CVE-2009-0583

critical

Description

Multiple integer overflows in icc.c in the International Color Consortium (ICC) Format library (aka icclib), as used in Ghostscript 8.64 and earlier and Argyll Color Management System (CMS) 1.0.3 and earlier, allow context-dependent attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly execute arbitrary code by using a device file for a translation request that operates on a crafted image file and targets a certain "native color space," related to an ICC profile in a (1) PostScript or (2) PDF file with embedded images.

References

https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00916.html

https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00887.html

https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00772.html

https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00770.html

https://usn.ubuntu.com/757-1/

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10795

https://issues.rpath.com/browse/RPL-2991

https://exchange.xforce.ibmcloud.com/vulnerabilities/49329

https://bugzilla.redhat.com/show_bug.cgi?id=487742

http://www.vupen.com/english/advisories/2009/1708

http://www.vupen.com/english/advisories/2009/0816

http://www.vupen.com/english/advisories/2009/0777

http://www.vupen.com/english/advisories/2009/0776

http://www.ubuntu.com/usn/USN-743-1

http://www.securityfocus.com/bid/34184

http://www.securityfocus.com/archive/1/501994/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2009-0345.html

http://www.mandriva.com/security/advisories?name=MDVSA-2009:096

http://www.mandriva.com/security/advisories?name=MDVSA-2009:095

http://www.gentoo.org/security/en/glsa/glsa-200903-37.xml

http://www.debian.org/security/2009/dsa-1746

http://www.auscert.org.au/render.html?it=10666

http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0050

http://support.avaya.com/elmodocs2/security/ASA-2009-098.htm

http://sunsolve.sun.com/search/document.do?assetkey=1-26-262288-1

http://securitytracker.com/id?1021868

http://secunia.com/advisories/35569

http://secunia.com/advisories/35559

http://secunia.com/advisories/34729

http://secunia.com/advisories/34469

http://secunia.com/advisories/34443

http://secunia.com/advisories/34437

http://secunia.com/advisories/34418

http://secunia.com/advisories/34398

http://secunia.com/advisories/34393

http://secunia.com/advisories/34381

http://secunia.com/advisories/34373

http://secunia.com/advisories/34266

http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html

http://bugs.gentoo.org/show_bug.cgi?id=261087

Details

Source: Mitre, NVD

Published: 2009-03-23

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Severity: Critical