cpe:/a:k-meleon_project:k-meleon:1.5.3 cpe:/a:mozilla:firefox:3.0.1 cpe:/a:mozilla:firefox:3.0.2 cpe:/a:mozilla:firefox:3.0.3 cpe:/a:mozilla:firefox:3.0.4 cpe:/a:mozilla:firefox:3.0.5 cpe:/a:mozilla:firefox:3.0.6 cpe:/a:mozilla:firefox:3.0.7 cpe:/a:mozilla:firefox:3.0.8 cpe:/a:mozilla:firefox:3.0.9 cpe:/a:mozilla:firefox:3.0.10 cpe:/a:mozilla:firefox:3.0.11 cpe:/a:mozilla:firefox:3.0.12 cpe:/a:mozilla:firefox:3.0.13 cpe:/a:mozilla:firefox:3.0.14 cpe:/a:mozilla:firefox:3.5 cpe:/a:mozilla:firefox:3.5.1 cpe:/a:mozilla:firefox:3.5.2 cpe:/a:mozilla:firefox:3.5.3 cpe:/a:mozilla:seamonkey:1.1.8 cpe:/o:freebsd:freebsd:6.4 cpe:/o:freebsd:freebsd:6.4:release cpe:/o:freebsd:freebsd:6.4:release_p2 cpe:/o:freebsd:freebsd:6.4:release_p3 cpe:/o:freebsd:freebsd:6.4:release_p4 cpe:/o:freebsd:freebsd:6.4:release_p5 cpe:/o:freebsd:freebsd:6.4:stable cpe:/o:freebsd:freebsd:7.2 cpe:/o:freebsd:freebsd:7.2:pre-release cpe:/o:freebsd:freebsd:7.2:stable cpe:/o:netbsd:netbsd:5.0 cpe:/o:openbsd:openbsd:4.5 CVE-2009-0689 2009-07-01T09:00:01.360-04:00 2017-09-28T21:33:58.137-04:00 6.8 NETWORK MEDIUM NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2009-07-01T09:20:00.000-04:00 ALLOWS_OTHER_ACCESS SECTRACK 1022478 SREASONRES 20090625 Multiple Vendors libc/gdtoa printf(3) Array Overrun SREASONRES 20091030 Multiple BSD printf(1) and multiple dtoa/*printf(3) vulnerabilities BUGTRAQ 20091120 K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution) SREASONRES 20091120 Opera 10.01 Remote Array Overrun (Arbitrary code execution) BUGTRAQ 20091120 SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution) BUGTRAQ 20091210 Camino 1.6.10 Remote Array Overrun (Arbitrary code execution) BUGTRAQ 20091210 Flock 2.5.2 Remote Array Overrun (Arbitrary code execution) SREASONRES 20091211 Camino 1.6.10 Remote Array Overrun (Arbitrary code execution) SREASONRES 20091211 Flock 2.5.2 Remote Array Overrun (Arbitrary code execution) SREASONRES 20091211 Sunbird 0.9 Array Overrun (code execution) SREASONRES 20091211 Thunderbird 2.0.0.23 (lib) Remote Array Overrun (Arbitrary code execution) SREASONRES 20100108 MacOS X 10.5/10.6 libc/strtod(3) buffer overflow SUNALERT 272909 BID 35510 SECUNIA 37431 SECUNIA 37682 SECUNIA 37683 SECUNIA 38066 SECUNIA 38977 SECUNIA 39001 VUPEN ADV-2009-3297 VUPEN ADV-2009-3299 VUPEN ADV-2009-3334 VUPEN ADV-2010-0094 VUPEN ADV-2010-0648 VUPEN ADV-2010-0650 APPLE APPLE-SA-2010-03-29-1 APPLE APPLE-SA-2010-06-21-1 MANDRIVA MDVSA-2009:294 MANDRIVA MDVSA-2009:330 REDHAT RHSA-2009:1601 REDHAT RHSA-2010:0153 REDHAT RHSA-2010:0154 REDHAT RHSA-2014:0311 REDHAT RHSA-2014:0312 SUSE SUSE-SR:2009:018 SUSE SUSE-SR:2010:013 UBUNTU USN-915-1 CONFIRM http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gdtoa/gdtoaimp.h MISC http://secunia.com/secunia_research/2009-35/ CONFIRM http://support.apple.com/kb/HT4077 CONFIRM http://support.apple.com/kb/HT4225 CONFIRM http://www.mozilla.org/security/announce/2009/mfsa2009-59.html CONFIRM http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gdtoa/misc.c CONFIRM http://www.opera.com/support/kb/view/942/ CONFIRM https://bugzilla.mozilla.org/show_bug.cgi?id=516396 CONFIRM https://bugzilla.mozilla.org/show_bug.cgi?id=516862 Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.