ghsa-98mq-jm9g-w68j
Vulnerability from github
Published
2022-05-02 03:17
Modified
2022-05-02 03:17
Details

Multiple integer overflows in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allow context-dependent attackers to execute arbitrary code via a crafted image file that triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2009-0723"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-190"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2009-03-23T14:19:00Z",
    "severity": "HIGH"
  },
  "details": "Multiple integer overflows in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allow context-dependent attackers to execute arbitrary code via a crafted image file that triggers a heap-based buffer overflow.  NOTE: some of these details are obtained from third party information.",
  "id": "GHSA-98mq-jm9g-w68j",
  "modified": "2022-05-02T03:17:49Z",
  "published": "2022-05-02T03:17:49Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0723"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487508"
    },
    {
      "type": "WEB",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49326"
    },
    {
      "type": "WEB",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11780"
    },
    {
      "type": "WEB",
      "url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html"
    },
    {
      "type": "WEB",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html"
    },
    {
      "type": "WEB",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html"
    },
    {
      "type": "WEB",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html"
    },
    {
      "type": "WEB",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html"
    },
    {
      "type": "WEB",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html"
    },
    {
      "type": "WEB",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html"
    },
    {
      "type": "WEB",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html"
    },
    {
      "type": "WEB",
      "url": "http://scary.beasts.org/security/CESA-2009-003.html"
    },
    {
      "type": "WEB",
      "url": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/34367"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/34382"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/34400"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/34408"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/34418"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/34442"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/34450"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/34454"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/34463"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/34632"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/34675"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/34782"
    },
    {
      "type": "WEB",
      "url": "http://security.gentoo.org/glsa/glsa-200904-19.xml"
    },
    {
      "type": "WEB",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.487438"
    },
    {
      "type": "WEB",
      "url": "http://www.debian.org/security/2009/dsa-1745"
    },
    {
      "type": "WEB",
      "url": "http://www.debian.org/security/2009/dsa-1769"
    },
    {
      "type": "WEB",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121"
    },
    {
      "type": "WEB",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137"
    },
    {
      "type": "WEB",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162"
    },
    {
      "type": "WEB",
      "url": "http://www.ocert.org/advisories/ocert-2009-003.html"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/support/errata/RHSA-2009-0339.html"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/archive/1/502018/100/0/threaded"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/archive/1/502031/100/0/threaded"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/34185"
    },
    {
      "type": "WEB",
      "url": "http://www.securitytracker.com/id?1021869"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-744-1"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2009/0775"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.