Multiple integer overflows in icc.c in the International Color Consortium (ICC) Format library (aka icclib), as used in Ghostscript 8.64 and earlier and Argyll Color Management System (CMS) 1.0.3 and earlier, allow context-dependent attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly execute arbitrary code by using a device file for a translation request that operates on a crafted image file and targets a certain "native color space," related to an ICC profile in a (1) PostScript or (2) PDF file with embedded images.
References
Link Providers
http://bugs.gentoo.org/show_bug.cgi?id=261087 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html cve-icon cve-icon
http://secunia.com/advisories/34266 cve-icon cve-icon
http://secunia.com/advisories/34373 cve-icon cve-icon
http://secunia.com/advisories/34381 cve-icon cve-icon
http://secunia.com/advisories/34393 cve-icon cve-icon
http://secunia.com/advisories/34398 cve-icon cve-icon
http://secunia.com/advisories/34418 cve-icon cve-icon
http://secunia.com/advisories/34437 cve-icon cve-icon
http://secunia.com/advisories/34443 cve-icon cve-icon
http://secunia.com/advisories/34469 cve-icon cve-icon
http://secunia.com/advisories/34729 cve-icon cve-icon
http://secunia.com/advisories/35559 cve-icon cve-icon
http://secunia.com/advisories/35569 cve-icon cve-icon
http://securitytracker.com/id?1021868 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-262288-1 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2009-098.htm cve-icon cve-icon
http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0050 cve-icon cve-icon
http://www.auscert.org.au/render.html?it=10666 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1746 cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200903-37.xml cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:095 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:096 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0345.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/501994/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/34184 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-743-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/0776 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/0777 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/0816 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1708 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=487742 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/49329 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-2991 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-0583 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10795 cve-icon cve-icon
https://usn.ubuntu.com/757-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-0583 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00770.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00772.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00887.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00916.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2009-03-23T19:26:00

Updated: 2024-08-07T04:40:05.059Z

Reserved: 2009-02-13T00:00:00

Link: CVE-2009-0583

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-03-23T20:00:00.343

Modified: 2023-02-13T01:17:08.410

Link: CVE-2009-0583

cve-icon Redhat

Severity : Moderate

Publid Date: 2009-03-19T00:00:00Z

Links: CVE-2009-0583 - Bugzilla