Executive Summary

Informations
Name CVE-2009-0583 First vendor Publication 2009-03-23
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple integer overflows in icc.c in the International Color Consortium (ICC) Format library (aka icclib), as used in Ghostscript 8.64 and earlier and Argyll Color Management System (CMS) 1.0.3 and earlier, allow context-dependent attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly execute arbitrary code by using a device file for a translation request that operates on a crafted image file and targets a certain "native color space," related to an ICC profile in a (1) PostScript or (2) PDF file with embedded images.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0583

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10795
 
Oval ID: oval:org.mitre.oval:def:10795
Title: Multiple integer overflows in icc.c in the International Color Consortium (ICC) Format library (aka icclib), as used in Ghostscript 8.64 and earlier and Argyll Color Management System (CMS) 1.0.3 and earlier, allow context-dependent attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly execute arbitrary code by using a device file for a translation request that operates on a crafted image file and targets a certain "native color space," related to an ICC profile in a (1) PostScript or (2) PDF file with embedded images.
Description: Multiple integer overflows in icc.c in the International Color Consortium (ICC) Format library (aka icclib), as used in Ghostscript 8.64 and earlier and Argyll Color Management System (CMS) 1.0.3 and earlier, allow context-dependent attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly execute arbitrary code by using a device file for a translation request that operates on a crafted image file and targets a certain "native color space," related to an ICC profile in a (1) PostScript or (2) PDF file with embedded images.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0583
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10
Application 16

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for ghostscript CESA-2009:0421 centos5 i386
File : nvt/gb_CESA-2009_0421_ghostscript_centos5_i386.nasl
2011-08-09 Name : CentOS Update for ghostscript CESA-2009:0420 centos4 i386
File : nvt/gb_CESA-2009_0420_ghostscript_centos4_i386.nasl
2011-08-09 Name : CentOS Update for ghostscript CESA-2009:0420 centos3 i386
File : nvt/gb_CESA-2009_0420_ghostscript_centos3_i386.nasl
2011-08-09 Name : CentOS Update for ghostscript CESA-2009:0345 centos4 i386
File : nvt/gb_CESA-2009_0345_ghostscript_centos4_i386.nasl
2011-08-09 Name : CentOS Update for ghostscript CESA-2009:0345 centos3 i386
File : nvt/gb_CESA-2009_0345_ghostscript_centos3_i386.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:311 (ghostscript)
File : nvt/mdksa_2009_311.nasl
2009-10-13 Name : Solaris Update for Ghostscript 115835-05
File : nvt/gb_solaris_115835_05.nasl
2009-10-13 Name : SLES10: Security update for Ghostscript
File : nvt/sles10_ghostscript-fon0.nasl
2009-10-13 Name : Solaris Update for Ghostscript 115836-05
File : nvt/gb_solaris_115836_05.nasl
2009-10-11 Name : SLES11: Security update for Ghostscript
File : nvt/sles11_ghostscript-fon.nasl
2009-10-10 Name : SLES9: Security update for Ghostscript
File : nvt/sles9p5045987.nasl
2009-09-23 Name : Solaris Update for SunFreeware ghostscript man pages 122261-02
File : nvt/gb_solaris_122261_02.nasl
2009-09-23 Name : Solaris Update for SunFreeware gnu esp ghostscript 122259-02
File : nvt/gb_solaris_122259_02.nasl
2009-09-23 Name : Solaris Update for SunFreeware gnu esp ghostscript 122260-02
File : nvt/gb_solaris_122260_02.nasl
2009-09-23 Name : Solaris Update for SunFreeware ghostscript man pages 122262-02
File : nvt/gb_solaris_122262_02.nasl
2009-09-02 Name : Fedora Core 11 FEDORA-2009-8270 (ghostscript)
File : nvt/fcore_2009_8270.nasl
2009-06-05 Name : Ubuntu USN-743-1 (gs-gpl)
File : nvt/ubuntu_743_1.nasl
2009-05-25 Name : CentOS Security Advisory CESA-2009:0420 (ghostscript)
File : nvt/ovcesa2009_0420.nasl
2009-05-05 Name : Mandrake Security Advisory MDVSA-2009:096-1 (printer-drivers)
File : nvt/mdksa_2009_096_1.nasl
2009-04-28 Name : Mandrake Security Advisory MDVSA-2009:095 (ghostscript)
File : nvt/mdksa_2009_095.nasl
2009-04-28 Name : Mandrake Security Advisory MDVSA-2009:096 (printer-drivers)
File : nvt/mdksa_2009_096.nasl
2009-04-20 Name : Ubuntu USN-757-1 (gs-gpl)
File : nvt/ubuntu_757_1.nasl
2009-04-20 Name : Fedora Core 9 FEDORA-2009-3720 (argyllcms)
File : nvt/fcore_2009_3720.nasl
2009-04-20 Name : Fedora Core 9 FEDORA-2009-3710 (ghostscript)
File : nvt/fcore_2009_3710.nasl
2009-04-20 Name : Fedora Core 10 FEDORA-2009-3709 (ghostscript)
File : nvt/fcore_2009_3709.nasl
2009-04-20 Name : Fedora Core 10 FEDORA-2009-3740 (argyllcms)
File : nvt/fcore_2009_3740.nasl
2009-04-15 Name : Fedora Core 10 FEDORA-2009-3435 (argyllcms)
File : nvt/fcore_2009_3435.nasl
2009-04-15 Name : RedHat Security Advisory RHSA-2009:0420
File : nvt/RHSA_2009_0420.nasl
2009-04-15 Name : Fedora Core 9 FEDORA-2009-3430 (argyllcms)
File : nvt/fcore_2009_3430.nasl
2009-04-15 Name : RedHat Security Advisory RHSA-2009:0421
File : nvt/RHSA_2009_0421.nasl
2009-03-31 Name : Fedora Core 10 FEDORA-2009-2885 (ghostscript)
File : nvt/fcore_2009_2885.nasl
2009-03-31 Name : Ubuntu USN-742-1 (jasper)
File : nvt/ubuntu_742_1.nasl
2009-03-31 Name : SuSE Security Summary SUSE-SR:2009:007
File : nvt/suse_sr_2009_007.nasl
2009-03-31 Name : Debian Security Advisory DSA 1746-1 (ghostscript)
File : nvt/deb_1746_1.nasl
2009-03-31 Name : Fedora Core 9 FEDORA-2009-2883 (ghostscript)
File : nvt/fcore_2009_2883.nasl
2009-03-31 Name : CentOS Security Advisory CESA-2009:0345 (ghostscript)
File : nvt/ovcesa2009_0345.nasl
2009-03-31 Name : Fedora Core 10 FEDORA-2009-3011 (argyllcms)
File : nvt/fcore_2009_3011.nasl
2009-03-31 Name : Fedora Core 9 FEDORA-2009-3031 (argyllcms)
File : nvt/fcore_2009_3031.nasl
2009-03-31 Name : Gentoo Security Advisory GLSA 200903-37 (ghostscript-gpl ghostscript-esp ghos...
File : nvt/glsa_200903_37.nasl
2009-03-20 Name : RedHat Security Advisory RHSA-2009:0345
File : nvt/RHSA_2009_0345.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-181-01 ghostscript
File : nvt/esoft_slk_ssa_2009_181_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
53255 International Color Consortium (ICC) Format library (icclib) icc.c Crafted Im...

Nessus® Vulnerability Scanner

Date Description
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL9990.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0421.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0420.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0345.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090414_ghostscript_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090319_ghostscript_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0421.nasl - Type : ACT_GATHER_INFO
2009-12-04 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-311.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12375.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ghostscript-devel-090318.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ghostscript-fonts-other-6066.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_ghostscript-devel-090312.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_ghostscript-devel-090312.nasl - Type : ACT_GATHER_INFO
2009-06-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-181-01.nasl - Type : ACT_GATHER_INFO
2009-04-27 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-095.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3011.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-757-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-2885.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3740.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3709.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3435.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-743-1.nasl - Type : ACT_GATHER_INFO
2009-04-21 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3720.nasl - Type : ACT_GATHER_INFO
2009-04-16 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3710.nasl - Type : ACT_GATHER_INFO
2009-04-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0420.nasl - Type : ACT_GATHER_INFO
2009-04-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0421.nasl - Type : ACT_GATHER_INFO
2009-04-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0420.nasl - Type : ACT_GATHER_INFO
2009-04-10 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3430.nasl - Type : ACT_GATHER_INFO
2009-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3031.nasl - Type : ACT_GATHER_INFO
2009-03-24 Name : The remote openSUSE host is missing a security update.
File : suse_ghostscript-devel-6065.nasl - Type : ACT_GATHER_INFO
2009-03-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-37.nasl - Type : ACT_GATHER_INFO
2009-03-22 Name : The remote Fedora host is missing a security update.
File : fedora_2009-2883.nasl - Type : ACT_GATHER_INFO
2009-03-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0345.nasl - Type : ACT_GATHER_INFO
2009-03-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1746.nasl - Type : ACT_GATHER_INFO
2009-03-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0345.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
AUSCERT http://www.auscert.org.au/render.html?it=10666
BID http://www.securityfocus.com/bid/34184
BUGTRAQ http://www.securityfocus.com/archive/1/501994/100/0/threaded
CONFIRM http://bugs.gentoo.org/show_bug.cgi?id=261087
http://support.avaya.com/elmodocs2/security/ASA-2009-098.htm
http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0050
https://bugzilla.redhat.com/show_bug.cgi?id=487742
https://issues.rpath.com/browse/RPL-2991
DEBIAN http://www.debian.org/security/2009/dsa-1746
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00770.html
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00772.html
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00887.html
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00916.html
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200903-37.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:095
http://www.mandriva.com/security/advisories?name=MDVSA-2009:096
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-0345.html
SECTRACK http://securitytracker.com/id?1021868
SECUNIA http://secunia.com/advisories/34266
http://secunia.com/advisories/34373
http://secunia.com/advisories/34381
http://secunia.com/advisories/34393
http://secunia.com/advisories/34398
http://secunia.com/advisories/34418
http://secunia.com/advisories/34437
http://secunia.com/advisories/34443
http://secunia.com/advisories/34469
http://secunia.com/advisories/34729
http://secunia.com/advisories/35559
http://secunia.com/advisories/35569
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-262288-1
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html
UBUNTU http://www.ubuntu.com/usn/USN-743-1
https://usn.ubuntu.com/757-1/
VUPEN http://www.vupen.com/english/advisories/2009/0776
http://www.vupen.com/english/advisories/2009/0777
http://www.vupen.com/english/advisories/2009/0816
http://www.vupen.com/english/advisories/2009/1708
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/49329

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2023-02-13 09:29:20
  • Multiple Updates
2023-02-03 00:28:53
  • Multiple Updates
2021-05-05 01:05:42
  • Multiple Updates
2021-05-04 12:09:08
  • Multiple Updates
2021-04-22 01:09:29
  • Multiple Updates
2020-05-24 01:05:34
  • Multiple Updates
2020-05-23 01:40:02
  • Multiple Updates
2020-05-23 00:23:21
  • Multiple Updates
2018-10-11 00:19:30
  • Multiple Updates
2018-10-04 00:19:34
  • Multiple Updates
2017-09-29 09:24:04
  • Multiple Updates
2017-08-17 09:22:27
  • Multiple Updates
2016-04-26 18:38:27
  • Multiple Updates
2014-10-11 13:26:03
  • Multiple Updates
2014-02-17 10:48:51
  • Multiple Updates
2013-05-10 23:44:26
  • Multiple Updates