9.3
CVSSv2

CVE-2009-0584

Published: 23/03/2009 Updated: 10/10/2018
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

icc.c in the International Color Consortium (ICC) Format library (aka icclib), as used in Ghostscript 8.64 and previous versions and Argyll Color Management System (CMS) 1.0.3 and previous versions, allows context-dependent malicious users to cause a denial of service (application crash) or possibly execute arbitrary code by using a device file for processing a crafted image file associated with large integer values for certain sizes, related to an ICC profile in a (1) PostScript or (2) PDF file with embedded images.

Vulnerable Product Search on Vulmon Subscribe to Product

ghostscript ghostscript 8.15.2

ghostscript ghostscript 8.60

ghostscript ghostscript 8.57

argyllcms cms

ghostscript ghostscript 8.0.1

ghostscript ghostscript 8.15

ghostscript ghostscript 7.07

ghostscript ghostscript 7.05

ghostscript ghostscript 8.61

ghostscript ghostscript 0

ghostscript ghostscript 5.50

ghostscript ghostscript

ghostscript ghostscript 8.56

ghostscript ghostscript 8.54

Vendor Advisories

Synopsis Moderate: ghostscript security update Type/Severity Security Advisory: Moderate Topic Updated ghostscript packages that fix multiple security issues are nowavailable for Red Hat Enterprise Linux 3, 4, and 5This update has been rated as having moderate security impact by the RedHat Security Respons ...
Debian Bug report logs - #524803 ghostscript: multiple vulnerabilities Package: ghostscript; Maintainer for ghostscript is Debian Printing Team <debian-printing@listsdebianorg>; Source for ghostscript is src:ghostscript (PTS, buildd, popcon) Reported by: "Michael S Gilbert" <michaelsgilbert@gmailcom> Date: Mon, ...
Debian Bug report logs - #522416 ghostscript: CVE-2009-058{3,4} multiple integer overflows resulting in arbitrary code execution Package: ghostscript; Maintainer for ghostscript is Debian Printing Team <debian-printing@listsdebianorg>; Source for ghostscript is src:ghostscript (PTS, buildd, popcon) Reported by: Nico Golde ...
It was discovered that Ghostscript contained a buffer underflow in its CCITTFax decoding filter If a user or automated system were tricked into opening a crafted PDF file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program (CVE-2007-6725) ...
It was discovered that Ghostscript contained multiple integer overflows in its ICC color management library If a user or automated system were tricked into opening a crafted Postscript file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program (CVE-2009-0583) ...

References

CWE-189https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00772.htmlhttps://www.redhat.com/archives/fedora-package-announce/2009-March/msg00770.htmlhttps://bugzilla.redhat.com/show_bug.cgi?id=487744http://secunia.com/advisories/34398http://www.redhat.com/support/errata/RHSA-2009-0345.htmlhttp://bugs.gentoo.org/show_bug.cgi?id=261087http://secunia.com/advisories/34393http://secunia.com/advisories/34381https://issues.rpath.com/browse/RPL-2991http://www.vupen.com/english/advisories/2009/0777http://www.debian.org/security/2009/dsa-1746http://www.auscert.org.au/render.html?it=10666http://securitytracker.com/id?1021868http://secunia.com/advisories/34373http://www.vupen.com/english/advisories/2009/0776http://www.securityfocus.com/bid/34184http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0050http://www.vupen.com/english/advisories/2009/0816http://support.avaya.com/elmodocs2/security/ASA-2009-098.htmhttp://secunia.com/advisories/34437http://www.gentoo.org/security/en/glsa/glsa-200903-37.xmlhttp://www.ubuntu.com/usn/USN-743-1http://secunia.com/advisories/34418http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.htmlhttp://secunia.com/advisories/34443https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00916.htmlhttps://www.redhat.com/archives/fedora-package-announce/2009-March/msg00887.htmlhttp://osvdb.org/52988http://secunia.com/advisories/34266http://secunia.com/advisories/34469http://secunia.com/advisories/34729http://www.mandriva.com/security/advisories?name=MDVSA-2009:096http://www.mandriva.com/security/advisories?name=MDVSA-2009:095http://sunsolve.sun.com/search/document.do?assetkey=1-26-262288-1http://secunia.com/advisories/35559http://secunia.com/advisories/35569http://www.vupen.com/english/advisories/2009/1708https://exchange.xforce.ibmcloud.com/vulnerabilities/49327https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10544https://usn.ubuntu.com/757-1/http://www.securityfocus.com/archive/1/501994/100/0/threadedhttps://access.redhat.com/errata/RHSA-2009:0345https://nvd.nist.govhttps://usn.ubuntu.com/757-1/