Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-0584 First vendor Publication 2009-03-23
Vendor Cve Last vendor Modification 2018-10-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

icc.c in the International Color Consortium (ICC) Format library (aka icclib), as used in Ghostscript 8.64 and earlier and Argyll Color Management System (CMS) 1.0.3 and earlier, allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code by using a device file for processing a crafted image file associated with large integer values for certain sizes, related to an ICC profile in a (1) PostScript or (2) PDF file with embedded images.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0584

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10544
 
Oval ID: oval:org.mitre.oval:def:10544
Title: icc.c in the International Color Consortium (ICC) Format library (aka icclib), as used in Ghostscript 8.64 and earlier and Argyll Color Management System (CMS) 1.0.3 and earlier, allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code by using a device file for processing a crafted image file associated with large integer values for certain sizes, related to an ICC profile in a (1) PostScript or (2) PDF file with embedded images.
Description: icc.c in the International Color Consortium (ICC) Format library (aka icclib), as used in Ghostscript 8.64 and earlier and Argyll Color Management System (CMS) 1.0.3 and earlier, allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code by using a device file for processing a crafted image file associated with large integer values for certain sizes, related to an ICC profile in a (1) PostScript or (2) PDF file with embedded images.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0584
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13122
 
Oval ID: oval:org.mitre.oval:def:13122
Title: DSA-1746-1 ghostscript -- several vulnerabilities
Description: Two security issues have been discovered in ghostscript, the GPL Ghostscript PostScript/PDF interpreter. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-0583 Jan Lieskovsky discovered multiple integer overflows in the ICC library, which allow the execution of arbitrary code via crafted ICC profiles in PostScript files with embedded images. CVE-2009-0584 Jan Lieskovsky discovered insufficient upper-bounds checks on certain variable sizes in the ICC library, which allow the execution of arbitrary code via crafted ICC profiles in PostScript files with embedded images. For the stable distribution, these problems have been fixed in version 8.62.dfsg.1-3.2lenny1. For the oldstable distribution, these problems have been fixed in version 8.54.dfsg.1-5etch2. Please note that the package in oldstable is called gs-gpl. For the testing distribution and the unstable distribution, these problems will be fixed soon. We recommend that you upgrade your ghostscript/gs-gpl packages.
Family: unix Class: patch
Reference(s): DSA-1746-1
CVE-2009-0583
CVE-2009-0584
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): ghostscript
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13192
 
Oval ID: oval:org.mitre.oval:def:13192
Title: USN-757-1 -- ghostscript, gs-esp, gs-gpl vulnerabilities
Description: It was discovered that Ghostscript contained a buffer underflow in its CCITTFax decoding filter. If a user or automated system were tricked into opening a crafted PDF file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program. It was discovered that Ghostscript contained a buffer overflow in the BaseFont writer module. If a user or automated system were tricked into opening a crafted Postscript file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program. It was discovered that Ghostscript contained additional integer overflows in its ICC color management library. If a user or automated system were tricked into opening a crafted Postscript or PDF file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program. Alin Rad Pop discovered that Ghostscript contained a buffer overflow in the jbig2dec library. If a user or automated system were tricked into opening a crafted PDF file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program. USN-743-1 provided updated ghostscript and gs-gpl packages to fix two security vulnerabilities. This update corrects the same vulnerabilities in the gs-esp package. Original advisory details: It was discovered that Ghostscript contained multiple integer overflows in its ICC color management library. If a user or automated system were tricked into opening a crafted Postscript file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program. It was discovered that Ghostscript did not properly perform bounds checking in its ICC color management library. If a user or automated system were tricked into opening a crafted Postscript file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program
Family: unix Class: patch
Reference(s): USN-757-1
CVE-2007-6725
CVE-2008-6679
CVE-2009-0792
CVE-2009-0196
CVE-2009-0583
CVE-2009-0584
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): ghostscript
gs-esp
gs-gpl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13856
 
Oval ID: oval:org.mitre.oval:def:13856
Title: USN-743-1 -- ghostscript, gs-gpl vulnerabilities
Description: It was discovered that Ghostscript contained multiple integer overflows in its ICC color management library. If a user or automated system were tricked into opening a crafted Postscript file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program. It was discovered that Ghostscript did not properly perform bounds checking in its ICC color management library. If a user or automated system were tricked into opening a crafted Postscript file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program
Family: unix Class: patch
Reference(s): USN-743-1
CVE-2009-0583
CVE-2009-0584
Version: 5
Platform(s): Ubuntu 7.10
Ubuntu 8.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): ghostscript
gs-gpl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22722
 
Oval ID: oval:org.mitre.oval:def:22722
Title: ELSA-2009:0345: ghostscript security update (Moderate)
Description: icc.c in the International Color Consortium (ICC) Format library (aka icclib), as used in Ghostscript 8.64 and earlier and Argyll Color Management System (CMS) 1.0.3 and earlier, allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code by using a device file for processing a crafted image file associated with large integer values for certain sizes, related to an ICC profile in a (1) PostScript or (2) PDF file with embedded images.
Family: unix Class: patch
Reference(s): ELSA-2009:0345-01
CVE-2009-0583
CVE-2009-0584
Version: 13
Platform(s): Oracle Linux 5
Product(s): ghostscript
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29171
 
Oval ID: oval:org.mitre.oval:def:29171
Title: RHSA-2009:0345 -- ghostscript security update (Moderate)
Description: Updated ghostscript packages that fix multiple security issues are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Ghostscript is a set of software that provides a PostScript(TM) interpreter, a set of C procedures (the Ghostscript library, which implements the graphics capabilities in the PostScript language) and an interpreter for Portable Document Format (PDF) files. Multiple integer overflow flaws which could lead to heap-based buffer overflows, as well as multiple insufficient input validation flaws, were found in Ghostscript's International Color Consortium Format library (icclib). Using specially-crafted ICC profiles, an attacker could create a malicious PostScript or PDF file with embedded images which could cause Ghostscript to crash, or, potentially, execute arbitrary code when opened by the victim. (CVE-2009-0583, CVE-2009-0584) All users of ghostscript are advised to upgrade to these updated packages, which contain a backported patch to correct these issues.
Family: unix Class: patch
Reference(s): RHSA-2009:0345
CESA-2009:0345-CentOS 3
CVE-2009-0583
CVE-2009-0584
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 3
Product(s): ghostscript
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 16

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for ghostscript CESA-2009:0421 centos5 i386
File : nvt/gb_CESA-2009_0421_ghostscript_centos5_i386.nasl
2011-08-09 Name : CentOS Update for ghostscript CESA-2009:0420 centos4 i386
File : nvt/gb_CESA-2009_0420_ghostscript_centos4_i386.nasl
2011-08-09 Name : CentOS Update for ghostscript CESA-2009:0345 centos3 i386
File : nvt/gb_CESA-2009_0345_ghostscript_centos3_i386.nasl
2011-08-09 Name : CentOS Update for ghostscript CESA-2009:0345 centos4 i386
File : nvt/gb_CESA-2009_0345_ghostscript_centos4_i386.nasl
2011-08-09 Name : CentOS Update for ghostscript CESA-2009:0420 centos3 i386
File : nvt/gb_CESA-2009_0420_ghostscript_centos3_i386.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:311 (ghostscript)
File : nvt/mdksa_2009_311.nasl
2009-10-13 Name : SLES10: Security update for Ghostscript
File : nvt/sles10_ghostscript-fon0.nasl
2009-10-13 Name : Solaris Update for Ghostscript 115836-05
File : nvt/gb_solaris_115836_05.nasl
2009-10-13 Name : Solaris Update for Ghostscript 115835-05
File : nvt/gb_solaris_115835_05.nasl
2009-10-11 Name : SLES11: Security update for Ghostscript
File : nvt/sles11_ghostscript-fon.nasl
2009-10-10 Name : SLES9: Security update for Ghostscript
File : nvt/sles9p5045987.nasl
2009-09-23 Name : Solaris Update for SunFreeware ghostscript man pages 122261-02
File : nvt/gb_solaris_122261_02.nasl
2009-09-23 Name : Solaris Update for SunFreeware gnu esp ghostscript 122260-02
File : nvt/gb_solaris_122260_02.nasl
2009-09-23 Name : Solaris Update for SunFreeware gnu esp ghostscript 122259-02
File : nvt/gb_solaris_122259_02.nasl
2009-09-23 Name : Solaris Update for SunFreeware ghostscript man pages 122262-02
File : nvt/gb_solaris_122262_02.nasl
2009-06-05 Name : Ubuntu USN-743-1 (gs-gpl)
File : nvt/ubuntu_743_1.nasl
2009-05-05 Name : Mandrake Security Advisory MDVSA-2009:096-1 (printer-drivers)
File : nvt/mdksa_2009_096_1.nasl
2009-04-28 Name : Mandrake Security Advisory MDVSA-2009:095 (ghostscript)
File : nvt/mdksa_2009_095.nasl
2009-04-28 Name : Mandrake Security Advisory MDVSA-2009:096 (printer-drivers)
File : nvt/mdksa_2009_096.nasl
2009-04-20 Name : Ubuntu USN-757-1 (gs-gpl)
File : nvt/ubuntu_757_1.nasl
2009-04-20 Name : Fedora Core 9 FEDORA-2009-3710 (ghostscript)
File : nvt/fcore_2009_3710.nasl
2009-04-20 Name : Fedora Core 10 FEDORA-2009-3709 (ghostscript)
File : nvt/fcore_2009_3709.nasl
2009-04-15 Name : RedHat Security Advisory RHSA-2009:0421
File : nvt/RHSA_2009_0421.nasl
2009-04-15 Name : RedHat Security Advisory RHSA-2009:0420
File : nvt/RHSA_2009_0420.nasl
2009-03-31 Name : Gentoo Security Advisory GLSA 200903-37 (ghostscript-gpl ghostscript-esp ghos...
File : nvt/glsa_200903_37.nasl
2009-03-31 Name : Fedora Core 9 FEDORA-2009-3031 (argyllcms)
File : nvt/fcore_2009_3031.nasl
2009-03-31 Name : Fedora Core 10 FEDORA-2009-3011 (argyllcms)
File : nvt/fcore_2009_3011.nasl
2009-03-31 Name : Fedora Core 10 FEDORA-2009-2885 (ghostscript)
File : nvt/fcore_2009_2885.nasl
2009-03-31 Name : Fedora Core 9 FEDORA-2009-2883 (ghostscript)
File : nvt/fcore_2009_2883.nasl
2009-03-31 Name : CentOS Security Advisory CESA-2009:0345 (ghostscript)
File : nvt/ovcesa2009_0345.nasl
2009-03-31 Name : Debian Security Advisory DSA 1746-1 (ghostscript)
File : nvt/deb_1746_1.nasl
2009-03-31 Name : SuSE Security Summary SUSE-SR:2009:007
File : nvt/suse_sr_2009_007.nasl
2009-03-31 Name : Ubuntu USN-742-1 (jasper)
File : nvt/ubuntu_742_1.nasl
2009-03-20 Name : RedHat Security Advisory RHSA-2009:0345
File : nvt/RHSA_2009_0345.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-181-01 ghostscript
File : nvt/esoft_slk_ssa_2009_181_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
52988 International Color Consortium (ICC) Format library (icclib) icc.c Crafted Im...

Nessus® Vulnerability Scanner

Date Description
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL9990.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0421.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0420.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0345.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090414_ghostscript_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090319_ghostscript_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0421.nasl - Type : ACT_GATHER_INFO
2009-12-04 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-311.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ghostscript-fonts-other-6066.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ghostscript-devel-090318.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12375.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_ghostscript-devel-090312.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_ghostscript-devel-090312.nasl - Type : ACT_GATHER_INFO
2009-06-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-181-01.nasl - Type : ACT_GATHER_INFO
2009-04-27 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-095.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-743-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3011.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-2885.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-757-1.nasl - Type : ACT_GATHER_INFO
2009-04-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0420.nasl - Type : ACT_GATHER_INFO
2009-04-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0421.nasl - Type : ACT_GATHER_INFO
2009-04-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0420.nasl - Type : ACT_GATHER_INFO
2009-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3031.nasl - Type : ACT_GATHER_INFO
2009-03-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-37.nasl - Type : ACT_GATHER_INFO
2009-03-24 Name : The remote openSUSE host is missing a security update.
File : suse_ghostscript-devel-6065.nasl - Type : ACT_GATHER_INFO
2009-03-22 Name : The remote Fedora host is missing a security update.
File : fedora_2009-2883.nasl - Type : ACT_GATHER_INFO
2009-03-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0345.nasl - Type : ACT_GATHER_INFO
2009-03-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1746.nasl - Type : ACT_GATHER_INFO
2009-03-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0345.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
AUSCERT http://www.auscert.org.au/render.html?it=10666
BID http://www.securityfocus.com/bid/34184
BUGTRAQ http://www.securityfocus.com/archive/1/501994/100/0/threaded
CONFIRM http://bugs.gentoo.org/show_bug.cgi?id=261087
http://support.avaya.com/elmodocs2/security/ASA-2009-098.htm
http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0050
https://bugzilla.redhat.com/show_bug.cgi?id=487744
https://issues.rpath.com/browse/RPL-2991
DEBIAN http://www.debian.org/security/2009/dsa-1746
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00770.html
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00772.html
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00887.html
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00916.html
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200903-37.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:095
http://www.mandriva.com/security/advisories?name=MDVSA-2009:096
OSVDB http://osvdb.org/52988
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-0345.html
SECTRACK http://securitytracker.com/id?1021868
SECUNIA http://secunia.com/advisories/34266
http://secunia.com/advisories/34373
http://secunia.com/advisories/34381
http://secunia.com/advisories/34393
http://secunia.com/advisories/34398
http://secunia.com/advisories/34418
http://secunia.com/advisories/34437
http://secunia.com/advisories/34443
http://secunia.com/advisories/34469
http://secunia.com/advisories/34729
http://secunia.com/advisories/35559
http://secunia.com/advisories/35569
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-262288-1
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html
UBUNTU http://www.ubuntu.com/usn/USN-743-1
https://usn.ubuntu.com/757-1/
VUPEN http://www.vupen.com/english/advisories/2009/0776
http://www.vupen.com/english/advisories/2009/0777
http://www.vupen.com/english/advisories/2009/0816
http://www.vupen.com/english/advisories/2009/1708
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/49327

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-05 01:05:42
  • Multiple Updates
2021-05-04 12:09:08
  • Multiple Updates
2021-04-22 01:09:29
  • Multiple Updates
2020-05-24 01:05:35
  • Multiple Updates
2020-05-23 01:40:02
  • Multiple Updates
2020-05-23 00:23:21
  • Multiple Updates
2018-10-11 00:19:30
  • Multiple Updates
2018-10-04 00:19:34
  • Multiple Updates
2017-09-29 09:24:04
  • Multiple Updates
2017-08-17 09:22:27
  • Multiple Updates
2016-06-28 17:35:40
  • Multiple Updates
2016-04-26 18:38:27
  • Multiple Updates
2014-10-11 13:26:03
  • Multiple Updates
2014-02-17 10:48:51
  • Multiple Updates
2013-05-10 23:44:27
  • Multiple Updates