Executive Summary

Informations
Name CVE-2009-1721 First vendor Publication 2009-07-31
Vendor Cve Last vendor Modification 2024-02-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The decompression implementation in the Imf::hufUncompress function in OpenEXR 1.2.2 and 1.6.1 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via vectors that trigger a free of an uninitialized pointer.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1721

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 2
Os 63
Os 3
Os 2
Os 2
Os 3

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X 10.5.8 Update / Mac OS X Security Update 2009-003
File : nvt/macosx_upd_10_5_8_secupd_2009-003.nasl
2009-12-14 Name : Mandriva Security Advisory MDVSA-2009:191-1 (OpenEXR)
File : nvt/mdksa_2009_191_1.nasl
2009-10-13 Name : SLES10: Security update for OpenEXR
File : nvt/sles10_OpenEXR.nasl
2009-10-11 Name : SLES11: Security update for OpenEXR
File : nvt/sles11_OpenEXR.nasl
2009-09-15 Name : Ubuntu USN-831-1 (openexr)
File : nvt/ubuntu_831_1.nasl
2009-09-09 Name : SuSE Security Summary SUSE-SR:2009:014
File : nvt/suse_sr_2009_014.nasl
2009-08-17 Name : Fedora Core 11 FEDORA-2009-8132 (OpenEXR)
File : nvt/fcore_2009_8132.nasl
2009-08-17 Name : Fedora Core 10 FEDORA-2009-8136 (OpenEXR)
File : nvt/fcore_2009_8136.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:190 (OpenEXR)
File : nvt/mdksa_2009_190.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:191 (OpenEXR)
File : nvt/mdksa_2009_191.nasl
2009-07-29 Name : Debian Security Advisory DSA 1842-1 (openexr)
File : nvt/deb_1842_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
56708 OpenEXR Imf::hufUncompress Function Decompression Implementation Uninitialize...

Nessus® Vulnerability Scanner

Date Description
2013-12-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201312-07.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1842.nasl - Type : ACT_GATHER_INFO
2009-12-09 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-191.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_OpenEXR-6393.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_OpenEXR-090804.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_OpenEXR-6392.nasl - Type : ACT_GATHER_INFO
2009-09-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-831-1.nasl - Type : ACT_GATHER_INFO
2009-09-02 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_OpenEXR-090804.nasl - Type : ACT_GATHER_INFO
2009-09-02 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_OpenEXR-090804.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_8.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-003.nasl - Type : ACT_GATHER_INFO
2009-08-03 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-190.nasl - Type : ACT_GATHER_INFO
2009-08-01 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8132.nasl - Type : ACT_GATHER_INFO
2009-08-01 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8136.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2009/Aug/msg00001.html
BID http://www.securityfocus.com/bid/35838
CERT http://www.us-cert.gov/cas/techalerts/TA09-218A.html
CONFIRM http://release.debian.org/proposed-updates/stable_diffs/openexr_1.6.1-3%2Blen...
http://security.debian.org/pool/updates/main/o/openexr/openexr_1.2.2-4.3+etch...
http://security.debian.org/pool/updates/main/o/openexr/openexr_1.6.1-3+lenny3...
http://support.apple.com/kb/HT3757
DEBIAN http://www.debian.org/security/2009/dsa-1842
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01286.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01290.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:190
http://www.mandriva.com/security/advisories?name=MDVSA-2009:191
SECTRACK http://www.securitytracker.com/id?1022674
SECUNIA http://secunia.com/advisories/36030
http://secunia.com/advisories/36032
http://secunia.com/advisories/36096
http://secunia.com/advisories/36123
http://secunia.com/advisories/36753
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00000.html
UBUNTU http://www.ubuntu.com/usn/USN-831-1
VUPEN http://www.vupen.com/english/advisories/2009/2035
http://www.vupen.com/english/advisories/2009/2172

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2024-02-09 09:27:55
  • Multiple Updates
2021-05-04 12:09:35
  • Multiple Updates
2021-04-22 01:09:56
  • Multiple Updates
2020-05-23 00:23:48
  • Multiple Updates
2019-09-27 12:02:54
  • Multiple Updates
2016-04-26 18:50:16
  • Multiple Updates
2014-02-17 10:50:08
  • Multiple Updates
2013-05-10 23:50:53
  • Multiple Updates