4.3
MEDIUM
CVE-2009-0581
LittleCMS liblcms Denial of Service Memory Leak
Description

Memory leak in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allows context-dependent attackers to cause a denial of service (memory consumption and application crash) via a crafted image file.

INFO

Published Date :

March 23, 2009, 2:19 p.m.

Last Modified :

Feb. 13, 2023, 2:19 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2009-0581 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla firefox
1 Gimp gimp
1 Littlecms little_cms
1 Sun openjdk
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2009-0581.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html Third Party Advisory
http://scary.beasts.org/security/CESA-2009-003.html Exploit
http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html Exploit
http://secunia.com/advisories/34367 Broken Link
http://secunia.com/advisories/34382 Broken Link
http://secunia.com/advisories/34400 Broken Link
http://secunia.com/advisories/34408 Broken Link
http://secunia.com/advisories/34418 Broken Link
http://secunia.com/advisories/34442 Broken Link
http://secunia.com/advisories/34450 Broken Link
http://secunia.com/advisories/34454 Broken Link
http://secunia.com/advisories/34463 Broken Link
http://secunia.com/advisories/34632 Broken Link
http://secunia.com/advisories/34675 Broken Link
http://secunia.com/advisories/34782 Broken Link
http://security.gentoo.org/glsa/glsa-200904-19.xml Third Party Advisory
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.487438 Third Party Advisory
http://www.debian.org/security/2009/dsa-1745 Third Party Advisory
http://www.debian.org/security/2009/dsa-1769 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2009:121 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2009:137 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2009:162 Broken Link
http://www.ocert.org/advisories/ocert-2009-003.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2009-0339.html Third Party Advisory
http://www.securityfocus.com/archive/1/502018/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/502031/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/34185 Patch Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1021870 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-744-1 Third Party Advisory
http://www.vupen.com/english/advisories/2009/0775 Patch Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=487509 Issue Tracking
https://exchange.xforce.ibmcloud.com/vulnerabilities/49328 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10023 Tool Signature
https://rhn.redhat.com/errata/RHSA-2009-0377.html Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-0581 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-0581 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2009-0581 LittleCms memory leak Memory leak in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allows context-dependent attackers to cause a denial of service (memory consumption and application crash) via a crafted image file.
    Removed CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2009:0339 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2009:0377 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2009-0581 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Memory leak in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allows context-dependent attackers to cause a denial of service (memory consumption and application crash) via a crafted image file. CVE-2009-0581 LittleCms memory leak
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added Reference https://access.redhat.com/errata/RHSA-2009:0377 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2009-0581 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2009:0339 [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/34367 Vendor Advisory http://secunia.com/advisories/34367 Broken Link
    Changed Reference Type http://secunia.com/advisories/34382 Vendor Advisory http://secunia.com/advisories/34382 Broken Link
    Changed Reference Type http://secunia.com/advisories/34400 Vendor Advisory http://secunia.com/advisories/34400 Broken Link
    Changed Reference Type http://secunia.com/advisories/34408 No Types Assigned http://secunia.com/advisories/34408 Broken Link
    Changed Reference Type http://secunia.com/advisories/34418 No Types Assigned http://secunia.com/advisories/34418 Broken Link
    Changed Reference Type http://secunia.com/advisories/34442 No Types Assigned http://secunia.com/advisories/34442 Broken Link
    Changed Reference Type http://secunia.com/advisories/34450 No Types Assigned http://secunia.com/advisories/34450 Broken Link
    Changed Reference Type http://secunia.com/advisories/34454 No Types Assigned http://secunia.com/advisories/34454 Broken Link
    Changed Reference Type http://secunia.com/advisories/34463 No Types Assigned http://secunia.com/advisories/34463 Broken Link
    Changed Reference Type http://secunia.com/advisories/34632 No Types Assigned http://secunia.com/advisories/34632 Broken Link
    Changed Reference Type http://secunia.com/advisories/34675 No Types Assigned http://secunia.com/advisories/34675 Broken Link
    Changed Reference Type http://secunia.com/advisories/34782 No Types Assigned http://secunia.com/advisories/34782 Broken Link
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200904-19.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200904-19.xml Third Party Advisory
    Changed Reference Type http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.487438 No Types Assigned http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.487438 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2009/dsa-1745 No Types Assigned http://www.debian.org/security/2009/dsa-1745 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2009/dsa-1769 No Types Assigned http://www.debian.org/security/2009/dsa-1769 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2009:121 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2009:121 Broken Link
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2009:137 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2009:137 Broken Link
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2009:162 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2009:162 Broken Link
    Changed Reference Type http://www.ocert.org/advisories/ocert-2009-003.html No Types Assigned http://www.ocert.org/advisories/ocert-2009-003.html Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2009-0339.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2009-0339.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/502018/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/502018/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/502031/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/502031/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/34185 Patch http://www.securityfocus.com/bid/34185 Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1021870 No Types Assigned http://www.securitytracker.com/id?1021870 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-744-1 No Types Assigned http://www.ubuntu.com/usn/USN-744-1 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=487509 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=487509 Issue Tracking
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/49328 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/49328 Third Party Advisory, VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10023 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10023 Tool Signature
    Changed Reference Type https://rhn.redhat.com/errata/RHSA-2009-0377.html No Types Assigned https://rhn.redhat.com/errata/RHSA-2009-0377.html Third Party Advisory
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html Third Party Advisory
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html Third Party Advisory
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html Third Party Advisory
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html Third Party Advisory
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html Third Party Advisory
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html Third Party Advisory
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html Third Party Advisory
    Removed CWE NIST CWE-399
    Added CWE NIST CWE-401
    Changed CPE Configuration AND OR *cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:3.1:beta1:*:*:*:*:*:* *cpe:2.3:a:sun:openjdk:*:*:*:*:*:*:*:* versions up to (including) 7 OR *cpe:2.3:a:littlecms:lcms:1.07:*:*:*:*:*:*:* *cpe:2.3:a:littlecms:lcms:1.08:*:*:*:*:*:*:* *cpe:2.3:a:littlecms:lcms:1.09:*:*:*:*:*:*:* *cpe:2.3:a:littlecms:lcms:1.10:*:*:*:*:*:*:* *cpe:2.3:a:littlecms:lcms:1.11:*:*:*:*:*:*:* *cpe:2.3:a:littlecms:lcms:1.12:*:*:*:*:*:*:* *cpe:2.3:a:littlecms:lcms:1.13:*:*:*:*:*:*:* *cpe:2.3:a:littlecms:lcms:1.14:*:*:*:*:*:*:* *cpe:2.3:a:littlecms:lcms:1.15:*:*:*:*:*:*:* *cpe:2.3:a:littlecms:lcms:1.16:*:*:*:*:*:*:* *cpe:2.3:a:littlecms:lcms:*:*:*:*:*:*:*:* versions up to (including) 1.17 OR *cpe:2.3:a:littlecms:little_cms:*:*:*:*:*:*:*:* versions up to (including) 1.17
    Added CPE Configuration OR *cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:3.1:beta1:*:*:*:*:*:* *cpe:2.3:a:sun:openjdk:*:*:*:*:*:*:*:* versions up to (including) 7
  • CVE Modified by [email protected]

    Oct. 10, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/502018/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/502031/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/502031/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/502018/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10023 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10023 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/49328 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/49328 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 23, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2009-0581 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2009-0581 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.20 }} 0.04%

score

0.56154

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability