:*:*:*:*:*:*
  Yes
- -