Vulnerabilites related to artifex - afpl_ghostscript
cve-2017-6196
Vulnerability from cvelistv5
Published
2017-02-24 04:23
Modified
2024-08-05 15:25
Severity ?
EPSS score ?
Summary
Multiple use-after-free vulnerabilities in the gx_image_enum_begin function in base/gxipixel.c in Ghostscript before ecceafe3abba2714ef9b432035fe0739d9b1a283 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PostScript document.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1037899 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/96428 | vdb-entry, x_refsource_BID | |
http://git.ghostscript.com/?p=ghostpdl.git%3Bh=ecceafe3abba2714ef9b432035fe0739d9b1a283 | x_refsource_CONFIRM | |
https://security.gentoo.org/glsa/201708-06 | vendor-advisory, x_refsource_GENTOO | |
https://bugs.ghostscript.com/show_bug.cgi?id=697596 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T15:25:49.164Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1037899", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1037899" }, { "name": "96428", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/96428" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Bh=ecceafe3abba2714ef9b432035fe0739d9b1a283" }, { "name": "GLSA-201708-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201708-06" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=697596" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-02-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple use-after-free vulnerabilities in the gx_image_enum_begin function in base/gxipixel.c in Ghostscript before ecceafe3abba2714ef9b432035fe0739d9b1a283 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PostScript document." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-21T09:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1037899", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1037899" }, { "name": "96428", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/96428" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Bh=ecceafe3abba2714ef9b432035fe0739d9b1a283" }, { "name": "GLSA-201708-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201708-06" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=697596" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-6196", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple use-after-free vulnerabilities in the gx_image_enum_begin function in base/gxipixel.c in Ghostscript before ecceafe3abba2714ef9b432035fe0739d9b1a283 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PostScript document." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1037899", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1037899" }, { "name": "96428", "refsource": "BID", "url": "http://www.securityfocus.com/bid/96428" }, { "name": "http://git.ghostscript.com/?p=ghostpdl.git;h=ecceafe3abba2714ef9b432035fe0739d9b1a283", "refsource": "CONFIRM", "url": "http://git.ghostscript.com/?p=ghostpdl.git;h=ecceafe3abba2714ef9b432035fe0739d9b1a283" }, { "name": "GLSA-201708-06", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201708-06" }, { "name": "https://bugs.ghostscript.com/show_bug.cgi?id=697596", "refsource": "CONFIRM", "url": "https://bugs.ghostscript.com/show_bug.cgi?id=697596" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-6196", "datePublished": "2017-02-24T04:23:00", "dateReserved": "2017-02-22T00:00:00", "dateUpdated": "2024-08-05T15:25:49.164Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-2055
Vulnerability from cvelistv5
Published
2010-07-22 01:00
Modified
2024-08-07 02:17
Severity ?
EPSS score ?
Summary
Ghostscript 8.71 and earlier reads initialization files from the current working directory, which allows local users to execute arbitrary PostScript commands via a Trojan horse file, related to improper support for the -P- option to the gs program, as demonstrated using gs_init.ps, a different vulnerability than CVE-2010-4820.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:17:14.441Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "66247", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/66247" }, { "name": "40532", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40532" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=583183" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=583316" }, { "name": "20100526 Re: Ghostscript 8.64 executes random code at startup", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/511476" }, { "name": "RHSA-2012:0095", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2012-0095.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=599564" }, { "name": "GLSA-201412-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "name": "ADV-2010-1757", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1757" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://savannah.gnu.org/forum/forum.php?forum_id=6368" }, { "name": "20100526 Re: Ghostscript 8.64 executes random code at startup", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/511474" }, { "name": "FEDORA-2010-10642", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043948.html" }, { "name": "20100522 Ghostscript 8.64 executes random code at startup", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/511433" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.ghostscript.com/show_bug.cgi?id=691350" }, { "name": "40452", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40452" }, { "name": "SUSE-SR:2010:014", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=608071" }, { "name": "40475", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40475" }, { "name": "FEDORA-2010-10660", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043913.html" }, { "name": "20100526 Re: Ghostscript 8.64 executes random code at startup", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/511472" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.ghostscript.com/show_bug.cgi?id=691339" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-05-22T00:00:00", "descriptions": [ { "lang": "en", "value": "Ghostscript 8.71 and earlier reads initialization files from the current working directory, which allows local users to execute arbitrary PostScript commands via a Trojan horse file, related to improper support for the -P- option to the gs program, as demonstrated using gs_init.ps, a different vulnerability than CVE-2010-4820." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2015-01-02T19:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "66247", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/66247" }, { "name": "40532", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40532" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=583183" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=583316" }, { "name": "20100526 Re: Ghostscript 8.64 executes random code at startup", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/511476" }, { "name": "RHSA-2012:0095", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2012-0095.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=599564" }, { "name": "GLSA-201412-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "name": "ADV-2010-1757", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1757" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://savannah.gnu.org/forum/forum.php?forum_id=6368" }, { "name": "20100526 Re: Ghostscript 8.64 executes random code at startup", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/511474" }, { "name": "FEDORA-2010-10642", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043948.html" }, { "name": "20100522 Ghostscript 8.64 executes random code at startup", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/511433" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.ghostscript.com/show_bug.cgi?id=691350" }, { "name": "40452", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40452" }, { "name": "SUSE-SR:2010:014", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=608071" }, { "name": "40475", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40475" }, { "name": "FEDORA-2010-10660", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043913.html" }, { "name": "20100526 Re: Ghostscript 8.64 executes random code at startup", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/511472" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.ghostscript.com/show_bug.cgi?id=691339" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-2055", "datePublished": "2010-07-22T01:00:00", "dateReserved": "2010-05-25T00:00:00", "dateUpdated": "2024-08-07T02:17:14.441Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-4897
Vulnerability from cvelistv5
Published
2010-07-22 01:00
Modified
2024-08-07 07:17
Severity ?
EPSS score ?
Summary
Buffer overflow in gs/psi/iscan.c in Ghostscript 8.64 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted PDF document containing a long name.
References
▼ | URL | Tags |
---|---|---|
http://security.gentoo.org/glsa/glsa-201412-17.xml | vendor-advisory, x_refsource_GENTOO | |
http://www.mandriva.com/security/advisories?name=MDVSA-2010:134 | vendor-advisory, x_refsource_MANDRIVA | |
http://www.osvdb.org/66277 | vdb-entry, x_refsource_OSVDB | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/60380 | vdb-entry, x_refsource_XF | |
http://www.ubuntu.com/usn/USN-961-1 | vendor-advisory, x_refsource_UBUNTU | |
http://www.mandriva.com/security/advisories?name=MDVSA-2010:135 | vendor-advisory, x_refsource_MANDRIVA | |
http://secunia.com/advisories/40580 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/41593 | vdb-entry, x_refsource_BID | |
http://bugs.ghostscript.com/show_bug.cgi?id=690523 | x_refsource_CONFIRM | |
https://bugzilla.redhat.com/show_bug.cgi?id=613792 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T07:17:26.149Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GLSA-201412-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "name": "MDVSA-2010:134", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:134" }, { "name": "66277", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/66277" }, { "name": "ghostscript-iscan-bo(60380)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60380" }, { "name": "USN-961-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-961-1" }, { "name": "MDVSA-2010:135", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:135" }, { "name": "40580", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40580" }, { "name": "41593", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/41593" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.ghostscript.com/show_bug.cgi?id=690523" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=613792" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-06-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in gs/psi/iscan.c in Ghostscript 8.64 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted PDF document containing a long name." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "GLSA-201412-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "name": "MDVSA-2010:134", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:134" }, { "name": "66277", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/66277" }, { "name": "ghostscript-iscan-bo(60380)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60380" }, { "name": "USN-961-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-961-1" }, { "name": "MDVSA-2010:135", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:135" }, { "name": "40580", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40580" }, { "name": "41593", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/41593" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.ghostscript.com/show_bug.cgi?id=690523" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=613792" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-4897", "datePublished": "2010-07-22T01:00:00", "dateReserved": "2010-06-15T00:00:00", "dateUpdated": "2024-08-07T07:17:26.149Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-4054
Vulnerability from cvelistv5
Published
2010-10-22 22:00
Modified
2024-08-07 03:34
Severity ?
EPSS score ?
Summary
The gs_type2_interpret function in Ghostscript allows remote attackers to cause a denial of service (incorrect pointer dereference and application crash) via crafted font data in a compressed data stream, aka bug 691043.
References
▼ | URL | Tags |
---|---|---|
https://rhn.redhat.com/errata/RHSA-2012-0095.html | vendor-advisory, x_refsource_REDHAT | |
http://security.gentoo.org/glsa/glsa-201412-17.xml | vendor-advisory, x_refsource_GENTOO | |
http://rhn.redhat.com/errata/RHSA-2012-0096.html | vendor-advisory, x_refsource_REDHAT | |
http://www.kb.cert.org/vuls/id/538191 | third-party-advisory, x_refsource_CERT-VN | |
http://ghostscript.com/pipermail/gs-cvs/2010-January/010333.html | mailing-list, x_refsource_MLIST |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T03:34:37.193Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2012:0095", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2012-0095.html" }, { "name": "GLSA-201412-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "name": "RHSA-2012:0096", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0096.html" }, { "name": "VU#538191", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/538191" }, { "name": "[gs-cvs] 20100106 [gs-commits] rev 10590 - trunk/gs/base", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://ghostscript.com/pipermail/gs-cvs/2010-January/010333.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-01-06T00:00:00", "descriptions": [ { "lang": "en", "value": "The gs_type2_interpret function in Ghostscript allows remote attackers to cause a denial of service (incorrect pointer dereference and application crash) via crafted font data in a compressed data stream, aka bug 691043." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2015-01-02T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2012:0095", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2012-0095.html" }, { "name": "GLSA-201412-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "name": "RHSA-2012:0096", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0096.html" }, { "name": "VU#538191", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/538191" }, { "name": "[gs-cvs] 20100106 [gs-commits] rev 10590 - trunk/gs/base", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://ghostscript.com/pipermail/gs-cvs/2010-January/010333.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-4054", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The gs_type2_interpret function in Ghostscript allows remote attackers to cause a denial of service (incorrect pointer dereference and application crash) via crafted font data in a compressed data stream, aka bug 691043." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2012:0095", "refsource": "REDHAT", "url": "https://rhn.redhat.com/errata/RHSA-2012-0095.html" }, { "name": "GLSA-201412-17", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "name": "RHSA-2012:0096", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0096.html" }, { "name": "VU#538191", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/538191" }, { "name": "[gs-cvs] 20100106 [gs-commits] rev 10590 - trunk/gs/base", "refsource": "MLIST", "url": "http://ghostscript.com/pipermail/gs-cvs/2010-January/010333.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2010-4054", "datePublished": "2010-10-22T22:00:00", "dateReserved": "2010-10-22T00:00:00", "dateUpdated": "2024-08-07T03:34:37.193Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3743
Vulnerability from cvelistv5
Published
2010-08-26 20:00
Modified
2024-08-07 06:38
Severity ?
EPSS score ?
Summary
Off-by-one error in the Ins_MINDEX function in the TrueType bytecode interpreter in Ghostscript before 8.71 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a malformed TrueType font in a document that trigger an integer overflow and a heap-based buffer overflow.
References
▼ | URL | Tags |
---|---|---|
https://rhn.redhat.com/errata/RHSA-2012-0095.html | vendor-advisory, x_refsource_REDHAT | |
http://security.gentoo.org/glsa/glsa-201412-17.xml | vendor-advisory, x_refsource_GENTOO | |
http://www.securitytracker.com/id?1024785 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/archive/1/514892/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.kb.cert.org/vuls/id/JALR-87YGN8 | x_refsource_MISC | |
http://www.kb.cert.org/vuls/id/644319 | third-party-advisory, x_refsource_CERT-VN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:38:30.343Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2012:0095", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2012-0095.html" }, { "name": "GLSA-201412-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "name": "1024785", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1024785" }, { "name": "20101125 TSSA-2010-01 Ghostscript library Ins_MINDEX() integer overflow and heap corruption", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/514892/100/0/threaded" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/JALR-87YGN8" }, { "name": "VU#644319", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/644319" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-08-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Off-by-one error in the Ins_MINDEX function in the TrueType bytecode interpreter in Ghostscript before 8.71 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a malformed TrueType font in a document that trigger an integer overflow and a heap-based buffer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "RHSA-2012:0095", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2012-0095.html" }, { "name": "GLSA-201412-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "name": "1024785", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1024785" }, { "name": "20101125 TSSA-2010-01 Ghostscript library Ins_MINDEX() integer overflow and heap corruption", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/514892/100/0/threaded" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.kb.cert.org/vuls/id/JALR-87YGN8" }, { "name": "VU#644319", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/644319" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2009-3743", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Off-by-one error in the Ins_MINDEX function in the TrueType bytecode interpreter in Ghostscript before 8.71 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a malformed TrueType font in a document that trigger an integer overflow and a heap-based buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2012:0095", "refsource": "REDHAT", "url": "https://rhn.redhat.com/errata/RHSA-2012-0095.html" }, { "name": "GLSA-201412-17", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "name": "1024785", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1024785" }, { "name": "20101125 TSSA-2010-01 Ghostscript library Ins_MINDEX() integer overflow and heap corruption", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/514892/100/0/threaded" }, { "name": "http://www.kb.cert.org/vuls/id/JALR-87YGN8", "refsource": "MISC", "url": "http://www.kb.cert.org/vuls/id/JALR-87YGN8" }, { "name": "VU#644319", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/644319" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2009-3743", "datePublished": "2010-08-26T20:00:00", "dateReserved": "2009-10-22T00:00:00", "dateUpdated": "2024-08-07T06:38:30.343Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-3228
Vulnerability from cvelistv5
Published
2015-08-11 14:00
Modified
2024-08-06 05:39
Severity ?
EPSS score ?
Summary
Integer overflow in the gs_heap_alloc_bytes function in base/gsmalloc.c in Ghostscript 9.15 and earlier allows remote attackers to cause a denial of service (crash) via a crafted Postscript (ps) file, as demonstrated by using the ps2pdf command, which triggers an out-of-bounds read or write.
References
▼ | URL | Tags |
---|---|---|
http://www.debian.org/security/2015/dsa-3326 | vendor-advisory, x_refsource_DEBIAN | |
http://bugs.ghostscript.com/show_bug.cgi?id=696070 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1033149 | vdb-entry, x_refsource_SECTRACK | |
https://bugzilla.redhat.com/show_bug.cgi?id=1232805 | x_refsource_CONFIRM | |
http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=0c0b0859 | x_refsource_CONFIRM | |
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html | x_refsource_CONFIRM | |
http://bugs.ghostscript.com/show_bug.cgi?id=696041 | x_refsource_CONFIRM | |
https://security.gentoo.org/glsa/201612-33 | vendor-advisory, x_refsource_GENTOO | |
http://www.securityfocus.com/bid/76017 | vdb-entry, x_refsource_BID | |
http://www.ubuntu.com/usn/USN-2697-1 | vendor-advisory, x_refsource_UBUNTU | |
http://openwall.com/lists/oss-security/2015/07/23/14 | mailing-list, x_refsource_MLIST |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:39:32.070Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-3326", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3326" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.ghostscript.com/show_bug.cgi?id=696070" }, { "name": "1033149", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033149" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1232805" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=0c0b0859" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.ghostscript.com/show_bug.cgi?id=696041" }, { "name": "GLSA-201612-33", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201612-33" }, { "name": "76017", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76017" }, { "name": "USN-2697-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2697-1" }, { "name": "[oss-security] 20150723 CVE-2015-3228 - Ghostscript - Integer overflow", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2015/07/23/14" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-07-07T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the gs_heap_alloc_bytes function in base/gsmalloc.c in Ghostscript 9.15 and earlier allows remote attackers to cause a denial of service (crash) via a crafted Postscript (ps) file, as demonstrated by using the ps2pdf command, which triggers an out-of-bounds read or write." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-20T09:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "DSA-3326", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2015/dsa-3326" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.ghostscript.com/show_bug.cgi?id=696070" }, { "name": "1033149", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033149" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1232805" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=0c0b0859" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.ghostscript.com/show_bug.cgi?id=696041" }, { "name": "GLSA-201612-33", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201612-33" }, { "name": "76017", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76017" }, { "name": "USN-2697-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2697-1" }, { "name": "[oss-security] 20150723 CVE-2015-3228 - Ghostscript - Integer overflow", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2015/07/23/14" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-3228", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the gs_heap_alloc_bytes function in base/gsmalloc.c in Ghostscript 9.15 and earlier allows remote attackers to cause a denial of service (crash) via a crafted Postscript (ps) file, as demonstrated by using the ps2pdf command, which triggers an out-of-bounds read or write." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-3326", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2015/dsa-3326" }, { "name": "http://bugs.ghostscript.com/show_bug.cgi?id=696070", "refsource": "CONFIRM", "url": "http://bugs.ghostscript.com/show_bug.cgi?id=696070" }, { "name": "1033149", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033149" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1232805", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1232805" }, { "name": "http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=0c0b0859", "refsource": "CONFIRM", "url": "http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=0c0b0859" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html" }, { "name": "http://bugs.ghostscript.com/show_bug.cgi?id=696041", "refsource": "CONFIRM", "url": "http://bugs.ghostscript.com/show_bug.cgi?id=696041" }, { "name": "GLSA-201612-33", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201612-33" }, { "name": "76017", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76017" }, { "name": "USN-2697-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2697-1" }, { "name": "[oss-security] 20150723 CVE-2015-3228 - Ghostscript - Integer overflow", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2015/07/23/14" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2015-3228", "datePublished": "2015-08-11T14:00:00", "dateReserved": "2015-04-10T00:00:00", "dateUpdated": "2024-08-06T05:39:32.070Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-5653
Vulnerability from cvelistv5
Published
2017-03-07 15:00
Modified
2024-08-06 17:15
Severity ?
EPSS score ?
Summary
The getenv and filenameforall functions in Ghostscript 9.10 ignore the "-dSAFER" argument, which allows remote attackers to read data via a crafted postscript file.
References
▼ | URL | Tags |
---|---|---|
http://www.debian.org/security/2016/dsa-3691 | vendor-advisory, x_refsource_DEBIAN | |
http://rhn.redhat.com/errata/RHSA-2017-0013.html | vendor-advisory, x_refsource_REDHAT | |
http://rhn.redhat.com/errata/RHSA-2017-0014.html | vendor-advisory, x_refsource_REDHAT | |
https://bugzilla.redhat.com/show_bug.cgi?id=1380327 | x_refsource_CONFIRM | |
https://bugs.ghostscript.com/show_bug.cgi?id=697169 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2016/09/29/28 | mailing-list, x_refsource_MLIST | |
http://www.securityfocus.com/bid/96497 | vdb-entry, x_refsource_BID | |
http://www.openwall.com/lists/oss-security/2016/09/29/5 | mailing-list, x_refsource_MLIST | |
https://bugs.ghostscript.com/show_bug.cgi?id=694724 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T17:15:21.451Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-3691", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2016/dsa-3691" }, { "name": "RHSA-2017:0013", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0013.html" }, { "name": "RHSA-2017:0014", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0014.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1380327" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=697169" }, { "name": "[oss-security] 20160929 Re: ImageMagick identify \"d:\" hangs", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/09/29/28" }, { "name": "96497", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/96497" }, { "name": "[oss-security] 20160929 Re: ImageMagick identify \"d:\" hangs", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/09/29/5" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=694724" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-09-29T00:00:00", "descriptions": [ { "lang": "en", "value": "The getenv and filenameforall functions in Ghostscript 9.10 ignore the \"-dSAFER\" argument, which allows remote attackers to read data via a crafted postscript file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "DSA-3691", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2016/dsa-3691" }, { "name": "RHSA-2017:0013", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0013.html" }, { "name": "RHSA-2017:0014", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0014.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1380327" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=697169" }, { "name": "[oss-security] 20160929 Re: ImageMagick identify \"d:\" hangs", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/09/29/28" }, { "name": "96497", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/96497" }, { "name": "[oss-security] 20160929 Re: ImageMagick identify \"d:\" hangs", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/09/29/5" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=694724" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-5653", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The getenv and filenameforall functions in Ghostscript 9.10 ignore the \"-dSAFER\" argument, which allows remote attackers to read data via a crafted postscript file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-3691", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2016/dsa-3691" }, { "name": "RHSA-2017:0013", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0013.html" }, { "name": "RHSA-2017:0014", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0014.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1380327", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1380327" }, { "name": "https://bugs.ghostscript.com/show_bug.cgi?id=697169", "refsource": "CONFIRM", "url": "https://bugs.ghostscript.com/show_bug.cgi?id=697169" }, { "name": "[oss-security] 20160929 Re: ImageMagick identify \"d:\" hangs", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/09/29/28" }, { "name": "96497", "refsource": "BID", "url": "http://www.securityfocus.com/bid/96497" }, { "name": "[oss-security] 20160929 Re: ImageMagick identify \"d:\" hangs", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/09/29/5" }, { "name": "https://bugs.ghostscript.com/show_bug.cgi?id=694724", "refsource": "CONFIRM", "url": "https://bugs.ghostscript.com/show_bug.cgi?id=694724" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-5653", "datePublished": "2017-03-07T15:00:00", "dateReserved": "2013-08-30T00:00:00", "dateUpdated": "2024-08-06T17:15:21.451Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2010-07-22 05:40
Modified
2024-11-21 01:10
Severity ?
Summary
Buffer overflow in gs/psi/iscan.c in Ghostscript 8.64 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted PDF document containing a long name.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
artifex | afpl_ghostscript | 6.0 | |
artifex | afpl_ghostscript | 6.01 | |
artifex | afpl_ghostscript | 6.50 | |
artifex | afpl_ghostscript | 7.00 | |
artifex | afpl_ghostscript | 7.03 | |
artifex | afpl_ghostscript | 7.04 | |
artifex | afpl_ghostscript | 8.00 | |
artifex | afpl_ghostscript | 8.11 | |
artifex | afpl_ghostscript | 8.12 | |
artifex | afpl_ghostscript | 8.13 | |
artifex | afpl_ghostscript | 8.14 | |
artifex | afpl_ghostscript | 8.50 | |
artifex | afpl_ghostscript | 8.51 | |
artifex | afpl_ghostscript | 8.52 | |
artifex | afpl_ghostscript | 8.53 | |
artifex | afpl_ghostscript | 8.54 | |
artifex | ghostscript_fonts | 8.11 | |
artifex | gpl_ghostscript | * | |
artifex | gpl_ghostscript | 8.01 | |
artifex | gpl_ghostscript | 8.15 | |
artifex | gpl_ghostscript | 8.50 | |
artifex | gpl_ghostscript | 8.51 | |
artifex | gpl_ghostscript | 8.54 | |
artifex | gpl_ghostscript | 8.56 | |
artifex | gpl_ghostscript | 8.57 | |
artifex | gpl_ghostscript | 8.60 | |
artifex | gpl_ghostscript | 8.61 | |
artifex | gpl_ghostscript | 8.62 | |
artifex | gpl_ghostscript | 8.63 | |
artifex | gpl_ghostscript | 8.70 | |
artifex | gpl_ghostscript | 8.71 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3BC214BF-4E32-44D2-B386-92BA7524D6D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:6.01:*:*:*:*:*:*:*", "matchCriteriaId": "58F04EAC-EA9A-4FA1-9FBC-73901910E275", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:6.50:*:*:*:*:*:*:*", "matchCriteriaId": "D0026A07-A01B-45F1-8662-9A04CDFB1D2F", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:7.00:*:*:*:*:*:*:*", "matchCriteriaId": "5B108E7F-70AD-40BC-8329-9CE98E04CD5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:7.03:*:*:*:*:*:*:*", "matchCriteriaId": "9160BECA-C6D6-4A7A-A492-342C1C5371EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:7.04:*:*:*:*:*:*:*", "matchCriteriaId": "67A3E4A6-81C0-4685-80E1-879538E337D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.00:*:*:*:*:*:*:*", "matchCriteriaId": "6EA2C982-4186-40D3-8418-C9391D6B2EA5", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.11:*:*:*:*:*:*:*", "matchCriteriaId": "75C46705-1824-420F-87E1-A8A0D202DF85", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.12:*:*:*:*:*:*:*", "matchCriteriaId": "9EAFC1D9-10C6-46CD-8CF6-CE0A0202D985", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.13:*:*:*:*:*:*:*", "matchCriteriaId": "9B9D95BE-DD36-4823-A35A-A3E5FB7E2518", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.14:*:*:*:*:*:*:*", "matchCriteriaId": "60D9011F-31BF-4B05-93D3-DD8A3B8F3EC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.50:*:*:*:*:*:*:*", "matchCriteriaId": "8A093C38-F6DF-4EA9-BE8A-EBE6C997E613", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.51:*:*:*:*:*:*:*", "matchCriteriaId": "B0B2A5F8-5AF1-4C44-B648-197895446CF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.52:*:*:*:*:*:*:*", "matchCriteriaId": "24579C43-17DB-4502-BA13-9640F515BE62", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.53:*:*:*:*:*:*:*", "matchCriteriaId": "1235B17E-3586-4AEE-AFD6-EA2023C6B8FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.54:*:*:*:*:*:*:*", "matchCriteriaId": "289E6DF0-2B5E-4510-8106-34529ACA2B46", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:ghostscript_fonts:8.11:*:*:*:*:*:*:*", "matchCriteriaId": "6130B524-B10F-4769-8979-C626689050F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:*:*:*:*:*:*:*:*", "matchCriteriaId": "02AD6D6D-1F1B-43F7-92B8-C5CC7F818A88", "versionEndIncluding": "8.64", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.01:*:*:*:*:*:*:*", "matchCriteriaId": "5B05B760-9820-45CF-8622-C20C1AEAE4AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.15:*:*:*:*:*:*:*", "matchCriteriaId": "64C2EE98-ADF3-4D80-A44A-35B72D640734", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.50:*:*:*:*:*:*:*", "matchCriteriaId": "D621E8EA-390C-4920-A4A2-6029D1B5006C", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.51:*:*:*:*:*:*:*", "matchCriteriaId": "68E33F93-537A-41C2-9671-E39042B776A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.54:*:*:*:*:*:*:*", "matchCriteriaId": "0655BB69-7760-42A4-B928-3F7683195116", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.56:*:*:*:*:*:*:*", "matchCriteriaId": "B0202B84-FDAF-4CC9-8C33-9C727E022589", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.57:*:*:*:*:*:*:*", "matchCriteriaId": "722364AE-8766-429D-AFB2-8F7362F14B60", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.60:*:*:*:*:*:*:*", "matchCriteriaId": "2AD34172-E58C-4A6A-9E5B-C5AA59CA497A", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.61:*:*:*:*:*:*:*", "matchCriteriaId": "42C5FE51-D966-4FF8-9376-2ED06FF45573", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.62:*:*:*:*:*:*:*", "matchCriteriaId": "6D357DBD-4BDA-4350-AF48-4FB578EAB91E", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.63:*:*:*:*:*:*:*", "matchCriteriaId": "1B829E26-4856-4EB9-A9E8-61427D54F797", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.70:*:*:*:*:*:*:*", "matchCriteriaId": "92C1834C-5576-4FD8-ADE5-58FF8BD51CE5", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.71:*:*:*:*:*:*:*", "matchCriteriaId": "29E6B6E7-A135-4435-B585-F46639B4A878", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in gs/psi/iscan.c in Ghostscript 8.64 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted PDF document containing a long name." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer en gs/psi/iscan.c en Ghostscript v8.64 y anteriores permite a atacantes remotos ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) a trav\u00e9s de un documento PDF manipulado el cual contiene un nombre largo." } ], "id": "CVE-2009-4897", "lastModified": "2024-11-21T01:10:43.593", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2010-07-22T05:40:03.843", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://bugs.ghostscript.com/show_bug.cgi?id=690523" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40580" }, { "source": "secalert@redhat.com", "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:134" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:135" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/66277" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/41593" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-961-1" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=613792" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60380" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://bugs.ghostscript.com/show_bug.cgi?id=690523" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40580" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:134" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:135" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/66277" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/41593" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-961-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=613792" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60380" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-10-23 20:39
Modified
2024-11-21 01:20
Severity ?
Summary
The gs_type2_interpret function in Ghostscript allows remote attackers to cause a denial of service (incorrect pointer dereference and application crash) via crafted font data in a compressed data stream, aka bug 691043.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
artifex | afpl_ghostscript | 6.0 | |
artifex | afpl_ghostscript | 6.01 | |
artifex | afpl_ghostscript | 6.50 | |
artifex | afpl_ghostscript | 7.00 | |
artifex | afpl_ghostscript | 7.03 | |
artifex | afpl_ghostscript | 7.04 | |
artifex | afpl_ghostscript | 8.00 | |
artifex | afpl_ghostscript | 8.11 | |
artifex | afpl_ghostscript | 8.12 | |
artifex | afpl_ghostscript | 8.13 | |
artifex | afpl_ghostscript | 8.14 | |
artifex | afpl_ghostscript | 8.50 | |
artifex | afpl_ghostscript | 8.51 | |
artifex | afpl_ghostscript | 8.52 | |
artifex | afpl_ghostscript | 8.53 | |
artifex | afpl_ghostscript | 8.54 | |
artifex | afpl_ghostscript | 9.0 | |
artifex | ghostscript_fonts | 6.0 | |
artifex | ghostscript_fonts | 8.11 | |
artifex | gpl_ghostscript | 8.01 | |
artifex | gpl_ghostscript | 8.15 | |
artifex | gpl_ghostscript | 8.50 | |
artifex | gpl_ghostscript | 8.51 | |
artifex | gpl_ghostscript | 8.54 | |
artifex | gpl_ghostscript | 8.56 | |
artifex | gpl_ghostscript | 8.57 | |
artifex | gpl_ghostscript | 8.60 | |
artifex | gpl_ghostscript | 8.61 | |
artifex | gpl_ghostscript | 8.62 | |
artifex | gpl_ghostscript | 8.63 | |
artifex | gpl_ghostscript | 8.64 | |
artifex | gpl_ghostscript | 8.70 | |
artifex | gpl_ghostscript | 8.71 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3BC214BF-4E32-44D2-B386-92BA7524D6D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:6.01:*:*:*:*:*:*:*", "matchCriteriaId": "58F04EAC-EA9A-4FA1-9FBC-73901910E275", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:6.50:*:*:*:*:*:*:*", "matchCriteriaId": "D0026A07-A01B-45F1-8662-9A04CDFB1D2F", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:7.00:*:*:*:*:*:*:*", "matchCriteriaId": "5B108E7F-70AD-40BC-8329-9CE98E04CD5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:7.03:*:*:*:*:*:*:*", "matchCriteriaId": "9160BECA-C6D6-4A7A-A492-342C1C5371EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:7.04:*:*:*:*:*:*:*", "matchCriteriaId": "67A3E4A6-81C0-4685-80E1-879538E337D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.00:*:*:*:*:*:*:*", "matchCriteriaId": "6EA2C982-4186-40D3-8418-C9391D6B2EA5", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.11:*:*:*:*:*:*:*", "matchCriteriaId": "75C46705-1824-420F-87E1-A8A0D202DF85", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.12:*:*:*:*:*:*:*", "matchCriteriaId": "9EAFC1D9-10C6-46CD-8CF6-CE0A0202D985", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.13:*:*:*:*:*:*:*", "matchCriteriaId": "9B9D95BE-DD36-4823-A35A-A3E5FB7E2518", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.14:*:*:*:*:*:*:*", "matchCriteriaId": "60D9011F-31BF-4B05-93D3-DD8A3B8F3EC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.50:*:*:*:*:*:*:*", "matchCriteriaId": "8A093C38-F6DF-4EA9-BE8A-EBE6C997E613", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.51:*:*:*:*:*:*:*", "matchCriteriaId": "B0B2A5F8-5AF1-4C44-B648-197895446CF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.52:*:*:*:*:*:*:*", "matchCriteriaId": "24579C43-17DB-4502-BA13-9640F515BE62", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.53:*:*:*:*:*:*:*", "matchCriteriaId": "1235B17E-3586-4AEE-AFD6-EA2023C6B8FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.54:*:*:*:*:*:*:*", "matchCriteriaId": "289E6DF0-2B5E-4510-8106-34529ACA2B46", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "B2789DFA-1737-47C0-93E2-035207181A3C", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:ghostscript_fonts:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "8ADEBFA4-F8E5-4AF9-ADAF-ECA62D46D0B2", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:ghostscript_fonts:8.11:*:*:*:*:*:*:*", "matchCriteriaId": "6130B524-B10F-4769-8979-C626689050F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.01:*:*:*:*:*:*:*", "matchCriteriaId": "5B05B760-9820-45CF-8622-C20C1AEAE4AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.15:*:*:*:*:*:*:*", "matchCriteriaId": "64C2EE98-ADF3-4D80-A44A-35B72D640734", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.50:*:*:*:*:*:*:*", "matchCriteriaId": "D621E8EA-390C-4920-A4A2-6029D1B5006C", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.51:*:*:*:*:*:*:*", "matchCriteriaId": "68E33F93-537A-41C2-9671-E39042B776A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.54:*:*:*:*:*:*:*", "matchCriteriaId": "0655BB69-7760-42A4-B928-3F7683195116", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.56:*:*:*:*:*:*:*", "matchCriteriaId": "B0202B84-FDAF-4CC9-8C33-9C727E022589", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.57:*:*:*:*:*:*:*", "matchCriteriaId": "722364AE-8766-429D-AFB2-8F7362F14B60", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.60:*:*:*:*:*:*:*", "matchCriteriaId": "2AD34172-E58C-4A6A-9E5B-C5AA59CA497A", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.61:*:*:*:*:*:*:*", "matchCriteriaId": "42C5FE51-D966-4FF8-9376-2ED06FF45573", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.62:*:*:*:*:*:*:*", "matchCriteriaId": "6D357DBD-4BDA-4350-AF48-4FB578EAB91E", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.63:*:*:*:*:*:*:*", "matchCriteriaId": "1B829E26-4856-4EB9-A9E8-61427D54F797", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.64:*:*:*:*:*:*:*", "matchCriteriaId": "F9CEA5CE-4B9A-4381-8734-09059815A9F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.70:*:*:*:*:*:*:*", "matchCriteriaId": "92C1834C-5576-4FD8-ADE5-58FF8BD51CE5", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.71:*:*:*:*:*:*:*", "matchCriteriaId": "29E6B6E7-A135-4435-B585-F46639B4A878", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The gs_type2_interpret function in Ghostscript allows remote attackers to cause a denial of service (incorrect pointer dereference and application crash) via crafted font data in a compressed data stream, aka bug 691043." }, { "lang": "es", "value": "La funci\u00f3n gs_type2_interpret en Ghostscript permite a atacantes remotos provocar una denegaci\u00f3n de servicio (desreferencia a puntero incorrecta y ca\u00edda de la aplicaci\u00f3n) a trav\u00e9s de los datos de una fuente manipulada en una cadena de datos comprimida, tambi\u00e9n conocida como error 691043." } ], "id": "CVE-2010-4054", "lastModified": "2024-11-21T01:20:09.410", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2010-10-23T20:39:05.253", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://ghostscript.com/pipermail/gs-cvs/2010-January/010333.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2012-0096.html" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "source": "cve@mitre.org", "tags": [ "Patch", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/538191" }, { "source": "cve@mitre.org", "url": "https://rhn.redhat.com/errata/RHSA-2012-0095.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://ghostscript.com/pipermail/gs-cvs/2010-January/010333.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2012-0096.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/538191" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2012-0095.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-08-11 14:59
Modified
2024-11-21 02:28
Severity ?
Summary
Integer overflow in the gs_heap_alloc_bytes function in base/gsmalloc.c in Ghostscript 9.15 and earlier allows remote attackers to cause a denial of service (crash) via a crafted Postscript (ps) file, as demonstrated by using the ps2pdf command, which triggers an out-of-bounds read or write.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
artifex | afpl_ghostscript | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:*:*:*:*:*:*:*:*", "matchCriteriaId": "C3B5578B-FF44-4948-8B6B-72BB398B6D15", "versionEndIncluding": "9.15", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in the gs_heap_alloc_bytes function in base/gsmalloc.c in Ghostscript 9.15 and earlier allows remote attackers to cause a denial of service (crash) via a crafted Postscript (ps) file, as demonstrated by using the ps2pdf command, which triggers an out-of-bounds read or write." }, { "lang": "es", "value": "Desbordamiento de entero en la funci\u00f3n gs_heap_alloc_bytes en base/gsmalloc.c en Ghostscript 9.15 y versiones anteriores, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda) mediante un archivo Postscript (ps) manipulado, seg\u00fan lo demostrado mediante el uso del comando ps2pdf, lo que desencadena una lectura o escritura fuera de rango." } ], "id": "CVE-2015-3228", "lastModified": "2024-11-21T02:28:57.083", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2015-08-11T14:59:02.867", "references": [ { "source": "secalert@redhat.com", "url": "http://bugs.ghostscript.com/show_bug.cgi?id=696041" }, { "source": "secalert@redhat.com", "url": "http://bugs.ghostscript.com/show_bug.cgi?id=696070" }, { "source": "secalert@redhat.com", "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=0c0b0859" }, { "source": "secalert@redhat.com", "url": "http://openwall.com/lists/oss-security/2015/07/23/14" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2015/dsa-3326" }, { "source": "secalert@redhat.com", "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/76017" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id/1033149" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-2697-1" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1232805" }, { "source": "secalert@redhat.com", "url": "https://security.gentoo.org/glsa/201612-33" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.ghostscript.com/show_bug.cgi?id=696041" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.ghostscript.com/show_bug.cgi?id=696070" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=0c0b0859" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://openwall.com/lists/oss-security/2015/07/23/14" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2015/dsa-3326" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/76017" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1033149" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2697-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1232805" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201612-33" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-07-22 05:43
Modified
2024-11-21 01:15
Severity ?
Summary
Ghostscript 8.71 and earlier reads initialization files from the current working directory, which allows local users to execute arbitrary PostScript commands via a Trojan horse file, related to improper support for the -P- option to the gs program, as demonstrated using gs_init.ps, a different vulnerability than CVE-2010-4820.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
artifex | afpl_ghostscript | 6.0 | |
artifex | afpl_ghostscript | 6.01 | |
artifex | afpl_ghostscript | 6.50 | |
artifex | afpl_ghostscript | 7.00 | |
artifex | afpl_ghostscript | 7.03 | |
artifex | afpl_ghostscript | 7.04 | |
artifex | afpl_ghostscript | 8.00 | |
artifex | afpl_ghostscript | 8.11 | |
artifex | afpl_ghostscript | 8.12 | |
artifex | afpl_ghostscript | 8.13 | |
artifex | afpl_ghostscript | 8.14 | |
artifex | afpl_ghostscript | 8.50 | |
artifex | afpl_ghostscript | 8.51 | |
artifex | afpl_ghostscript | 8.52 | |
artifex | afpl_ghostscript | 8.53 | |
artifex | afpl_ghostscript | 8.54 | |
artifex | ghostscript_fonts | 6.0 | |
artifex | ghostscript_fonts | 8.11 | |
artifex | gpl_ghostscript | * | |
artifex | gpl_ghostscript | 8.01 | |
artifex | gpl_ghostscript | 8.15 | |
artifex | gpl_ghostscript | 8.50 | |
artifex | gpl_ghostscript | 8.51 | |
artifex | gpl_ghostscript | 8.54 | |
artifex | gpl_ghostscript | 8.56 | |
artifex | gpl_ghostscript | 8.57 | |
artifex | gpl_ghostscript | 8.60 | |
artifex | gpl_ghostscript | 8.61 | |
artifex | gpl_ghostscript | 8.62 | |
artifex | gpl_ghostscript | 8.63 | |
artifex | gpl_ghostscript | 8.64 | |
artifex | gpl_ghostscript | 8.70 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3BC214BF-4E32-44D2-B386-92BA7524D6D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:6.01:*:*:*:*:*:*:*", "matchCriteriaId": "58F04EAC-EA9A-4FA1-9FBC-73901910E275", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:6.50:*:*:*:*:*:*:*", "matchCriteriaId": "D0026A07-A01B-45F1-8662-9A04CDFB1D2F", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:7.00:*:*:*:*:*:*:*", "matchCriteriaId": "5B108E7F-70AD-40BC-8329-9CE98E04CD5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:7.03:*:*:*:*:*:*:*", "matchCriteriaId": "9160BECA-C6D6-4A7A-A492-342C1C5371EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:7.04:*:*:*:*:*:*:*", "matchCriteriaId": "67A3E4A6-81C0-4685-80E1-879538E337D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.00:*:*:*:*:*:*:*", "matchCriteriaId": "6EA2C982-4186-40D3-8418-C9391D6B2EA5", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.11:*:*:*:*:*:*:*", "matchCriteriaId": "75C46705-1824-420F-87E1-A8A0D202DF85", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.12:*:*:*:*:*:*:*", "matchCriteriaId": "9EAFC1D9-10C6-46CD-8CF6-CE0A0202D985", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.13:*:*:*:*:*:*:*", "matchCriteriaId": "9B9D95BE-DD36-4823-A35A-A3E5FB7E2518", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.14:*:*:*:*:*:*:*", "matchCriteriaId": "60D9011F-31BF-4B05-93D3-DD8A3B8F3EC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.50:*:*:*:*:*:*:*", "matchCriteriaId": "8A093C38-F6DF-4EA9-BE8A-EBE6C997E613", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.51:*:*:*:*:*:*:*", "matchCriteriaId": "B0B2A5F8-5AF1-4C44-B648-197895446CF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.52:*:*:*:*:*:*:*", "matchCriteriaId": "24579C43-17DB-4502-BA13-9640F515BE62", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.53:*:*:*:*:*:*:*", "matchCriteriaId": "1235B17E-3586-4AEE-AFD6-EA2023C6B8FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.54:*:*:*:*:*:*:*", "matchCriteriaId": "289E6DF0-2B5E-4510-8106-34529ACA2B46", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:ghostscript_fonts:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "8ADEBFA4-F8E5-4AF9-ADAF-ECA62D46D0B2", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:ghostscript_fonts:8.11:*:*:*:*:*:*:*", "matchCriteriaId": "6130B524-B10F-4769-8979-C626689050F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:*:*:*:*:*:*:*:*", "matchCriteriaId": "175C92B5-4ABE-48A6-BD7F-392CDF7CA31C", "versionEndIncluding": "8.71", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.01:*:*:*:*:*:*:*", "matchCriteriaId": "5B05B760-9820-45CF-8622-C20C1AEAE4AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.15:*:*:*:*:*:*:*", "matchCriteriaId": "64C2EE98-ADF3-4D80-A44A-35B72D640734", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.50:*:*:*:*:*:*:*", "matchCriteriaId": "D621E8EA-390C-4920-A4A2-6029D1B5006C", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.51:*:*:*:*:*:*:*", "matchCriteriaId": "68E33F93-537A-41C2-9671-E39042B776A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.54:*:*:*:*:*:*:*", "matchCriteriaId": "0655BB69-7760-42A4-B928-3F7683195116", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.56:*:*:*:*:*:*:*", "matchCriteriaId": "B0202B84-FDAF-4CC9-8C33-9C727E022589", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.57:*:*:*:*:*:*:*", "matchCriteriaId": "722364AE-8766-429D-AFB2-8F7362F14B60", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.60:*:*:*:*:*:*:*", "matchCriteriaId": "2AD34172-E58C-4A6A-9E5B-C5AA59CA497A", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.61:*:*:*:*:*:*:*", "matchCriteriaId": "42C5FE51-D966-4FF8-9376-2ED06FF45573", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.62:*:*:*:*:*:*:*", "matchCriteriaId": "6D357DBD-4BDA-4350-AF48-4FB578EAB91E", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.63:*:*:*:*:*:*:*", "matchCriteriaId": "1B829E26-4856-4EB9-A9E8-61427D54F797", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.64:*:*:*:*:*:*:*", "matchCriteriaId": "F9CEA5CE-4B9A-4381-8734-09059815A9F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.70:*:*:*:*:*:*:*", "matchCriteriaId": "92C1834C-5576-4FD8-ADE5-58FF8BD51CE5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Ghostscript 8.71 and earlier reads initialization files from the current working directory, which allows local users to execute arbitrary PostScript commands via a Trojan horse file, related to improper support for the -P- option to the gs program, as demonstrated using gs_init.ps, a different vulnerability than CVE-2010-4820." }, { "lang": "es", "value": "Ghostscript v8.71 y versiones anteriores, lee los ficheros de inicializaci\u00f3n desde el directorio de trabajo actual, lo que permite a usuarios locales ejecutar comandos PostScript de su elecci\u00f3n a trav\u00e9s de un archivo \"Trojan horse\" (Caballo de Troya\"), relacionado con el soporte inapropiado para la opci\u00f3n -P del programa." } ], "id": "CVE-2010-2055", "lastModified": "2024-11-21T01:15:48.500", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-07-22T05:43:14.157", "references": [ { "source": "secalert@redhat.com", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=583183" }, { "source": "secalert@redhat.com", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=583316" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://bugs.ghostscript.com/show_bug.cgi?id=691339" }, { "source": "secalert@redhat.com", "url": "http://bugs.ghostscript.com/show_bug.cgi?id=691350" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043913.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043948.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html" }, { "source": "secalert@redhat.com", "url": "http://savannah.gnu.org/forum/forum.php?forum_id=6368" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40452" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40475" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40532" }, { "source": "secalert@redhat.com", "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/66247" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/511433" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/archive/1/511472" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/archive/1/511474" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/511476" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1757" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.novell.com/show_bug.cgi?id=608071" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=599564" }, { "source": "secalert@redhat.com", "url": "https://rhn.redhat.com/errata/RHSA-2012-0095.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=583183" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=583316" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://bugs.ghostscript.com/show_bug.cgi?id=691339" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.ghostscript.com/show_bug.cgi?id=691350" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043913.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043948.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://savannah.gnu.org/forum/forum.php?forum_id=6368" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40452" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40475" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40532" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/66247" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/511433" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/archive/1/511472" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/archive/1/511474" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/511476" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1757" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.novell.com/show_bug.cgi?id=608071" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=599564" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2012-0095.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-17" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-02-24 04:59
Modified
2024-11-21 03:29
Severity ?
Summary
Multiple use-after-free vulnerabilities in the gx_image_enum_begin function in base/gxipixel.c in Ghostscript before ecceafe3abba2714ef9b432035fe0739d9b1a283 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PostScript document.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
artifex | afpl_ghostscript | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:*:*:*:*:*:*:*:*", "matchCriteriaId": "3248B027-E12E-46C9-8839-7A97CD4BAA48", "versionEndIncluding": "8452f9238959a4d518af365812bf031fe4d8d4b7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple use-after-free vulnerabilities in the gx_image_enum_begin function in base/gxipixel.c in Ghostscript before ecceafe3abba2714ef9b432035fe0739d9b1a283 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PostScript document." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de uso despu\u00e9s de liberaci\u00f3n en la funci\u00f3n gx_image_enum_begin en base/gxipixel.c en Ghostscript en versiones anteriores a ecceafe3abba2714ef9b432035fe0739d9b1a283 permiten a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda de aplicaci\u00f3n) o posiblemente tener otro impacto no especificado a trav\u00e9s de un documento PostScript manipulado." } ], "id": "CVE-2017-6196", "lastModified": "2024-11-21T03:29:14.120", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-02-24T04:59:00.170", "references": [ { "source": "cve@mitre.org", "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Bh=ecceafe3abba2714ef9b432035fe0739d9b1a283" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/96428" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id/1037899" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Patch" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=697596" }, { "source": "cve@mitre.org", "url": "https://security.gentoo.org/glsa/201708-06" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Bh=ecceafe3abba2714ef9b432035fe0739d9b1a283" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/96428" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1037899" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=697596" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201708-06" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-08-26 21:00
Modified
2024-11-21 01:08
Severity ?
Summary
Off-by-one error in the Ins_MINDEX function in the TrueType bytecode interpreter in Ghostscript before 8.71 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a malformed TrueType font in a document that trigger an integer overflow and a heap-based buffer overflow.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
artifex | afpl_ghostscript | 6.0 | |
artifex | afpl_ghostscript | 6.01 | |
artifex | afpl_ghostscript | 6.50 | |
artifex | afpl_ghostscript | 7.00 | |
artifex | afpl_ghostscript | 7.03 | |
artifex | afpl_ghostscript | 7.04 | |
artifex | afpl_ghostscript | 8.00 | |
artifex | afpl_ghostscript | 8.11 | |
artifex | afpl_ghostscript | 8.12 | |
artifex | afpl_ghostscript | 8.13 | |
artifex | afpl_ghostscript | 8.14 | |
artifex | afpl_ghostscript | 8.50 | |
artifex | afpl_ghostscript | 8.51 | |
artifex | afpl_ghostscript | 8.52 | |
artifex | afpl_ghostscript | 8.53 | |
artifex | afpl_ghostscript | 8.54 | |
artifex | ghostscript_fonts | 6.0 | |
artifex | ghostscript_fonts | 8.11 | |
artifex | gpl_ghostscript | * | |
artifex | gpl_ghostscript | 8.01 | |
artifex | gpl_ghostscript | 8.15 | |
artifex | gpl_ghostscript | 8.50 | |
artifex | gpl_ghostscript | 8.51 | |
artifex | gpl_ghostscript | 8.54 | |
artifex | gpl_ghostscript | 8.56 | |
artifex | gpl_ghostscript | 8.57 | |
artifex | gpl_ghostscript | 8.60 | |
artifex | gpl_ghostscript | 8.61 | |
artifex | gpl_ghostscript | 8.62 | |
artifex | gpl_ghostscript | 8.63 | |
artifex | gpl_ghostscript | 8.64 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3BC214BF-4E32-44D2-B386-92BA7524D6D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:6.01:*:*:*:*:*:*:*", "matchCriteriaId": "58F04EAC-EA9A-4FA1-9FBC-73901910E275", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:6.50:*:*:*:*:*:*:*", "matchCriteriaId": "D0026A07-A01B-45F1-8662-9A04CDFB1D2F", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:7.00:*:*:*:*:*:*:*", "matchCriteriaId": "5B108E7F-70AD-40BC-8329-9CE98E04CD5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:7.03:*:*:*:*:*:*:*", "matchCriteriaId": "9160BECA-C6D6-4A7A-A492-342C1C5371EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:7.04:*:*:*:*:*:*:*", "matchCriteriaId": "67A3E4A6-81C0-4685-80E1-879538E337D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.00:*:*:*:*:*:*:*", "matchCriteriaId": "6EA2C982-4186-40D3-8418-C9391D6B2EA5", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.11:*:*:*:*:*:*:*", "matchCriteriaId": "75C46705-1824-420F-87E1-A8A0D202DF85", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.12:*:*:*:*:*:*:*", "matchCriteriaId": "9EAFC1D9-10C6-46CD-8CF6-CE0A0202D985", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.13:*:*:*:*:*:*:*", "matchCriteriaId": "9B9D95BE-DD36-4823-A35A-A3E5FB7E2518", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.14:*:*:*:*:*:*:*", "matchCriteriaId": "60D9011F-31BF-4B05-93D3-DD8A3B8F3EC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.50:*:*:*:*:*:*:*", "matchCriteriaId": "8A093C38-F6DF-4EA9-BE8A-EBE6C997E613", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.51:*:*:*:*:*:*:*", "matchCriteriaId": "B0B2A5F8-5AF1-4C44-B648-197895446CF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.52:*:*:*:*:*:*:*", "matchCriteriaId": "24579C43-17DB-4502-BA13-9640F515BE62", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.53:*:*:*:*:*:*:*", "matchCriteriaId": "1235B17E-3586-4AEE-AFD6-EA2023C6B8FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.54:*:*:*:*:*:*:*", "matchCriteriaId": "289E6DF0-2B5E-4510-8106-34529ACA2B46", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:ghostscript_fonts:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "8ADEBFA4-F8E5-4AF9-ADAF-ECA62D46D0B2", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:ghostscript_fonts:8.11:*:*:*:*:*:*:*", "matchCriteriaId": "6130B524-B10F-4769-8979-C626689050F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:*:*:*:*:*:*:*:*", "matchCriteriaId": "14CE7161-92A8-4E29-98F0-959EEBF286E3", "versionEndIncluding": "8.70", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.01:*:*:*:*:*:*:*", "matchCriteriaId": "5B05B760-9820-45CF-8622-C20C1AEAE4AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.15:*:*:*:*:*:*:*", "matchCriteriaId": "64C2EE98-ADF3-4D80-A44A-35B72D640734", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.50:*:*:*:*:*:*:*", "matchCriteriaId": "D621E8EA-390C-4920-A4A2-6029D1B5006C", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.51:*:*:*:*:*:*:*", "matchCriteriaId": "68E33F93-537A-41C2-9671-E39042B776A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.54:*:*:*:*:*:*:*", "matchCriteriaId": "0655BB69-7760-42A4-B928-3F7683195116", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.56:*:*:*:*:*:*:*", "matchCriteriaId": "B0202B84-FDAF-4CC9-8C33-9C727E022589", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.57:*:*:*:*:*:*:*", "matchCriteriaId": "722364AE-8766-429D-AFB2-8F7362F14B60", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.60:*:*:*:*:*:*:*", "matchCriteriaId": "2AD34172-E58C-4A6A-9E5B-C5AA59CA497A", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.61:*:*:*:*:*:*:*", "matchCriteriaId": "42C5FE51-D966-4FF8-9376-2ED06FF45573", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.62:*:*:*:*:*:*:*", "matchCriteriaId": "6D357DBD-4BDA-4350-AF48-4FB578EAB91E", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.63:*:*:*:*:*:*:*", "matchCriteriaId": "1B829E26-4856-4EB9-A9E8-61427D54F797", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.64:*:*:*:*:*:*:*", "matchCriteriaId": "F9CEA5CE-4B9A-4381-8734-09059815A9F6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Off-by-one error in the Ins_MINDEX function in the TrueType bytecode interpreter in Ghostscript before 8.71 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a malformed TrueType font in a document that trigger an integer overflow and a heap-based buffer overflow." }, { "lang": "es", "value": "Un error por un paso en la funci\u00f3n Ins_MINDEX en el int\u00e9rprete de c\u00f3digo de bytes TrueType en Ghostscript anterior a versi\u00f3n 8.71, permite a los atacantes remotos ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria de la pila) por medio de una fuente TrueType malformada en un documento que desencadena un desbordamiento de enteros y un desbordamiento de b\u00fafer en la regi\u00f3n heap de la memoria." } ], "id": "CVE-2009-3743", "lastModified": "2024-11-21T01:08:05.750", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2010-08-26T21:00:01.200", "references": [ { "source": "cret@cert.org", "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "source": "cret@cert.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/644319" }, { "source": "cret@cert.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/JALR-87YGN8" }, { "source": "cret@cert.org", "url": "http://www.securityfocus.com/archive/1/514892/100/0/threaded" }, { "source": "cret@cert.org", "url": "http://www.securitytracker.com/id?1024785" }, { "source": "cret@cert.org", "url": "https://rhn.redhat.com/errata/RHSA-2012-0095.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/644319" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/JALR-87YGN8" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/514892/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1024785" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2012-0095.html" } ], "sourceIdentifier": "cret@cert.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-03-07 15:59
Modified
2024-11-21 01:57
Severity ?
Summary
The getenv and filenameforall functions in Ghostscript 9.10 ignore the "-dSAFER" argument, which allows remote attackers to read data via a crafted postscript file.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
artifex | afpl_ghostscript | 9.10 | |
debian | debian_linux | 8.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:9.10:*:*:*:*:*:*:*", "matchCriteriaId": "0E5FA8AA-F2A3-4DB1-A02C-3BD93288B50F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The getenv and filenameforall functions in Ghostscript 9.10 ignore the \"-dSAFER\" argument, which allows remote attackers to read data via a crafted postscript file." }, { "lang": "es", "value": "Las funciones getenv y filenameforall en Ghostscript 9.10 ignoran el argumento \"-dSAFER\", lo que permite a atacantes remotos leer datos a trav\u00e9s de un archivo postcript manipulado." } ], "id": "CVE-2013-5653", "lastModified": "2024-11-21T01:57:53.240", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-03-07T15:59:00.157", "references": [ { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2017-0013.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2017-0014.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2016/dsa-3691" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/09/29/28" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/09/29/5" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/96497" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Patch" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=694724" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Patch" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=697169" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1380327" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2017-0013.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2017-0014.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2016/dsa-3691" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/09/29/28" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/09/29/5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/96497" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=694724" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=697169" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1380327" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }