Vulnerability Details : CVE-2009-0581
Memory leak in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allows context-dependent attackers to cause a denial of service (memory consumption and application crash) via a crafted image file.
Vulnerability category: Denial of service
Products affected by CVE-2009-0581
- cpe:2.3:a:sun:openjdk:*:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox:3.1:beta1:*:*:*:*:*:*
- cpe:2.3:a:littlecms:little_cms:*:*:*:*:*:*:*:*
- cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2009-0581
0.20%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 57 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2009-0581
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:N/A:P |
8.6
|
2.9
|
NIST |
CWE ids for CVE-2009-0581
-
The product does not sufficiently track and release allocated memory after it has been used, which slowly consumes remaining memory.Assigned by: nvd@nist.gov (Primary)
References for CVE-2009-0581
-
http://www.mandriva.com/security/advisories?name=MDVSA-2009:121
MandrivaBroken Link
-
http://secunia.com/advisories/34782
Broken Link
-
http://secunia.com/advisories/34400
Broken Link
-
http://www.mandriva.com/security/advisories?name=MDVSA-2009:162
MandrivaBroken Link
-
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html
[security-announce] SUSE Security Summary Report: SUSE-SR:2009:007 - openSUSE Security Announce - openSUSE Mailing ListsThird Party Advisory
-
http://www.debian.org/security/2009/dsa-1769
[SECURITY] [DSA 1769-1] New openjdk-6 packages fix arbitrary code executionThird Party Advisory
-
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.487438
The Slackware Linux Project: Slackware Security AdvisoriesThird Party Advisory
-
http://secunia.com/advisories/34367
Broken Link
-
http://secunia.com/advisories/34382
Broken Link
-
http://www.vupen.com/english/advisories/2009/0775
Site en constructionPatch;Vendor Advisory
-
http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html
Security: LittleCMS vulnerabilitiesExploit
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/49328
LittleCMS unspecified denial of service CVE-2009-0581 Vulnerability ReportThird Party Advisory;VDB Entry
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10023
404 Not FoundTool Signature
-
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html
Third Party Advisory
-
http://www.ubuntu.com/usn/USN-744-1
USN-744-1: LittleCMS vulnerabilities | Ubuntu security notices | UbuntuThird Party Advisory
-
http://www.redhat.com/support/errata/RHSA-2009-0339.html
SupportThird Party Advisory
-
http://www.securitytracker.com/id?1021870
Access DeniedThird Party Advisory;VDB Entry
-
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html
Third Party Advisory
-
http://secunia.com/advisories/34450
Broken Link
-
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html
Third Party Advisory
-
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html
Third Party Advisory
-
http://secunia.com/advisories/34463
Broken Link
-
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html
Third Party Advisory
-
https://bugzilla.redhat.com/show_bug.cgi?id=487509
487509 – (CVE-2009-0581) CVE-2009-0581 LittleCms memory leakIssue Tracking
-
http://www.ocert.org/advisories/ocert-2009-003.html
oCERT archiveThird Party Advisory
-
http://scary.beasts.org/security/CESA-2009-003.html
CESA-2009-003 - rev 2Exploit
-
http://www.securityfocus.com/bid/34185
Patch;Third Party Advisory;VDB Entry
-
http://security.gentoo.org/glsa/glsa-200904-19.xml
LittleCMS: Multiple vulnerabilities (GLSA 200904-19) — Gentoo securityThird Party Advisory
-
http://secunia.com/advisories/34632
Broken Link
-
http://secunia.com/advisories/34675
Broken Link
-
http://secunia.com/advisories/34454
Broken Link
-
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html
Third Party Advisory
-
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html
Third Party Advisory
-
http://www.securityfocus.com/archive/1/502031/100/0/threaded
Broken Link;Third Party Advisory;VDB Entry
-
http://secunia.com/advisories/34408
Broken Link
-
https://rhn.redhat.com/errata/RHSA-2009-0377.html
RHSA-2009:0377 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://secunia.com/advisories/34442
Broken Link
-
http://secunia.com/advisories/34418
About Secunia Research | FlexeraBroken Link
-
http://www.mandriva.com/security/advisories?name=MDVSA-2009:137
MandrivaBroken Link
-
http://www.securityfocus.com/archive/1/502018/100/0/threaded
Broken Link;Third Party Advisory;VDB Entry
-
http://www.debian.org/security/2009/dsa-1745
[SECURITY] [DSA 1745-1] New lcms packages fix arbitrary code executionThird Party Advisory
Jump to