Executive Summary

Informations
Name CVE-2009-0793 First vendor Publication 2009-04-09
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

cmsxform.c in LittleCMS (aka lcms or liblcms) 1.18, as used in OpenJDK and other products, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted image that triggers execution of incorrect code for "transformations of monochrome profiles."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0793

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11340
 
Oval ID: oval:org.mitre.oval:def:11340
Title: cmsxform.c in LittleCMS (aka lcms or liblcms) 1.18, as used in OpenJDK and other products, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted image that triggers execution of incorrect code for "transformations of monochrome profiles."
Description: cmsxform.c in LittleCMS (aka lcms or liblcms) 1.18, as used in OpenJDK and other products, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted image that triggers execution of incorrect code for "transformations of monochrome profiles."
Family: unix Class: vulnerability
Reference(s): CVE-2009-0793
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13518
 
Oval ID: oval:org.mitre.oval:def:13518
Title: USN-1043-1 -- lcms vulnerability
Description: It was discovered that a NULL pointer dereference in the code for handling transformations of monochrome profiles could allow an attacker to cause a denial of service through a specially crafted image
Family: unix Class: patch
Reference(s): USN-1043-1
CVE-2009-0793
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 9.10
Ubuntu 10.04
Product(s): lcms
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for java CESA-2009:0377 centos5 i386
File : nvt/gb_CESA-2009_0377_java_centos5_i386.nasl
2011-01-14 Name : Ubuntu Update for lcms vulnerability USN-1043-1
File : nvt/gb_ubuntu_USN_1043_1.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:121-1 (lcms)
File : nvt/mdksa_2009_121_1.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:162 (java-1.6.0-openjdk)
File : nvt/mdksa_2009_162.nasl
2009-06-23 Name : Mandrake Security Advisory MDVSA-2009:137 (java-1.6.0-openjdk)
File : nvt/mdksa_2009_137.nasl
2009-06-05 Name : Mandrake Security Advisory MDVSA-2009:121 (lcms)
File : nvt/mdksa_2009_121.nasl
2009-05-11 Name : Fedora Core 9 FEDORA-2009-3914 (lcms)
File : nvt/fcore_2009_3914.nasl
2009-05-11 Name : Fedora Core 10 FEDORA-2009-3967 (lcms)
File : nvt/fcore_2009_3967.nasl
2009-04-20 Name : Gentoo Security Advisory GLSA 200904-19 (littlecms)
File : nvt/glsa_200904_19.nasl
2009-04-15 Name : RedHat Security Advisory RHSA-2009:0377
File : nvt/RHSA_2009_0377.nasl
2009-04-15 Name : Debian Security Advisory DSA 1769-1 (openjdk-6)
File : nvt/deb_1769_1.nasl
2009-04-15 Name : Fedora Core 9 FEDORA-2009-3425 (java-1.6.0-openjdk)
File : nvt/fcore_2009_3425.nasl
2009-04-15 Name : Fedora Core 10 FEDORA-2009-3426 (java-1.6.0-openjdk)
File : nvt/fcore_2009_3426.nasl
2009-04-15 Name : CentOS Security Advisory CESA-2009:0377 (java-1.6.0-openjdk)
File : nvt/ovcesa2009_0377.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
56310 Little CMS (lcms) cmsxform.c Image Handling Monochrome Profile Transformation...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0377.nasl - Type : ACT_GATHER_INFO
2011-01-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1043-1.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0377.nasl - Type : ACT_GATHER_INFO
2009-08-31 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_java-1_6_0-openjdk-090826.nasl - Type : ACT_GATHER_INFO
2009-08-31 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_java-1_6_0-openjdk-090827.nasl - Type : ACT_GATHER_INFO
2009-06-21 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-137.nasl - Type : ACT_GATHER_INFO
2009-05-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-121.nasl - Type : ACT_GATHER_INFO
2009-05-11 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3914.nasl - Type : ACT_GATHER_INFO
2009-05-11 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3967.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3426.nasl - Type : ACT_GATHER_INFO
2009-04-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200904-19.nasl - Type : ACT_GATHER_INFO
2009-04-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1769.nasl - Type : ACT_GATHER_INFO
2009-04-08 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3425.nasl - Type : ACT_GATHER_INFO
2009-04-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0377.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/34411
http://www.securityfocus.com/bid/34420
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=492353
DEBIAN http://www.debian.org/security/2009/dsa-1769
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00203.html
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00204.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00233.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00285.html
GENTOO http://security.gentoo.org/glsa/glsa-200904-19.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:121
http://www.mandriva.com/security/advisories?name=MDVSA-2009:137
http://www.mandriva.com/security/advisories?name=MDVSA-2009:162
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT https://rhn.redhat.com/errata/RHSA-2009-0377.html
SECUNIA http://secunia.com/advisories/34623
http://secunia.com/advisories/34632
http://secunia.com/advisories/34634
http://secunia.com/advisories/34635
http://secunia.com/advisories/34675
http://secunia.com/advisories/34782
http://secunia.com/advisories/35048
http://secunia.com/advisories/42870
UBUNTU http://www.ubuntu.com/usn/USN-1043-1
VUPEN http://www.vupen.com/english/advisories/2009/0963
http://www.vupen.com/english/advisories/2009/0964
http://www.vupen.com/english/advisories/2011/0087

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2023-02-13 09:29:20
  • Multiple Updates
2023-02-02 17:28:14
  • Multiple Updates
2021-05-04 12:09:13
  • Multiple Updates
2021-04-22 01:09:34
  • Multiple Updates
2020-05-23 00:23:27
  • Multiple Updates
2017-09-29 09:24:06
  • Multiple Updates
2016-04-26 18:40:45
  • Multiple Updates
2014-02-17 10:49:05
  • Multiple Updates
2013-05-10 23:45:30
  • Multiple Updates