CVE
- Id
- 38158
- CVE No.
- CVE-2009-0723
- Status
- Candidate
- Description
- Multiple integer overflows in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allow context-dependent attackers to execute arbitrary code via a crafted image file that triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information.
- Phase
- Assigned (20090224)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
415074 | 38158 | CVE-2009-0723 | BUGTRAQ:20090320 [oCERT-2009-003] LittleCMS integer errors | View |
415075 | 38158 | CVE-2009-0723 | URL:http://www.securityfocus.com/archive/1/archive/1/502031/100/0/threaded | View |
415076 | 38158 | CVE-2009-0723 | BUGTRAQ:20090320 LittleCMS vulnerabilities (OpenJDK, Firefox, GIMP, etc. impacted) | View |
415077 | 38158 | CVE-2009-0723 | URL:http://www.securityfocus.com/archive/1/archive/1/502018/100/0/threaded | View |
415078 | 38158 | CVE-2009-0723 | MISC:http://scary.beasts.org/security/CESA-2009-003.html | View |
415079 | 38158 | CVE-2009-0723 | MISC:http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html | View |
415080 | 38158 | CVE-2009-0723 | MISC:http://www.ocert.org/advisories/ocert-2009-003.html | View |
415081 | 38158 | CVE-2009-0723 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=487508 | View |
415082 | 38158 | CVE-2009-0723 | DEBIAN:DSA-1745 | View |
415083 | 38158 | CVE-2009-0723 | URL:http://www.debian.org/security/2009/dsa-1745 | View |
415084 | 38158 | CVE-2009-0723 | DEBIAN:DSA-1769 | View |
415085 | 38158 | CVE-2009-0723 | URL:http://www.debian.org/security/2009/dsa-1769 | View |
415086 | 38158 | CVE-2009-0723 | FEDORA:FEDORA-2009-2903 | View |
415087 | 38158 | CVE-2009-0723 | URL:https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html | View |
415088 | 38158 | CVE-2009-0723 | FEDORA:FEDORA-2009-2910 | View |
415089 | 38158 | CVE-2009-0723 | URL:https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html | View |
415090 | 38158 | CVE-2009-0723 | FEDORA:FEDORA-2009-2928 | View |
415091 | 38158 | CVE-2009-0723 | URL:https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html | View |
415092 | 38158 | CVE-2009-0723 | FEDORA:FEDORA-2009-2970 | View |
415093 | 38158 | CVE-2009-0723 | URL:https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html | View |
415094 | 38158 | CVE-2009-0723 | FEDORA:FEDORA-2009-2982 | View |
415095 | 38158 | CVE-2009-0723 | URL:https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html | View |
415096 | 38158 | CVE-2009-0723 | FEDORA:FEDORA-2009-2983 | View |
415097 | 38158 | CVE-2009-0723 | URL:https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html | View |
415098 | 38158 | CVE-2009-0723 | FEDORA:FEDORA-2009-3034 | View |
415099 | 38158 | CVE-2009-0723 | URL:https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html | View |
415100 | 38158 | CVE-2009-0723 | GENTOO:GLSA-200904-19 | View |
415101 | 38158 | CVE-2009-0723 | URL:http://security.gentoo.org/glsa/glsa-200904-19.xml | View |
415102 | 38158 | CVE-2009-0723 | MANDRIVA:MDVSA-2009:121 | View |
415103 | 38158 | CVE-2009-0723 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2009:121 | View |
415104 | 38158 | CVE-2009-0723 | MANDRIVA:MDVSA-2009:137 | View |
415105 | 38158 | CVE-2009-0723 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2009:137 | View |
415106 | 38158 | CVE-2009-0723 | MANDRIVA:MDVSA-2009:162 | View |
415107 | 38158 | CVE-2009-0723 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2009:162 | View |
415108 | 38158 | CVE-2009-0723 | REDHAT:RHSA-2009:0339 | View |
415109 | 38158 | CVE-2009-0723 | URL:http://www.redhat.com/support/errata/RHSA-2009-0339.html | View |
415110 | 38158 | CVE-2009-0723 | REDHAT:RHSA-2009:0377 | View |
415111 | 38158 | CVE-2009-0723 | URL:https://rhn.redhat.com/errata/RHSA-2009-0377.html | View |
415112 | 38158 | CVE-2009-0723 | SLACKWARE:SSA:2009-083-01 | View |
415113 | 38158 | CVE-2009-0723 | URL:http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.487438 | View |
415114 | 38158 | CVE-2009-0723 | SUSE:SUSE-SR:2009:007 | View |
415115 | 38158 | CVE-2009-0723 | URL:http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html | View |
415116 | 38158 | CVE-2009-0723 | UBUNTU:USN-744-1 | View |
415117 | 38158 | CVE-2009-0723 | URL:http://www.ubuntu.com/usn/USN-744-1 | View |
415118 | 38158 | CVE-2009-0723 | BID:34185 | View |
415119 | 38158 | CVE-2009-0723 | URL:http://www.securityfocus.com/bid/34185 | View |
415120 | 38158 | CVE-2009-0723 | OVAL:oval:org.mitre.oval:def:11780 | View |
415121 | 38158 | CVE-2009-0723 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11780 | View |
415122 | 38158 | CVE-2009-0723 | SECTRACK:1021869 | View |
415123 | 38158 | CVE-2009-0723 | URL:http://www.securitytracker.com/id?1021869 | View |
415124 | 38158 | CVE-2009-0723 | SECUNIA:34367 | View |
415125 | 38158 | CVE-2009-0723 | URL:http://secunia.com/advisories/34367 | View |
415126 | 38158 | CVE-2009-0723 | SECUNIA:34382 | View |
415127 | 38158 | CVE-2009-0723 | URL:http://secunia.com/advisories/34382 | View |
415128 | 38158 | CVE-2009-0723 | SECUNIA:34400 | View |
415129 | 38158 | CVE-2009-0723 | URL:http://secunia.com/advisories/34400 | View |
415130 | 38158 | CVE-2009-0723 | SECUNIA:34418 | View |
415131 | 38158 | CVE-2009-0723 | URL:http://secunia.com/advisories/34418 | View |
415132 | 38158 | CVE-2009-0723 | SECUNIA:34442 | View |
415133 | 38158 | CVE-2009-0723 | URL:http://secunia.com/advisories/34442 | View |
415134 | 38158 | CVE-2009-0723 | SECUNIA:34450 | View |
415135 | 38158 | CVE-2009-0723 | URL:http://secunia.com/advisories/34450 | View |
415136 | 38158 | CVE-2009-0723 | SECUNIA:34454 | View |
415137 | 38158 | CVE-2009-0723 | URL:http://secunia.com/advisories/34454 | View |
415138 | 38158 | CVE-2009-0723 | SECUNIA:34463 | View |
415139 | 38158 | CVE-2009-0723 | URL:http://secunia.com/advisories/34463 | View |
415140 | 38158 | CVE-2009-0723 | SECUNIA:34408 | View |
415141 | 38158 | CVE-2009-0723 | URL:http://secunia.com/advisories/34408 | View |
415142 | 38158 | CVE-2009-0723 | SECUNIA:34675 | View |
415143 | 38158 | CVE-2009-0723 | URL:http://secunia.com/advisories/34675 | View |
415144 | 38158 | CVE-2009-0723 | SECUNIA:34632 | View |
415145 | 38158 | CVE-2009-0723 | URL:http://secunia.com/advisories/34632 | View |
415146 | 38158 | CVE-2009-0723 | SECUNIA:34782 | View |
415147 | 38158 | CVE-2009-0723 | URL:http://secunia.com/advisories/34782 | View |
415148 | 38158 | CVE-2009-0723 | VUPEN:ADV-2009-0775 | View |
415149 | 38158 | CVE-2009-0723 | URL:http://www.vupen.com/english/advisories/2009/0775 | View |
415150 | 38158 | CVE-2009-0723 | XF:littlecms-unspecified-bo(49326) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
44840 | JVNDB-2009-005847 | taifajobs の jobdetails.php における SQL インジェクションの脆弱性 | taifajobs の jobdetails.php には、SQL インジェクションの脆弱性が存在します。 | CVE-2009-0727 | 38158 | 7.5 | http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-005847.html | View |