Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2009-0581 | First vendor Publication | 2009-03-23 |
Vendor | Cve | Last vendor Modification | 2025-03-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P) | |||
---|---|---|---|
Cvss Base Score | 4.3 | Attack Range | Network |
Cvss Impact Score | 2.9 | Attack Complexity | Medium |
Cvss Expoit Score | 8.6 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
Memory leak in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allows context-dependent attackers to cause a denial of service (memory consumption and application crash) via a crafted image file. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0581 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-401 | Failure to Release Memory Before Removing Last Reference ('Memory Leak') |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:10023 | |||
Oval ID: | oval:org.mitre.oval:def:10023 | ||
Title: | Memory leak in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allows context-dependent attackers to cause a denial of service (memory consumption and application crash) via a crafted image file. | ||
Description: | Memory leak in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allows context-dependent attackers to cause a denial of service (memory consumption and application crash) via a crafted image file. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2009-0581 | Version: | 5 |
Platform(s): | Red Hat Enterprise Linux 5 CentOS Linux 5 Oracle Linux 5 | Product(s): | |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2011-08-09 | Name : CentOS Update for java CESA-2009:0377 centos5 i386 File : nvt/gb_CESA-2009_0377_java_centos5_i386.nasl |
2009-12-10 | Name : Mandriva Security Advisory MDVSA-2009:121-1 (lcms) File : nvt/mdksa_2009_121_1.nasl |
2009-10-13 | Name : SLES10: Security update for liblcms File : nvt/sles10_liblcms.nasl |
2009-10-11 | Name : SLES11: Security update for lcms File : nvt/sles11_lcms.nasl |
2009-10-10 | Name : SLES9: Security update for liblcms File : nvt/sles9p5045880.nasl |
2009-08-17 | Name : Mandrake Security Advisory MDVSA-2009:162 (java-1.6.0-openjdk) File : nvt/mdksa_2009_162.nasl |
2009-06-23 | Name : Mandrake Security Advisory MDVSA-2009:137 (java-1.6.0-openjdk) File : nvt/mdksa_2009_137.nasl |
2009-06-05 | Name : Ubuntu USN-744-1 (lcms) File : nvt/ubuntu_744_1.nasl |
2009-06-05 | Name : Ubuntu USN-743-1 (gs-gpl) File : nvt/ubuntu_743_1.nasl |
2009-06-05 | Name : Mandrake Security Advisory MDVSA-2009:121 (lcms) File : nvt/mdksa_2009_121.nasl |
2009-05-11 | Name : Fedora Core 10 FEDORA-2009-3967 (lcms) File : nvt/fcore_2009_3967.nasl |
2009-05-11 | Name : Fedora Core 9 FEDORA-2009-3914 (lcms) File : nvt/fcore_2009_3914.nasl |
2009-04-20 | Name : Gentoo Security Advisory GLSA 200904-19 (littlecms) File : nvt/glsa_200904_19.nasl |
2009-04-15 | Name : CentOS Security Advisory CESA-2009:0377 (java-1.6.0-openjdk) File : nvt/ovcesa2009_0377.nasl |
2009-04-15 | Name : Debian Security Advisory DSA 1769-1 (openjdk-6) File : nvt/deb_1769_1.nasl |
2009-04-15 | Name : RedHat Security Advisory RHSA-2009:0377 File : nvt/RHSA_2009_0377.nasl |
2009-03-31 | Name : Fedora Core 9 FEDORA-2009-3034 (java-1.6.0-openjdk) File : nvt/fcore_2009_3034.nasl |
2009-03-31 | Name : Fedora Core 9 FEDORA-2009-2983 (java-1.6.0-openjdk) File : nvt/fcore_2009_2983.nasl |
2009-03-31 | Name : Fedora Core 10 FEDORA-2009-2982 (java-1.6.0-openjdk) File : nvt/fcore_2009_2982.nasl |
2009-03-31 | Name : Fedora Core 10 FEDORA-2009-2970 (lcms) File : nvt/fcore_2009_2970.nasl |
2009-03-31 | Name : Fedora Core 9 FEDORA-2009-2928 (lcms) File : nvt/fcore_2009_2928.nasl |
2009-03-31 | Name : Fedora Core 9 FEDORA-2009-2910 (lcms) File : nvt/fcore_2009_2910.nasl |
2009-03-31 | Name : Fedora Core 10 FEDORA-2009-2903 (lcms) File : nvt/fcore_2009_2903.nasl |
2009-03-31 | Name : Debian Security Advisory DSA 1745-2 (lcms) File : nvt/deb_1745_2.nasl |
2009-03-31 | Name : SuSE Security Summary SUSE-SR:2009:007 File : nvt/suse_sr_2009_007.nasl |
2009-03-31 | Name : Debian Security Advisory DSA 1745-1 (lcms) File : nvt/deb_1745_1.nasl |
2009-03-20 | Name : RedHat Security Advisory RHSA-2009:0339 File : nvt/RHSA_2009_0339.nasl |
0000-00-00 | Name : Slackware Advisory SSA:2009-083-01 lcms File : nvt/esoft_slk_ssa_2009_083_01.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
56307 | Little CMS (lcms) Image File Handling Memory Exhaustion DoS |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2009-0377.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2009-0339.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20090319_lcms_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2010-01-06 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2009-0377.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 9 host is missing a security-related patch. File : suse9_12361.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_lcms-090317.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_liblcms-6048.nasl - Type : ACT_GATHER_INFO |
2009-07-21 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_lcms-090309.nasl - Type : ACT_GATHER_INFO |
2009-07-21 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_java-1_6_0-openjdk-090312.nasl - Type : ACT_GATHER_INFO |
2009-07-21 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_lcms-090309.nasl - Type : ACT_GATHER_INFO |
2009-07-21 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_java-1_6_0-openjdk-090312.nasl - Type : ACT_GATHER_INFO |
2009-06-21 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2009-137.nasl - Type : ACT_GATHER_INFO |
2009-05-22 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2009-121.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Fedora host is missing a security update. File : fedora_2009-2903.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Fedora host is missing a security update. File : fedora_2009-2982.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Fedora host is missing a security update. File : fedora_2009-2970.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-744-1.nasl - Type : ACT_GATHER_INFO |
2009-04-21 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200904-19.nasl - Type : ACT_GATHER_INFO |
2009-04-13 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1769.nasl - Type : ACT_GATHER_INFO |
2009-04-08 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2009-0377.nasl - Type : ACT_GATHER_INFO |
2009-03-27 | Name : The remote Fedora host is missing a security update. File : fedora_2009-3034.nasl - Type : ACT_GATHER_INFO |
2009-03-25 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2009-083-01.nasl - Type : ACT_GATHER_INFO |
2009-03-24 | Name : The remote openSUSE host is missing a security update. File : suse_liblcms-6049.nasl - Type : ACT_GATHER_INFO |
2009-03-24 | Name : The remote Fedora host is missing a security update. File : fedora_2009-2910.nasl - Type : ACT_GATHER_INFO |
2009-03-24 | Name : The remote Fedora host is missing a security update. File : fedora_2009-2983.nasl - Type : ACT_GATHER_INFO |
2009-03-24 | Name : The remote Fedora host is missing a security update. File : fedora_2009-2928.nasl - Type : ACT_GATHER_INFO |
2009-03-20 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2009-0339.nasl - Type : ACT_GATHER_INFO |
2009-03-20 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1745.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2025-03-21 21:22:10 |
|
2024-11-28 23:11:50 |
|
2024-11-28 12:18:17 |
|
2024-11-20 00:20:54 |
|
2023-02-13 09:29:20 |
|
2023-02-03 00:28:53 |
|
2022-02-08 12:07:08 |
|
2020-05-23 01:40:02 |
|
2020-05-23 00:23:21 |
|
2018-10-11 00:19:30 |
|
2017-09-29 09:24:04 |
|
2017-08-17 09:22:27 |
|
2016-04-26 18:38:26 |
|
2014-02-17 10:48:51 |
|
2013-05-10 23:44:26 |
|