MPFR GNU MPFR 2.4.0 printf Functions memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability was found in MPFR GNU MPFR 2.4.0. It has been declared as critical. This vulnerability affects an unknown function of the component printf Functions. The manipulation with an unknown input leads to a memory corruption vulnerability. The CWE definition for the vulnerability is CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

Multiple buffer overflows in GNU MPFR 2.4.0 allow context-dependent attackers to cause a denial of service (crash) via the (1) mpfr_snprintf and (2) mpfr_vsnprintf functions.

The bug was discovered 02/25/2009. The weakness was disclosed 03/03/2009 (oss-sec). The advisory is available at openwall.com. This vulnerability was named CVE-2009-0757 since 03/03/2009. The exploitation appears to be easy. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. The technical details are unknown and an exploit is not available.

The vulnerability was handled as a non-public zero-day exploit for at least 6 days. During that time the estimated underground price was around $0-$5k. The vulnerability scanner Nessus provides a plugin with the ID 38715 (Ubuntu 9.04 : mpfr vulnerability (USN-772-1)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Ubuntu Local Security Checks and running in the context l.

Upgrading eliminates this vulnerability. A possible mitigation has been published 3 months after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (49011) and Tenable (38715).

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 38715
Nessus Name: Ubuntu 9.04 : mpfr vulnerability (USN-772-1)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
Nessus Port: 🔍

OpenVAS ID: 63544
OpenVAS Name: Gentoo Security Advisory GLSA 200903-13 (mpfr)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

02/25/2009 🔍
03/02/2009 +5 days 🔍
03/03/2009 +1 days 🔍
03/03/2009 +0 days 🔍
03/03/2009 +0 days 🔍
03/03/2009 +0 days 🔍
03/09/2009 +6 days 🔍
03/16/2009 +7 days 🔍
05/07/2009 +52 days 🔍
05/08/2009 +1 days 🔍
03/17/2015 +2139 days 🔍
08/30/2019 +1627 days 🔍

Sourcesinfo

Advisory: openwall.com
Status: Not defined
Confirmation: 🔍

CVE: CVE-2009-0757 (🔍)
OVAL: 🔍

X-Force: 49011
Vulnerability Center: 21273 - GNU MPFR 2.4.0 mpfr_snprintf and mpfr_vsnprintf Functions Remote Code Execution or DoS Vulnerability, Medium
SecurityFocus: 33945 - MPFR Library 'printf.c' Multiple Buffer Overflow Vulnerabilities
Secunia: 34204 - Gentoo update for mpfr, Less Critical
OSVDB: 53116 - CVE-2009-0757 - MPFR - Multiple Buffer Overflow Issues

Entryinfo

Created: 03/17/2015 16:11
Updated: 08/30/2019 16:45
Changes: 03/17/2015 16:11 (78), 08/30/2019 16:45 (5)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!