Multiple integer overflows in icc.c in the International Color Consortium (ICC) Format library (aka icclib), as used in Ghostscript 8.64 and earlier and Argyll Color Management System (CMS) 1.0.3 and earlier, allow context-dependent attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly execute arbitrary code by using a device file for a translation request that operates on a crafted image file and targets a certain "native color space," related to an ICC profile in a (1) PostScript or (2) PDF file with embedded images. NOTE: this issue exists because of an incomplete fix for CVE-2009-0583.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html cve-icon cve-icon
http://secunia.com/advisories/34373 cve-icon cve-icon
http://secunia.com/advisories/34667 cve-icon cve-icon
http://secunia.com/advisories/34711 cve-icon cve-icon
http://secunia.com/advisories/34726 cve-icon cve-icon
http://secunia.com/advisories/34729 cve-icon cve-icon
http://secunia.com/advisories/34732 cve-icon cve-icon
http://secunia.com/advisories/35416 cve-icon cve-icon
http://secunia.com/advisories/35559 cve-icon cve-icon
http://secunia.com/advisories/35569 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-201412-17.xml cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-262288-1 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2009-155.htm cve-icon cve-icon
http://wiki.rpath.com/Advisories:rPSA-2009-0060 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:095 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:096 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0420.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0421.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/502757/100/0/threaded cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1708 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=491853 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/50381 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-0792 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11207 cve-icon cve-icon
https://usn.ubuntu.com/757-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-0792 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00211.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00217.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00460.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00461.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2009-04-14T16:00:00

Updated: 2024-08-07T04:48:52.258Z

Reserved: 2009-03-04T00:00:00

Link: CVE-2009-0792

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-04-14T16:26:56.110

Modified: 2023-11-07T02:03:44.407

Link: CVE-2009-0792

cve-icon Redhat

Severity : Moderate

Publid Date: 2009-04-08T00:00:00Z

Links: CVE-2009-0792 - Bugzilla