All the vulnerabilites related to color - icclib
Vulnerability from fkie_nvd
Published
2012-09-18 17:55
Modified
2024-11-21 01:42
Severity ?
Summary
Multiple integer underflows in the icmLut_allocate function in International Color Consortium (ICC) Format library (icclib), as used in Ghostscript 9.06 and Argyll Color Management System, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted (1) PostScript or (2) PDF file with embedded images, which triggers a heap-based buffer overflow. NOTE: this issue is also described as an array index error.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
argyllcms | cms | - | |
color | icclib | - | |
ghostscript | ghostscript | 9.06 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:argyllcms:cms:-:*:*:*:*:*:*:*", "matchCriteriaId": "56ABA324-0E9B-4A36-81E8-DC30AEE06A63", "vulnerable": true }, { "criteria": "cpe:2.3:a:color:icclib:-:*:*:*:*:*:*:*", "matchCriteriaId": "45A77810-0D13-4CF3-A1FE-2F31913DCA40", "vulnerable": true }, { "criteria": "cpe:2.3:a:ghostscript:ghostscript:9.06:*:*:*:*:*:*:*", "matchCriteriaId": "D34E7940-94CB-492F-92DD-78786EB59570", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple integer underflows in the icmLut_allocate function in International Color Consortium (ICC) Format library (icclib), as used in Ghostscript 9.06 and Argyll Color Management System, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted (1) PostScript or (2) PDF file with embedded images, which triggers a heap-based buffer overflow. NOTE: this issue is also described as an array index error." }, { "lang": "es", "value": "M\u00faltiples desbordamientos inferiores de enteros en la funci\u00f3n icmLut_allocate en la librer\u00eda del formato International Color Consortium (ICC),icclib, tal y como se utiliza en Ghostscript v9.06 y Argyll Color Management System, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda de la aplicaci\u00f3n) y posiblemente ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un (1) PostScript o (2) Archivo PDF hecho a mano con im\u00e1genes incrustadas, lo que provoca un desbordamiento de b\u00fafer basado en memoria din\u00e1mica (heap). NOTA: este problema se describe tambi\u00e9n como un error de \u00edndice de matriz.\r\n" } ], "id": "CVE-2012-4405", "lastModified": "2024-11-21T01:42:49.047", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-09-18T17:55:07.913", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00031.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00001.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00015.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2012-1256.html" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/50719" }, { "source": "secalert@redhat.com", "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:151" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:089" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:090" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2012/09/11/2" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/55494" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id?1027517" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1581-1" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78411" }, { "source": "secalert@redhat.com", "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0301" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00031.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2012-1256.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/50719" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:151" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:089" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:090" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/09/11/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/55494" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1027517" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1581-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78411" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0301" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-06-21 15:55
Modified
2024-11-21 01:37
Severity ?
Summary
Use-after-free vulnerability in icclib before 2.13, as used by Argyll CMS before 1.4 and possibly other programs, allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted ICC profile file.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
argyllcms | argyllcms | * | |
argyllcms | argyllcms | 0.1.0 | |
argyllcms | argyllcms | 0.2.0 | |
argyllcms | argyllcms | 0.2.1 | |
argyllcms | argyllcms | 0.2.2 | |
argyllcms | argyllcms | 0.3.0 | |
argyllcms | argyllcms | 0.6.0 | |
argyllcms | argyllcms | 0.7.0 | |
argyllcms | argyllcms | 1.0.0 | |
argyllcms | argyllcms | 1.0.2 | |
argyllcms | argyllcms | 1.0.3 | |
argyllcms | argyllcms | 1.0.4 | |
argyllcms | argyllcms | 1.1.0 | |
argyllcms | argyllcms | 1.1.1 | |
argyllcms | argyllcms | 1.2.0 | |
argyllcms | argyllcms | 1.3.0 | |
argyllcms | argyllcms | 1.3.1 | |
argyllcms | argyllcms | 1.3.2 | |
argyllcms | argyllcms | 1.3.3 | |
argyllcms | argyllcms | 1.3.4 | |
argyllcms | argyllcms | 1.3.5 | |
argyllcms | argyllcms | 1.3.6 | |
color | icclib | * | |
color | icclib | 1.23 | |
color | icclib | 2.00 | |
color | icclib | 2.02 | |
color | icclib | 2.03 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:argyllcms:argyllcms:*:*:*:*:*:*:*:*", "matchCriteriaId": "60F5DFB7-C92C-4B9D-9227-B2955300C004", "versionEndIncluding": "1.3.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:argyllcms:argyllcms:0.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "87EEDC44-2DEB-4C76-9B28-322093F2F8A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:argyllcms:argyllcms:0.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "ECC777BB-79B6-41F4-8756-E53630198D37", "vulnerable": true }, { "criteria": "cpe:2.3:a:argyllcms:argyllcms:0.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "8E685ACA-3C9C-4A65-BCE4-3D4F663C938E", "vulnerable": true }, { "criteria": "cpe:2.3:a:argyllcms:argyllcms:0.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "56941499-5BD0-4222-AD6C-D36DA165A02C", "vulnerable": true }, { "criteria": "cpe:2.3:a:argyllcms:argyllcms:0.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "746233CB-AC91-404E-9763-797AD1DCAF72", "vulnerable": true }, { "criteria": "cpe:2.3:a:argyllcms:argyllcms:0.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "787A9326-05FB-4766-A8F5-06C31763D2FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:argyllcms:argyllcms:0.7.0:beta_8:*:*:*:*:*:*", "matchCriteriaId": "90A92F2B-E055-4FBF-BE3F-E115590F2685", "vulnerable": true }, { "criteria": "cpe:2.3:a:argyllcms:argyllcms:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "0E228BF5-1FD4-4507-8451-82975E209FD6", "vulnerable": true }, { "criteria": "cpe:2.3:a:argyllcms:argyllcms:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "6D1C3135-314E-48F7-A2A3-FC7FF071D1F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:argyllcms:argyllcms:1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "53C652E2-10F4-427F-94E6-7397A287D3BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:argyllcms:argyllcms:1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "EA14D58E-E7C6-4F12-A2B7-6FAB067BA8A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:argyllcms:argyllcms:1.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "E8C898B8-DABA-44CC-AD18-B65D2559C805", "vulnerable": true }, { "criteria": "cpe:2.3:a:argyllcms:argyllcms:1.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "7D889D51-4D4A-413E-ABFA-EF2B06A6098D", "vulnerable": true }, { "criteria": "cpe:2.3:a:argyllcms:argyllcms:1.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "FEC39457-095A-4ACC-97B5-E2AAB8544855", "vulnerable": true }, { "criteria": "cpe:2.3:a:argyllcms:argyllcms:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "64A6B78C-5098-4EDC-819A-8023F27C575F", "vulnerable": true }, { "criteria": "cpe:2.3:a:argyllcms:argyllcms:1.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "7656E082-A1DC-4620-834F-433DE96516F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:argyllcms:argyllcms:1.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "08DBA3B8-CEF4-4B18-98AF-BCC04418B910", "vulnerable": true }, { "criteria": "cpe:2.3:a:argyllcms:argyllcms:1.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "888237BF-B259-47B4-B126-FC26E9FF562A", "vulnerable": true }, { "criteria": "cpe:2.3:a:argyllcms:argyllcms:1.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "DF97FAFB-F52D-440D-BBE8-8B190228404E", "vulnerable": true }, { "criteria": "cpe:2.3:a:argyllcms:argyllcms:1.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "8B9889AD-1D01-4036-BB9F-ED833FE20A14", "vulnerable": true }, { "criteria": "cpe:2.3:a:argyllcms:argyllcms:1.3.6:*:*:*:*:*:*:*", "matchCriteriaId": "2C4DD973-D3EE-4941-9FFD-129173EF9657", "vulnerable": true }, { "criteria": "cpe:2.3:a:color:icclib:*:*:*:*:*:*:*:*", "matchCriteriaId": "2013058D-9D77-48B7-B757-DF42607FEEA2", "versionEndIncluding": "2.11", "vulnerable": true }, { "criteria": "cpe:2.3:a:color:icclib:1.23:*:*:*:*:*:*:*", "matchCriteriaId": "7C75E599-11F3-4319-9981-427DADF543B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:color:icclib:2.00:*:*:*:*:*:*:*", "matchCriteriaId": "C2CAC789-3A0B-4757-AB9B-7B8D2D30426E", "vulnerable": true }, { "criteria": "cpe:2.3:a:color:icclib:2.02:*:*:*:*:*:*:*", "matchCriteriaId": "06B8E452-AB69-4A21-8BBE-1ABAACE0EEB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:color:icclib:2.03:*:*:*:*:*:*:*", "matchCriteriaId": "68840F74-2EA1-4CDD-B4FC-D5653F7ECE1C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Use-after-free vulnerability in icclib before 2.13, as used by Argyll CMS before 1.4 and possibly other programs, allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted ICC profile file." }, { "lang": "es", "value": "Una vulnerabilidad de uso despu\u00e9s de liberaci\u00f3n en icclib v2.13, tal y como se usa en Argyll CMS antes de v1.4 y posiblemente en otros programas, permite a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda de la aplicaci\u00f3n) o ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un archivo de perfil ICC debidamente modificado." } ], "id": "CVE-2012-1616", "lastModified": "2024-11-21T01:37:20.090", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2012-06-21T15:55:12.380", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079762.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/48921" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/49602" }, { "source": "secalert@redhat.com", "url": "http://security.gentoo.org/glsa/glsa-201206-04.xml" }, { "source": "secalert@redhat.com", "url": "http://www.argyllcms.com/icc_readme.html" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/81617" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/53240" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=809697" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75162" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079762.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/48921" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/49602" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-201206-04.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.argyllcms.com/icc_readme.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/81617" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/53240" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=809697" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75162" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2012-4405
Vulnerability from cvelistv5
Published
2012-09-18 17:00
Modified
2024-08-06 20:35
Severity ?
EPSS score ?
Summary
Multiple integer underflows in the icmLut_allocate function in International Color Consortium (ICC) Format library (icclib), as used in Ghostscript 9.06 and Argyll Color Management System, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted (1) PostScript or (2) PDF file with embedded images, which triggers a heap-based buffer overflow. NOTE: this issue is also described as an array index error.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:35:09.550Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2012:1256", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1256.html" }, { "name": "GLSA-201412-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0301" }, { "name": "[oss-security] 20120911 CVE-2012-4405 ghostscript, argyllcms: Array index error leading to heap-based bufer OOB write", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/09/11/2" }, { "name": "openSUSE-SU-2012:1290", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00015.html" }, { "name": "MDVSA-2013:089", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:089" }, { "name": "MDVSA-2013:090", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:090" }, { "name": "55494", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/55494" }, { "name": "50719", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50719" }, { "name": "SUSE-SU-2012:1222", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00031.html" }, { "name": "openSUSE-SU-2012:1289", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00001.html" }, { "name": "icclib-pdf-bo(78411)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78411" }, { "name": "1027517", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1027517" }, { "name": "USN-1581-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1581-1" }, { "name": "MDVSA-2012:151", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:151" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-09-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple integer underflows in the icmLut_allocate function in International Color Consortium (ICC) Format library (icclib), as used in Ghostscript 9.06 and Argyll Color Management System, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted (1) PostScript or (2) PDF file with embedded images, which triggers a heap-based buffer overflow. NOTE: this issue is also described as an array index error." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2012:1256", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1256.html" }, { "name": "GLSA-201412-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0301" }, { "name": "[oss-security] 20120911 CVE-2012-4405 ghostscript, argyllcms: Array index error leading to heap-based bufer OOB write", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/09/11/2" }, { "name": "openSUSE-SU-2012:1290", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00015.html" }, { "name": "MDVSA-2013:089", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:089" }, { "name": "MDVSA-2013:090", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:090" }, { "name": "55494", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/55494" }, { "name": "50719", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50719" }, { "name": "SUSE-SU-2012:1222", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00031.html" }, { "name": "openSUSE-SU-2012:1289", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00001.html" }, { "name": "icclib-pdf-bo(78411)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78411" }, { "name": "1027517", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1027517" }, { "name": "USN-1581-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1581-1" }, { "name": "MDVSA-2012:151", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:151" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-4405", "datePublished": "2012-09-18T17:00:00", "dateReserved": "2012-08-21T00:00:00", "dateUpdated": "2024-08-06T20:35:09.550Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-1616
Vulnerability from cvelistv5
Published
2012-06-21 15:00
Modified
2024-08-06 19:01
Severity ?
EPSS score ?
Summary
Use-after-free vulnerability in icclib before 2.13, as used by Argyll CMS before 1.4 and possibly other programs, allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted ICC profile file.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/75162 | vdb-entry, x_refsource_XF | |
http://secunia.com/advisories/48921 | third-party-advisory, x_refsource_SECUNIA | |
https://bugzilla.redhat.com/show_bug.cgi?id=809697 | x_refsource_MISC | |
http://www.osvdb.org/81617 | vdb-entry, x_refsource_OSVDB | |
http://www.argyllcms.com/icc_readme.html | x_refsource_MISC | |
http://www.securityfocus.com/bid/53240 | vdb-entry, x_refsource_BID | |
http://security.gentoo.org/glsa/glsa-201206-04.xml | vendor-advisory, x_refsource_GENTOO | |
http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079762.html | vendor-advisory, x_refsource_FEDORA | |
http://secunia.com/advisories/49602 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:01:02.748Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "argyll-icc-code-execution(75162)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75162" }, { "name": "48921", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48921" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=809697" }, { "name": "81617", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/81617" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.argyllcms.com/icc_readme.html" }, { "name": "53240", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/53240" }, { "name": "GLSA-201206-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201206-04.xml" }, { "name": "FEDORA-2012-6529", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079762.html" }, { "name": "49602", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/49602" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-04-05T00:00:00", "descriptions": [ { "lang": "en", "value": "Use-after-free vulnerability in icclib before 2.13, as used by Argyll CMS before 1.4 and possibly other programs, allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted ICC profile file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "argyll-icc-code-execution(75162)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75162" }, { "name": "48921", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48921" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=809697" }, { "name": "81617", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/81617" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.argyllcms.com/icc_readme.html" }, { "name": "53240", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/53240" }, { "name": "GLSA-201206-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201206-04.xml" }, { "name": "FEDORA-2012-6529", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079762.html" }, { "name": "49602", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/49602" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-1616", "datePublished": "2012-06-21T15:00:00", "dateReserved": "2012-03-12T00:00:00", "dateUpdated": "2024-08-06T19:01:02.748Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }