All the vulnerabilites related to artifex - gpl_ghostscript
Vulnerability from fkie_nvd
Published
2018-09-05 13:29
Modified
2024-11-21 03:52
Severity ?
Summary
In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use a type confusion in the setcolor function to crash the interpreter or possibly have unspecified other impact.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
artifex | ghostscript | * | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 18.04 | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
artifex | gpl_ghostscript | * | |
pulsesecure | pulse_connect_secure | * | |
pulsesecure | pulse_connect_secure | * | |
pulsesecure | pulse_connect_secure | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*", "matchCriteriaId": "73F68291-86CF-4BF7-A8A3-BFF7A4FDDD13", "versionEndExcluding": "9.24", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:*:*:*:*:*:*:*:*", "matchCriteriaId": "039EAECA-0BCE-4B2D-8714-30B691F182CA", "versionEndExcluding": "9.26", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pulsesecure:pulse_connect_secure:*:*:*:*:*:*:*:*", "matchCriteriaId": "87A4ADF2-DB3D-4454-A969-D7EF874D06A2", "versionEndExcluding": "8.2r12.1", "versionStartIncluding": "8.2r1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pulsesecure:pulse_connect_secure:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C4E8F7B-CFCF-4223-A351-620A12824BD4", "versionEndExcluding": "8.3r7.1", "versionStartIncluding": "8.3r1", "vulnerable": true }, { "criteria": "cpe:2.3:a:pulsesecure:pulse_connect_secure:*:*:*:*:*:*:*:*", "matchCriteriaId": "AA7F5A3E-380D-4044-9712-FD2F5AB435FF", "versionEndExcluding": "9.0r3.4", "versionStartIncluding": "9.0r1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use a type confusion in the setcolor function to crash the interpreter or possibly have unspecified other impact." }, { "lang": "es", "value": "En Artifex Ghostscript en versiones anteriores a la 9.24, los atacantes que puedan proporcionar archivos PostScript manipulados podr\u00edan emplear una confusi\u00f3n de tipos en la funci\u00f3n setcolor para provocar el cierre inesperado del int\u00e9rprete u otro tipo de impacto sin especificar." } ], "id": "CVE-2018-16513", "lastModified": "2024-11-21T03:52:53.147", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-09-05T13:29:00.370", "references": [ { "source": "cve@mitre.org", "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=b326a71659b7837d3acde954b18bda1a6f5e9498" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Permissions Required", "Vendor Advisory" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=699655" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201811-12" }, { "source": "cve@mitre.org", "url": "https://support.f5.com/csp/article/K22141757?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3768-1/" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.artifex.com/news/ghostscript-security-resolved/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4288" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=b326a71659b7837d3acde954b18bda1a6f5e9498" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Permissions Required", "Vendor Advisory" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=699655" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201811-12" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.f5.com/csp/article/K22141757?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3768-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.artifex.com/news/ghostscript-security-resolved/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4288" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-704" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-10-19 22:29
Modified
2024-11-21 03:55
Severity ?
Summary
Artifex Ghostscript 9.25 and earlier allows attackers to bypass a sandbox protection mechanism via vectors involving the 1Policy operator.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
artifex | ghostscript | * | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 18.04 | |
canonical | ubuntu_linux | 18.10 | |
artifex | gpl_ghostscript | * | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_server_aus | 7.6 | |
redhat | enterprise_linux_server_eus | 7.6 | |
redhat | enterprise_linux_server_tus | 7.6 | |
redhat | enterprise_linux_workstation | 7.0 | |
pulsesecure | pulse_connect_secure | * | |
pulsesecure | pulse_connect_secure | * | |
pulsesecure | pulse_connect_secure | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*", "matchCriteriaId": "329E2442-1157-4028-95DC-D6C59C4D37EA", "versionEndIncluding": "9.25", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "matchCriteriaId": "07C312A0-CD2C-4B9C-B064-6409B25C278F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:*:*:*:*:*:*:*:*", "matchCriteriaId": "039EAECA-0BCE-4B2D-8714-30B691F182CA", "versionEndExcluding": "9.26", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "BF77CDCF-B9C9-427D-B2BF-36650FB2148C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pulsesecure:pulse_connect_secure:*:*:*:*:*:*:*:*", "matchCriteriaId": "87A4ADF2-DB3D-4454-A969-D7EF874D06A2", "versionEndExcluding": "8.2r12.1", "versionStartIncluding": "8.2r1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pulsesecure:pulse_connect_secure:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C4E8F7B-CFCF-4223-A351-620A12824BD4", "versionEndExcluding": "8.3r7.1", "versionStartIncluding": "8.3r1", "vulnerable": true }, { "criteria": "cpe:2.3:a:pulsesecure:pulse_connect_secure:*:*:*:*:*:*:*:*", "matchCriteriaId": "AA7F5A3E-380D-4044-9712-FD2F5AB435FF", "versionEndExcluding": "9.0r3.4", "versionStartIncluding": "9.0r1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Artifex Ghostscript 9.25 and earlier allows attackers to bypass a sandbox protection mechanism via vectors involving the 1Policy operator." }, { "lang": "es", "value": "Artifex Ghostscript 9.25 y anteriores permite que los atacantes omitan un mecanismo de protecci\u00f3n de sandbox mediante vectores relacionados con el operador 1Policy." } ], "id": "CVE-2018-18284", "lastModified": "2024-11-21T03:55:38.700", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-10-19T22:29:01.460", "references": [ { "source": "cve@mitre.org", "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Bh=8d19fdf63f91f50466b08f23e2d93d37a4c5ea0b" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2018/10/16/2" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/107451" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3834" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1696" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Permissions Required", "Third Party Advisory" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=699963" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00013.html" }, { "source": "cve@mitre.org", "tags": [ "Mitigation", "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201811-12" }, { "source": "cve@mitre.org", "url": "https://support.f5.com/csp/article/K22141757?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3803-1/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4336" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Bh=8d19fdf63f91f50466b08f23e2d93d37a4c5ea0b" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2018/10/16/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/107451" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3834" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1696" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Permissions Required", "Third Party Advisory" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=699963" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00013.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201811-12" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.f5.com/csp/article/K22141757?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3803-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4336" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-09-05 06:29
Modified
2024-11-21 03:52
Severity ?
Summary
An issue was discovered in Artifex Ghostscript before 9.24. Incorrect "restoration of privilege" checking during handling of /invalidaccess exceptions could be used by attackers able to supply crafted PostScript to execute code using the "pipe" instruction.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
artifex | ghostscript | * | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 18.04 | |
redhat | enterprise_linux_desktop | 6.0 | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_server | 6.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_server_eus | 7.5 | |
redhat | enterprise_linux_workstation | 6.0 | |
redhat | enterprise_linux_workstation | 7.0 | |
artifex | gpl_ghostscript | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*", "matchCriteriaId": "73F68291-86CF-4BF7-A8A3-BFF7A4FDDD13", "versionEndExcluding": "9.24", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:*:*:*:*:*:*:*:*", "matchCriteriaId": "039EAECA-0BCE-4B2D-8714-30B691F182CA", "versionEndExcluding": "9.26", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in Artifex Ghostscript before 9.24. Incorrect \"restoration of privilege\" checking during handling of /invalidaccess exceptions could be used by attackers able to supply crafted PostScript to execute code using the \"pipe\" instruction." }, { "lang": "es", "value": "Se ha descubierto un problema en versiones anteriores a la 9.24 de Artifex Ghostscript. La comprobaci\u00f3n incorrecta de \"restoration of privilege\" durante el manejo de excepciones /invalidaccess podr\u00eda ser empleada por atacantes que sean capaces de proporcionar PostScript manipulado para ejecutar c\u00f3digo mediante la instrucci\u00f3n \"pipe\"." } ], "id": "CVE-2018-16509", "lastModified": "2024-11-21T03:52:52.610", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-09-05T06:29:00.483", "references": [ { "source": "cve@mitre.org", "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=5516c614dc33662a2afdc377159f70218e67bde5" }, { "source": "cve@mitre.org", "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=78911a01b67d590b4a91afac2e8417360b934156" }, { "source": "cve@mitre.org", "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=79cccf641486a6595c43f1de1cd7ade696020a31" }, { "source": "cve@mitre.org", "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=520bb0ea7519aa3e79db78aaf0589dae02103764" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/oss-sec/2018/q3/142" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105122" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2918" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3760" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Permissions Required", "Third Party Advisory" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=699654" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201811-12" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3768-1/" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.artifex.com/news/ghostscript-security-resolved/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4294" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/45369/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=5516c614dc33662a2afdc377159f70218e67bde5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=78911a01b67d590b4a91afac2e8417360b934156" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=79cccf641486a6595c43f1de1cd7ade696020a31" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=520bb0ea7519aa3e79db78aaf0589dae02103764" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/oss-sec/2018/q3/142" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105122" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2918" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3760" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Permissions Required", "Third Party Advisory" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=699654" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201811-12" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3768-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.artifex.com/news/ghostscript-security-resolved/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4294" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/45369/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-08-27 17:29
Modified
2024-11-21 03:51
Severity ?
Summary
In Artifex Ghostscript 9.23 before 2018-08-24, a type confusion using the .shfill operator could be used by attackers able to supply crafted PostScript files to crash the interpreter or potentially execute code.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
debian | debian_linux | 8.0 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 18.04 | |
artifex | ghostscript | * | |
artifex | gpl_ghostscript | * | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_server_aus | 7.6 | |
redhat | enterprise_linux_server_eus | 7.6 | |
redhat | enterprise_linux_server_tus | 7.6 | |
redhat | enterprise_linux_workstation | 7.0 | |
pulsesecure | pulse_connect_secure | * | |
pulsesecure | pulse_connect_secure | * | |
pulsesecure | pulse_connect_secure | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*", "matchCriteriaId": "85D43CD3-8F42-4021-A0BB-6881E01B7E3F", "versionEndIncluding": "9.23", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:*:*:*:*:*:*:*:*", "matchCriteriaId": "039EAECA-0BCE-4B2D-8714-30B691F182CA", "versionEndExcluding": "9.26", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "BF77CDCF-B9C9-427D-B2BF-36650FB2148C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pulsesecure:pulse_connect_secure:*:*:*:*:*:*:*:*", "matchCriteriaId": "87A4ADF2-DB3D-4454-A969-D7EF874D06A2", "versionEndExcluding": "8.2r12.1", "versionStartIncluding": "8.2r1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pulsesecure:pulse_connect_secure:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C4E8F7B-CFCF-4223-A351-620A12824BD4", "versionEndExcluding": "8.3r7.1", "versionStartIncluding": "8.3r1", "vulnerable": true }, { "criteria": "cpe:2.3:a:pulsesecure:pulse_connect_secure:*:*:*:*:*:*:*:*", "matchCriteriaId": "AA7F5A3E-380D-4044-9712-FD2F5AB435FF", "versionEndExcluding": "9.0r3.4", "versionStartIncluding": "9.0r1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In Artifex Ghostscript 9.23 before 2018-08-24, a type confusion using the .shfill operator could be used by attackers able to supply crafted PostScript files to crash the interpreter or potentially execute code." }, { "lang": "es", "value": "En Artifex Ghostscript 9.23 antes del 24/08/2018, los atacantes podr\u00edan emplear una confusi\u00f3n de tipos usando el operador .shfill para proporcionar archivos PostScript manipulados para provocar el cierre inesperado del int\u00e9rprete o ejecutar c\u00f3digo." } ], "id": "CVE-2018-15909", "lastModified": "2024-11-21T03:51:41.910", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-08-27T17:29:00.437", "references": [ { "source": "cve@mitre.org", "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=0b6cd1918e1ec4ffd087400a754a845180a4522b" }, { "source": "cve@mitre.org", "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=e01e77a36cbb2e0277bc3a63852244bec41be0f6" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105178" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3650" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201811-12" }, { "source": "cve@mitre.org", "url": "https://support.f5.com/csp/article/K24803507?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3768-1/" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "https://www.kb.cert.org/vuls/id/332928" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=0b6cd1918e1ec4ffd087400a754a845180a4522b" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=e01e77a36cbb2e0277bc3a63852244bec41be0f6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105178" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3650" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201811-12" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.f5.com/csp/article/K24803507?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3768-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "https://www.kb.cert.org/vuls/id/332928" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-704" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-08-26 21:00
Modified
2024-11-21 01:08
Severity ?
Summary
Off-by-one error in the Ins_MINDEX function in the TrueType bytecode interpreter in Ghostscript before 8.71 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a malformed TrueType font in a document that trigger an integer overflow and a heap-based buffer overflow.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
artifex | afpl_ghostscript | 6.0 | |
artifex | afpl_ghostscript | 6.01 | |
artifex | afpl_ghostscript | 6.50 | |
artifex | afpl_ghostscript | 7.00 | |
artifex | afpl_ghostscript | 7.03 | |
artifex | afpl_ghostscript | 7.04 | |
artifex | afpl_ghostscript | 8.00 | |
artifex | afpl_ghostscript | 8.11 | |
artifex | afpl_ghostscript | 8.12 | |
artifex | afpl_ghostscript | 8.13 | |
artifex | afpl_ghostscript | 8.14 | |
artifex | afpl_ghostscript | 8.50 | |
artifex | afpl_ghostscript | 8.51 | |
artifex | afpl_ghostscript | 8.52 | |
artifex | afpl_ghostscript | 8.53 | |
artifex | afpl_ghostscript | 8.54 | |
artifex | ghostscript_fonts | 6.0 | |
artifex | ghostscript_fonts | 8.11 | |
artifex | gpl_ghostscript | * | |
artifex | gpl_ghostscript | 8.01 | |
artifex | gpl_ghostscript | 8.15 | |
artifex | gpl_ghostscript | 8.50 | |
artifex | gpl_ghostscript | 8.51 | |
artifex | gpl_ghostscript | 8.54 | |
artifex | gpl_ghostscript | 8.56 | |
artifex | gpl_ghostscript | 8.57 | |
artifex | gpl_ghostscript | 8.60 | |
artifex | gpl_ghostscript | 8.61 | |
artifex | gpl_ghostscript | 8.62 | |
artifex | gpl_ghostscript | 8.63 | |
artifex | gpl_ghostscript | 8.64 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3BC214BF-4E32-44D2-B386-92BA7524D6D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:6.01:*:*:*:*:*:*:*", "matchCriteriaId": "58F04EAC-EA9A-4FA1-9FBC-73901910E275", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:6.50:*:*:*:*:*:*:*", "matchCriteriaId": "D0026A07-A01B-45F1-8662-9A04CDFB1D2F", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:7.00:*:*:*:*:*:*:*", "matchCriteriaId": "5B108E7F-70AD-40BC-8329-9CE98E04CD5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:7.03:*:*:*:*:*:*:*", "matchCriteriaId": "9160BECA-C6D6-4A7A-A492-342C1C5371EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:7.04:*:*:*:*:*:*:*", "matchCriteriaId": "67A3E4A6-81C0-4685-80E1-879538E337D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.00:*:*:*:*:*:*:*", "matchCriteriaId": "6EA2C982-4186-40D3-8418-C9391D6B2EA5", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.11:*:*:*:*:*:*:*", "matchCriteriaId": "75C46705-1824-420F-87E1-A8A0D202DF85", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.12:*:*:*:*:*:*:*", "matchCriteriaId": "9EAFC1D9-10C6-46CD-8CF6-CE0A0202D985", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.13:*:*:*:*:*:*:*", "matchCriteriaId": "9B9D95BE-DD36-4823-A35A-A3E5FB7E2518", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.14:*:*:*:*:*:*:*", "matchCriteriaId": "60D9011F-31BF-4B05-93D3-DD8A3B8F3EC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.50:*:*:*:*:*:*:*", "matchCriteriaId": "8A093C38-F6DF-4EA9-BE8A-EBE6C997E613", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.51:*:*:*:*:*:*:*", "matchCriteriaId": "B0B2A5F8-5AF1-4C44-B648-197895446CF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.52:*:*:*:*:*:*:*", "matchCriteriaId": "24579C43-17DB-4502-BA13-9640F515BE62", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.53:*:*:*:*:*:*:*", "matchCriteriaId": "1235B17E-3586-4AEE-AFD6-EA2023C6B8FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.54:*:*:*:*:*:*:*", "matchCriteriaId": "289E6DF0-2B5E-4510-8106-34529ACA2B46", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:ghostscript_fonts:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "8ADEBFA4-F8E5-4AF9-ADAF-ECA62D46D0B2", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:ghostscript_fonts:8.11:*:*:*:*:*:*:*", "matchCriteriaId": "6130B524-B10F-4769-8979-C626689050F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:*:*:*:*:*:*:*:*", "matchCriteriaId": "14CE7161-92A8-4E29-98F0-959EEBF286E3", "versionEndIncluding": "8.70", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.01:*:*:*:*:*:*:*", "matchCriteriaId": "5B05B760-9820-45CF-8622-C20C1AEAE4AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.15:*:*:*:*:*:*:*", "matchCriteriaId": "64C2EE98-ADF3-4D80-A44A-35B72D640734", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.50:*:*:*:*:*:*:*", "matchCriteriaId": "D621E8EA-390C-4920-A4A2-6029D1B5006C", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.51:*:*:*:*:*:*:*", "matchCriteriaId": "68E33F93-537A-41C2-9671-E39042B776A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.54:*:*:*:*:*:*:*", "matchCriteriaId": "0655BB69-7760-42A4-B928-3F7683195116", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.56:*:*:*:*:*:*:*", "matchCriteriaId": "B0202B84-FDAF-4CC9-8C33-9C727E022589", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.57:*:*:*:*:*:*:*", "matchCriteriaId": "722364AE-8766-429D-AFB2-8F7362F14B60", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.60:*:*:*:*:*:*:*", "matchCriteriaId": "2AD34172-E58C-4A6A-9E5B-C5AA59CA497A", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.61:*:*:*:*:*:*:*", "matchCriteriaId": "42C5FE51-D966-4FF8-9376-2ED06FF45573", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.62:*:*:*:*:*:*:*", "matchCriteriaId": "6D357DBD-4BDA-4350-AF48-4FB578EAB91E", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.63:*:*:*:*:*:*:*", "matchCriteriaId": "1B829E26-4856-4EB9-A9E8-61427D54F797", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.64:*:*:*:*:*:*:*", "matchCriteriaId": "F9CEA5CE-4B9A-4381-8734-09059815A9F6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Off-by-one error in the Ins_MINDEX function in the TrueType bytecode interpreter in Ghostscript before 8.71 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a malformed TrueType font in a document that trigger an integer overflow and a heap-based buffer overflow." }, { "lang": "es", "value": "Un error por un paso en la funci\u00f3n Ins_MINDEX en el int\u00e9rprete de c\u00f3digo de bytes TrueType en Ghostscript anterior a versi\u00f3n 8.71, permite a los atacantes remotos ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria de la pila) por medio de una fuente TrueType malformada en un documento que desencadena un desbordamiento de enteros y un desbordamiento de b\u00fafer en la regi\u00f3n heap de la memoria." } ], "id": "CVE-2009-3743", "lastModified": "2024-11-21T01:08:05.750", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2010-08-26T21:00:01.200", "references": [ { "source": "cret@cert.org", "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "source": "cret@cert.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/644319" }, { "source": "cret@cert.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/JALR-87YGN8" }, { "source": "cret@cert.org", "url": "http://www.securityfocus.com/archive/1/514892/100/0/threaded" }, { "source": "cret@cert.org", "url": "http://www.securitytracker.com/id?1024785" }, { "source": "cret@cert.org", "url": "https://rhn.redhat.com/errata/RHSA-2012-0095.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/644319" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/JALR-87YGN8" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/514892/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1024785" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2012-0095.html" } ], "sourceIdentifier": "cret@cert.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-07-22 05:40
Modified
2024-11-21 01:10
Severity ?
Summary
Buffer overflow in gs/psi/iscan.c in Ghostscript 8.64 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted PDF document containing a long name.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
artifex | afpl_ghostscript | 6.0 | |
artifex | afpl_ghostscript | 6.01 | |
artifex | afpl_ghostscript | 6.50 | |
artifex | afpl_ghostscript | 7.00 | |
artifex | afpl_ghostscript | 7.03 | |
artifex | afpl_ghostscript | 7.04 | |
artifex | afpl_ghostscript | 8.00 | |
artifex | afpl_ghostscript | 8.11 | |
artifex | afpl_ghostscript | 8.12 | |
artifex | afpl_ghostscript | 8.13 | |
artifex | afpl_ghostscript | 8.14 | |
artifex | afpl_ghostscript | 8.50 | |
artifex | afpl_ghostscript | 8.51 | |
artifex | afpl_ghostscript | 8.52 | |
artifex | afpl_ghostscript | 8.53 | |
artifex | afpl_ghostscript | 8.54 | |
artifex | ghostscript_fonts | 8.11 | |
artifex | gpl_ghostscript | * | |
artifex | gpl_ghostscript | 8.01 | |
artifex | gpl_ghostscript | 8.15 | |
artifex | gpl_ghostscript | 8.50 | |
artifex | gpl_ghostscript | 8.51 | |
artifex | gpl_ghostscript | 8.54 | |
artifex | gpl_ghostscript | 8.56 | |
artifex | gpl_ghostscript | 8.57 | |
artifex | gpl_ghostscript | 8.60 | |
artifex | gpl_ghostscript | 8.61 | |
artifex | gpl_ghostscript | 8.62 | |
artifex | gpl_ghostscript | 8.63 | |
artifex | gpl_ghostscript | 8.70 | |
artifex | gpl_ghostscript | 8.71 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3BC214BF-4E32-44D2-B386-92BA7524D6D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:6.01:*:*:*:*:*:*:*", "matchCriteriaId": "58F04EAC-EA9A-4FA1-9FBC-73901910E275", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:6.50:*:*:*:*:*:*:*", "matchCriteriaId": "D0026A07-A01B-45F1-8662-9A04CDFB1D2F", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:7.00:*:*:*:*:*:*:*", "matchCriteriaId": "5B108E7F-70AD-40BC-8329-9CE98E04CD5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:7.03:*:*:*:*:*:*:*", "matchCriteriaId": "9160BECA-C6D6-4A7A-A492-342C1C5371EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:7.04:*:*:*:*:*:*:*", "matchCriteriaId": "67A3E4A6-81C0-4685-80E1-879538E337D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.00:*:*:*:*:*:*:*", "matchCriteriaId": "6EA2C982-4186-40D3-8418-C9391D6B2EA5", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.11:*:*:*:*:*:*:*", "matchCriteriaId": "75C46705-1824-420F-87E1-A8A0D202DF85", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.12:*:*:*:*:*:*:*", "matchCriteriaId": "9EAFC1D9-10C6-46CD-8CF6-CE0A0202D985", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.13:*:*:*:*:*:*:*", "matchCriteriaId": "9B9D95BE-DD36-4823-A35A-A3E5FB7E2518", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.14:*:*:*:*:*:*:*", "matchCriteriaId": "60D9011F-31BF-4B05-93D3-DD8A3B8F3EC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.50:*:*:*:*:*:*:*", "matchCriteriaId": "8A093C38-F6DF-4EA9-BE8A-EBE6C997E613", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.51:*:*:*:*:*:*:*", "matchCriteriaId": "B0B2A5F8-5AF1-4C44-B648-197895446CF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.52:*:*:*:*:*:*:*", "matchCriteriaId": "24579C43-17DB-4502-BA13-9640F515BE62", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.53:*:*:*:*:*:*:*", "matchCriteriaId": "1235B17E-3586-4AEE-AFD6-EA2023C6B8FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.54:*:*:*:*:*:*:*", "matchCriteriaId": "289E6DF0-2B5E-4510-8106-34529ACA2B46", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:ghostscript_fonts:8.11:*:*:*:*:*:*:*", "matchCriteriaId": "6130B524-B10F-4769-8979-C626689050F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:*:*:*:*:*:*:*:*", "matchCriteriaId": "02AD6D6D-1F1B-43F7-92B8-C5CC7F818A88", "versionEndIncluding": "8.64", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.01:*:*:*:*:*:*:*", "matchCriteriaId": "5B05B760-9820-45CF-8622-C20C1AEAE4AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.15:*:*:*:*:*:*:*", "matchCriteriaId": "64C2EE98-ADF3-4D80-A44A-35B72D640734", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.50:*:*:*:*:*:*:*", "matchCriteriaId": "D621E8EA-390C-4920-A4A2-6029D1B5006C", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.51:*:*:*:*:*:*:*", "matchCriteriaId": "68E33F93-537A-41C2-9671-E39042B776A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.54:*:*:*:*:*:*:*", "matchCriteriaId": "0655BB69-7760-42A4-B928-3F7683195116", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.56:*:*:*:*:*:*:*", "matchCriteriaId": "B0202B84-FDAF-4CC9-8C33-9C727E022589", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.57:*:*:*:*:*:*:*", "matchCriteriaId": "722364AE-8766-429D-AFB2-8F7362F14B60", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.60:*:*:*:*:*:*:*", "matchCriteriaId": "2AD34172-E58C-4A6A-9E5B-C5AA59CA497A", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.61:*:*:*:*:*:*:*", "matchCriteriaId": "42C5FE51-D966-4FF8-9376-2ED06FF45573", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.62:*:*:*:*:*:*:*", "matchCriteriaId": "6D357DBD-4BDA-4350-AF48-4FB578EAB91E", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.63:*:*:*:*:*:*:*", "matchCriteriaId": "1B829E26-4856-4EB9-A9E8-61427D54F797", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.70:*:*:*:*:*:*:*", "matchCriteriaId": "92C1834C-5576-4FD8-ADE5-58FF8BD51CE5", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.71:*:*:*:*:*:*:*", "matchCriteriaId": "29E6B6E7-A135-4435-B585-F46639B4A878", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in gs/psi/iscan.c in Ghostscript 8.64 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted PDF document containing a long name." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer en gs/psi/iscan.c en Ghostscript v8.64 y anteriores permite a atacantes remotos ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) a trav\u00e9s de un documento PDF manipulado el cual contiene un nombre largo." } ], "id": "CVE-2009-4897", "lastModified": "2024-11-21T01:10:43.593", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2010-07-22T05:40:03.843", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://bugs.ghostscript.com/show_bug.cgi?id=690523" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40580" }, { "source": "secalert@redhat.com", "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:134" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:135" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/66277" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/41593" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-961-1" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=613792" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60380" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://bugs.ghostscript.com/show_bug.cgi?id=690523" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40580" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:134" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:135" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/66277" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/41593" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-961-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=613792" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60380" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-05-12 11:46
Modified
2024-11-21 01:15
Severity ?
Summary
Stack-based buffer overflow in the parser function in GhostScript 8.70 and 8.64 allows context-dependent attackers to execute arbitrary code via a crafted PostScript file.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
artifex | gpl_ghostscript | 8.64 | |
artifex | gpl_ghostscript | 8.70 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.64:*:*:*:*:*:*:*", "matchCriteriaId": "F9CEA5CE-4B9A-4381-8734-09059815A9F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.70:*:*:*:*:*:*:*", "matchCriteriaId": "92C1834C-5576-4FD8-ADE5-58FF8BD51CE5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the parser function in GhostScript 8.70 and 8.64 allows context-dependent attackers to execute arbitrary code via a crafted PostScript file." }, { "lang": "es", "value": "Desbordamiento de b\u00faffer basado en el parseo de la funci\u00f3n de GhostScript v8.70 y v8.64 permite a atacantes dependiendo del contexto ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de la manipulaci\u00f3n del fichero PostScript." } ], "id": "CVE-2010-1869", "lastModified": "2024-11-21T01:15:21.780", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2010-05-12T11:46:40.237", "references": [ { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/39753" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/40580" }, { "source": "cve@mitre.org", "url": "http://www.checkpoint.com/defense/advisories/public/2010/cpai-10-May.html" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:102" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/511243/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/40103" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1024003" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/USN-961-1" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2010/1138" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2010/1195" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/39753" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/40580" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.checkpoint.com/defense/advisories/public/2010/cpai-10-May.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:102" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/511243/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/40103" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1024003" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-961-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/1138" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/1195" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-09-06 21:55
Modified
2024-11-21 01:43
Severity ?
Summary
Heap-based buffer overflow in gdevwpr2.c in Ghostscript 9.04, when processing the OutputFile device parameter, allows user-assisted remote attackers to execute arbitrary code via a long file name in a PostScript document. NOTE: as of 20120314, the developer was not able to reproduce the issue and disputed it
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
artifex | gpl_ghostscript | 9.04 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:9.04:*:*:*:*:*:*:*", "matchCriteriaId": "37D4D9B3-8829-4494-B2E2-8CBB1E592F34", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [ { "sourceIdentifier": "cve@mitre.org", "tags": [ "disputed" ] } ], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in gdevwpr2.c in Ghostscript 9.04, when processing the OutputFile device parameter, allows user-assisted remote attackers to execute arbitrary code via a long file name in a PostScript document. NOTE: as of 20120314, the developer was not able to reproduce the issue and disputed it" }, { "lang": "es", "value": "** EN DISPUTA ** Un desbordamiento de b\u00fafer basado en memoria din\u00e1mica (heap) en gdevwpr2.c en Ghostscript v9.04, al procesar el par\u00e1metro de dispositivo \u0027OutputFile\u0027, permite ejecutar c\u00f3digo de su elecci\u00f3n a atacantes remotos con cierta ayuda de un usuario local a trav\u00e9s de un nombre de archivo largo en un documento PostScript. NOTA: a partir de 14/03/2012, el desarrollador no ha podido reproducir el problema y por tanto lo pone en duda.\r\n" } ], "id": "CVE-2012-4875", "lastModified": "2024-11-21T01:43:39.647", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2012-09-06T21:55:03.143", "references": [ { "source": "cve@mitre.org", "url": "http://bugs.ghostscript.com/show_bug.cgi?id=692856" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/47855" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/52864" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74554" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.ghostscript.com/show_bug.cgi?id=692856" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/47855" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/52864" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74554" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-05-19 22:30
Modified
2024-11-21 01:14
Severity ?
Summary
Ghostscript 8.64, 8.70, and possibly other versions allows context-dependent attackers to execute arbitrary code via a PostScript file containing unlimited recursive procedure invocations, which trigger memory corruption in the stack of the interpreter.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
artifex | gpl_ghostscript | 8.64 | |
artifex | gpl_ghostscript | 8.70 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.64:*:*:*:*:*:*:*", "matchCriteriaId": "F9CEA5CE-4B9A-4381-8734-09059815A9F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.70:*:*:*:*:*:*:*", "matchCriteriaId": "92C1834C-5576-4FD8-ADE5-58FF8BD51CE5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Ghostscript 8.64, 8.70, and possibly other versions allows context-dependent attackers to execute arbitrary code via a PostScript file containing unlimited recursive procedure invocations, which trigger memory corruption in the stack of the interpreter." }, { "lang": "es", "value": "Ghostscript v8.64, v8.70 y puede que tambi\u00e9n otras versiones, permite a atacantes dependientes del contexto ejecutar c\u00f3digo de su elecci\u00f3n mediante un fichero PostScript que contenga invocaciones ilimitadas y recursivas a procedimientos, esto provoca una corrupci\u00f3n de memoria en la pila del int\u00e9rprete." } ], "id": "CVE-2010-1628", "lastModified": "2024-11-21T01:14:50.593", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2010-05-19T22:30:00.943", "references": [ { "source": "secalert@redhat.com", "url": "http://bugs.ghostscript.com/show_bug.cgi?id=691295" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://seclists.org/fulldisclosure/2010/May/134" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/39753" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40580" }, { "source": "secalert@redhat.com", "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:134" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://www.openwall.com/lists/oss-security/2010/05/12/1" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://www.openwall.com/lists/oss-security/2010/05/18/7" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/511243/100/0/threaded" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/40107" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-961-1" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1138" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "https://bugs.launchpad.net/ubuntu/+source/ghostscript/+bug/546009" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.ghostscript.com/show_bug.cgi?id=691295" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://seclists.org/fulldisclosure/2010/May/134" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/39753" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40580" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:134" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.openwall.com/lists/oss-security/2010/05/12/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.openwall.com/lists/oss-security/2010/05/18/7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/511243/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/40107" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-961-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1138" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://bugs.launchpad.net/ubuntu/+source/ghostscript/+bug/546009" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-07-22 05:43
Modified
2024-11-21 01:15
Severity ?
Summary
Ghostscript 8.71 and earlier reads initialization files from the current working directory, which allows local users to execute arbitrary PostScript commands via a Trojan horse file, related to improper support for the -P- option to the gs program, as demonstrated using gs_init.ps, a different vulnerability than CVE-2010-4820.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
artifex | afpl_ghostscript | 6.0 | |
artifex | afpl_ghostscript | 6.01 | |
artifex | afpl_ghostscript | 6.50 | |
artifex | afpl_ghostscript | 7.00 | |
artifex | afpl_ghostscript | 7.03 | |
artifex | afpl_ghostscript | 7.04 | |
artifex | afpl_ghostscript | 8.00 | |
artifex | afpl_ghostscript | 8.11 | |
artifex | afpl_ghostscript | 8.12 | |
artifex | afpl_ghostscript | 8.13 | |
artifex | afpl_ghostscript | 8.14 | |
artifex | afpl_ghostscript | 8.50 | |
artifex | afpl_ghostscript | 8.51 | |
artifex | afpl_ghostscript | 8.52 | |
artifex | afpl_ghostscript | 8.53 | |
artifex | afpl_ghostscript | 8.54 | |
artifex | ghostscript_fonts | 6.0 | |
artifex | ghostscript_fonts | 8.11 | |
artifex | gpl_ghostscript | * | |
artifex | gpl_ghostscript | 8.01 | |
artifex | gpl_ghostscript | 8.15 | |
artifex | gpl_ghostscript | 8.50 | |
artifex | gpl_ghostscript | 8.51 | |
artifex | gpl_ghostscript | 8.54 | |
artifex | gpl_ghostscript | 8.56 | |
artifex | gpl_ghostscript | 8.57 | |
artifex | gpl_ghostscript | 8.60 | |
artifex | gpl_ghostscript | 8.61 | |
artifex | gpl_ghostscript | 8.62 | |
artifex | gpl_ghostscript | 8.63 | |
artifex | gpl_ghostscript | 8.64 | |
artifex | gpl_ghostscript | 8.70 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3BC214BF-4E32-44D2-B386-92BA7524D6D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:6.01:*:*:*:*:*:*:*", "matchCriteriaId": "58F04EAC-EA9A-4FA1-9FBC-73901910E275", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:6.50:*:*:*:*:*:*:*", "matchCriteriaId": "D0026A07-A01B-45F1-8662-9A04CDFB1D2F", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:7.00:*:*:*:*:*:*:*", "matchCriteriaId": "5B108E7F-70AD-40BC-8329-9CE98E04CD5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:7.03:*:*:*:*:*:*:*", "matchCriteriaId": "9160BECA-C6D6-4A7A-A492-342C1C5371EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:7.04:*:*:*:*:*:*:*", "matchCriteriaId": "67A3E4A6-81C0-4685-80E1-879538E337D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.00:*:*:*:*:*:*:*", "matchCriteriaId": "6EA2C982-4186-40D3-8418-C9391D6B2EA5", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.11:*:*:*:*:*:*:*", "matchCriteriaId": "75C46705-1824-420F-87E1-A8A0D202DF85", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.12:*:*:*:*:*:*:*", "matchCriteriaId": "9EAFC1D9-10C6-46CD-8CF6-CE0A0202D985", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.13:*:*:*:*:*:*:*", "matchCriteriaId": "9B9D95BE-DD36-4823-A35A-A3E5FB7E2518", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.14:*:*:*:*:*:*:*", "matchCriteriaId": "60D9011F-31BF-4B05-93D3-DD8A3B8F3EC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.50:*:*:*:*:*:*:*", "matchCriteriaId": "8A093C38-F6DF-4EA9-BE8A-EBE6C997E613", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.51:*:*:*:*:*:*:*", "matchCriteriaId": "B0B2A5F8-5AF1-4C44-B648-197895446CF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.52:*:*:*:*:*:*:*", "matchCriteriaId": "24579C43-17DB-4502-BA13-9640F515BE62", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.53:*:*:*:*:*:*:*", "matchCriteriaId": "1235B17E-3586-4AEE-AFD6-EA2023C6B8FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.54:*:*:*:*:*:*:*", "matchCriteriaId": "289E6DF0-2B5E-4510-8106-34529ACA2B46", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:ghostscript_fonts:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "8ADEBFA4-F8E5-4AF9-ADAF-ECA62D46D0B2", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:ghostscript_fonts:8.11:*:*:*:*:*:*:*", "matchCriteriaId": "6130B524-B10F-4769-8979-C626689050F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:*:*:*:*:*:*:*:*", "matchCriteriaId": "175C92B5-4ABE-48A6-BD7F-392CDF7CA31C", "versionEndIncluding": "8.71", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.01:*:*:*:*:*:*:*", "matchCriteriaId": "5B05B760-9820-45CF-8622-C20C1AEAE4AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.15:*:*:*:*:*:*:*", "matchCriteriaId": "64C2EE98-ADF3-4D80-A44A-35B72D640734", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.50:*:*:*:*:*:*:*", "matchCriteriaId": "D621E8EA-390C-4920-A4A2-6029D1B5006C", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.51:*:*:*:*:*:*:*", "matchCriteriaId": "68E33F93-537A-41C2-9671-E39042B776A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.54:*:*:*:*:*:*:*", "matchCriteriaId": "0655BB69-7760-42A4-B928-3F7683195116", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.56:*:*:*:*:*:*:*", "matchCriteriaId": "B0202B84-FDAF-4CC9-8C33-9C727E022589", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.57:*:*:*:*:*:*:*", "matchCriteriaId": "722364AE-8766-429D-AFB2-8F7362F14B60", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.60:*:*:*:*:*:*:*", "matchCriteriaId": "2AD34172-E58C-4A6A-9E5B-C5AA59CA497A", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.61:*:*:*:*:*:*:*", "matchCriteriaId": "42C5FE51-D966-4FF8-9376-2ED06FF45573", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.62:*:*:*:*:*:*:*", "matchCriteriaId": "6D357DBD-4BDA-4350-AF48-4FB578EAB91E", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.63:*:*:*:*:*:*:*", "matchCriteriaId": "1B829E26-4856-4EB9-A9E8-61427D54F797", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.64:*:*:*:*:*:*:*", "matchCriteriaId": "F9CEA5CE-4B9A-4381-8734-09059815A9F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.70:*:*:*:*:*:*:*", "matchCriteriaId": "92C1834C-5576-4FD8-ADE5-58FF8BD51CE5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Ghostscript 8.71 and earlier reads initialization files from the current working directory, which allows local users to execute arbitrary PostScript commands via a Trojan horse file, related to improper support for the -P- option to the gs program, as demonstrated using gs_init.ps, a different vulnerability than CVE-2010-4820." }, { "lang": "es", "value": "Ghostscript v8.71 y versiones anteriores, lee los ficheros de inicializaci\u00f3n desde el directorio de trabajo actual, lo que permite a usuarios locales ejecutar comandos PostScript de su elecci\u00f3n a trav\u00e9s de un archivo \"Trojan horse\" (Caballo de Troya\"), relacionado con el soporte inapropiado para la opci\u00f3n -P del programa." } ], "id": "CVE-2010-2055", "lastModified": "2024-11-21T01:15:48.500", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-07-22T05:43:14.157", "references": [ { "source": "secalert@redhat.com", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=583183" }, { "source": "secalert@redhat.com", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=583316" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://bugs.ghostscript.com/show_bug.cgi?id=691339" }, { "source": "secalert@redhat.com", "url": "http://bugs.ghostscript.com/show_bug.cgi?id=691350" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043913.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043948.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html" }, { "source": "secalert@redhat.com", "url": "http://savannah.gnu.org/forum/forum.php?forum_id=6368" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40452" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40475" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40532" }, { "source": "secalert@redhat.com", "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/66247" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/511433" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/archive/1/511472" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/archive/1/511474" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/511476" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1757" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.novell.com/show_bug.cgi?id=608071" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=599564" }, { "source": "secalert@redhat.com", "url": "https://rhn.redhat.com/errata/RHSA-2012-0095.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=583183" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=583316" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://bugs.ghostscript.com/show_bug.cgi?id=691339" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.ghostscript.com/show_bug.cgi?id=691350" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043913.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043948.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://savannah.gnu.org/forum/forum.php?forum_id=6368" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40452" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40475" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40532" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/66247" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/511433" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/archive/1/511472" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/archive/1/511474" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/511476" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1757" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.novell.com/show_bug.cgi?id=608071" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=599564" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2012-0095.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-17" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-10-23 20:39
Modified
2024-11-21 01:20
Severity ?
Summary
The gs_type2_interpret function in Ghostscript allows remote attackers to cause a denial of service (incorrect pointer dereference and application crash) via crafted font data in a compressed data stream, aka bug 691043.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
artifex | afpl_ghostscript | 6.0 | |
artifex | afpl_ghostscript | 6.01 | |
artifex | afpl_ghostscript | 6.50 | |
artifex | afpl_ghostscript | 7.00 | |
artifex | afpl_ghostscript | 7.03 | |
artifex | afpl_ghostscript | 7.04 | |
artifex | afpl_ghostscript | 8.00 | |
artifex | afpl_ghostscript | 8.11 | |
artifex | afpl_ghostscript | 8.12 | |
artifex | afpl_ghostscript | 8.13 | |
artifex | afpl_ghostscript | 8.14 | |
artifex | afpl_ghostscript | 8.50 | |
artifex | afpl_ghostscript | 8.51 | |
artifex | afpl_ghostscript | 8.52 | |
artifex | afpl_ghostscript | 8.53 | |
artifex | afpl_ghostscript | 8.54 | |
artifex | afpl_ghostscript | 9.0 | |
artifex | ghostscript_fonts | 6.0 | |
artifex | ghostscript_fonts | 8.11 | |
artifex | gpl_ghostscript | 8.01 | |
artifex | gpl_ghostscript | 8.15 | |
artifex | gpl_ghostscript | 8.50 | |
artifex | gpl_ghostscript | 8.51 | |
artifex | gpl_ghostscript | 8.54 | |
artifex | gpl_ghostscript | 8.56 | |
artifex | gpl_ghostscript | 8.57 | |
artifex | gpl_ghostscript | 8.60 | |
artifex | gpl_ghostscript | 8.61 | |
artifex | gpl_ghostscript | 8.62 | |
artifex | gpl_ghostscript | 8.63 | |
artifex | gpl_ghostscript | 8.64 | |
artifex | gpl_ghostscript | 8.70 | |
artifex | gpl_ghostscript | 8.71 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3BC214BF-4E32-44D2-B386-92BA7524D6D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:6.01:*:*:*:*:*:*:*", "matchCriteriaId": "58F04EAC-EA9A-4FA1-9FBC-73901910E275", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:6.50:*:*:*:*:*:*:*", "matchCriteriaId": "D0026A07-A01B-45F1-8662-9A04CDFB1D2F", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:7.00:*:*:*:*:*:*:*", "matchCriteriaId": "5B108E7F-70AD-40BC-8329-9CE98E04CD5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:7.03:*:*:*:*:*:*:*", "matchCriteriaId": "9160BECA-C6D6-4A7A-A492-342C1C5371EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:7.04:*:*:*:*:*:*:*", "matchCriteriaId": "67A3E4A6-81C0-4685-80E1-879538E337D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.00:*:*:*:*:*:*:*", "matchCriteriaId": "6EA2C982-4186-40D3-8418-C9391D6B2EA5", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.11:*:*:*:*:*:*:*", "matchCriteriaId": "75C46705-1824-420F-87E1-A8A0D202DF85", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.12:*:*:*:*:*:*:*", "matchCriteriaId": "9EAFC1D9-10C6-46CD-8CF6-CE0A0202D985", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.13:*:*:*:*:*:*:*", "matchCriteriaId": "9B9D95BE-DD36-4823-A35A-A3E5FB7E2518", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.14:*:*:*:*:*:*:*", "matchCriteriaId": "60D9011F-31BF-4B05-93D3-DD8A3B8F3EC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.50:*:*:*:*:*:*:*", "matchCriteriaId": "8A093C38-F6DF-4EA9-BE8A-EBE6C997E613", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.51:*:*:*:*:*:*:*", "matchCriteriaId": "B0B2A5F8-5AF1-4C44-B648-197895446CF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.52:*:*:*:*:*:*:*", "matchCriteriaId": "24579C43-17DB-4502-BA13-9640F515BE62", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.53:*:*:*:*:*:*:*", "matchCriteriaId": "1235B17E-3586-4AEE-AFD6-EA2023C6B8FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:8.54:*:*:*:*:*:*:*", "matchCriteriaId": "289E6DF0-2B5E-4510-8106-34529ACA2B46", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:afpl_ghostscript:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "B2789DFA-1737-47C0-93E2-035207181A3C", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:ghostscript_fonts:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "8ADEBFA4-F8E5-4AF9-ADAF-ECA62D46D0B2", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:ghostscript_fonts:8.11:*:*:*:*:*:*:*", "matchCriteriaId": "6130B524-B10F-4769-8979-C626689050F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.01:*:*:*:*:*:*:*", "matchCriteriaId": "5B05B760-9820-45CF-8622-C20C1AEAE4AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.15:*:*:*:*:*:*:*", "matchCriteriaId": "64C2EE98-ADF3-4D80-A44A-35B72D640734", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.50:*:*:*:*:*:*:*", "matchCriteriaId": "D621E8EA-390C-4920-A4A2-6029D1B5006C", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.51:*:*:*:*:*:*:*", "matchCriteriaId": "68E33F93-537A-41C2-9671-E39042B776A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.54:*:*:*:*:*:*:*", "matchCriteriaId": "0655BB69-7760-42A4-B928-3F7683195116", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.56:*:*:*:*:*:*:*", "matchCriteriaId": "B0202B84-FDAF-4CC9-8C33-9C727E022589", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.57:*:*:*:*:*:*:*", "matchCriteriaId": "722364AE-8766-429D-AFB2-8F7362F14B60", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.60:*:*:*:*:*:*:*", "matchCriteriaId": "2AD34172-E58C-4A6A-9E5B-C5AA59CA497A", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.61:*:*:*:*:*:*:*", "matchCriteriaId": "42C5FE51-D966-4FF8-9376-2ED06FF45573", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.62:*:*:*:*:*:*:*", "matchCriteriaId": "6D357DBD-4BDA-4350-AF48-4FB578EAB91E", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.63:*:*:*:*:*:*:*", "matchCriteriaId": "1B829E26-4856-4EB9-A9E8-61427D54F797", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.64:*:*:*:*:*:*:*", "matchCriteriaId": "F9CEA5CE-4B9A-4381-8734-09059815A9F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.70:*:*:*:*:*:*:*", "matchCriteriaId": "92C1834C-5576-4FD8-ADE5-58FF8BD51CE5", "vulnerable": true }, { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:8.71:*:*:*:*:*:*:*", "matchCriteriaId": "29E6B6E7-A135-4435-B585-F46639B4A878", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The gs_type2_interpret function in Ghostscript allows remote attackers to cause a denial of service (incorrect pointer dereference and application crash) via crafted font data in a compressed data stream, aka bug 691043." }, { "lang": "es", "value": "La funci\u00f3n gs_type2_interpret en Ghostscript permite a atacantes remotos provocar una denegaci\u00f3n de servicio (desreferencia a puntero incorrecta y ca\u00edda de la aplicaci\u00f3n) a trav\u00e9s de los datos de una fuente manipulada en una cadena de datos comprimida, tambi\u00e9n conocida como error 691043." } ], "id": "CVE-2010-4054", "lastModified": "2024-11-21T01:20:09.410", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2010-10-23T20:39:05.253", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://ghostscript.com/pipermail/gs-cvs/2010-January/010333.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2012-0096.html" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "source": "cve@mitre.org", "tags": [ "Patch", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/538191" }, { "source": "cve@mitre.org", "url": "https://rhn.redhat.com/errata/RHSA-2012-0095.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://ghostscript.com/pipermail/gs-cvs/2010-January/010333.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2012-0096.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/538191" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2012-0095.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-08-28 04:29
Modified
2024-11-21 03:51
Severity ?
Summary
In Artifex Ghostscript 9.23 before 2018-08-24, attackers able to supply crafted PostScript could use uninitialized memory access in the aesdecode operator to crash the interpreter or potentially execute code.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 18.04 | |
artifex | ghostscript | * | |
artifex | gpl_ghostscript | * | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_server_aus | 7.6 | |
redhat | enterprise_linux_server_eus | 7.6 | |
redhat | enterprise_linux_server_tus | 7.6 | |
redhat | enterprise_linux_workstation | 7.0 | |
pulsesecure | pulse_connect_secure | * | |
pulsesecure | pulse_connect_secure | * | |
pulsesecure | pulse_connect_secure | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*", "matchCriteriaId": "85D43CD3-8F42-4021-A0BB-6881E01B7E3F", "versionEndIncluding": "9.23", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:*:*:*:*:*:*:*:*", "matchCriteriaId": "039EAECA-0BCE-4B2D-8714-30B691F182CA", "versionEndExcluding": "9.26", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "BF77CDCF-B9C9-427D-B2BF-36650FB2148C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pulsesecure:pulse_connect_secure:*:*:*:*:*:*:*:*", "matchCriteriaId": "87A4ADF2-DB3D-4454-A969-D7EF874D06A2", "versionEndExcluding": "8.2r12.1", "versionStartIncluding": "8.2r1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pulsesecure:pulse_connect_secure:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C4E8F7B-CFCF-4223-A351-620A12824BD4", "versionEndExcluding": "8.3r7.1", "versionStartIncluding": "8.3r1", "vulnerable": true }, { "criteria": "cpe:2.3:a:pulsesecure:pulse_connect_secure:*:*:*:*:*:*:*:*", "matchCriteriaId": "AA7F5A3E-380D-4044-9712-FD2F5AB435FF", "versionEndExcluding": "9.0r3.4", "versionStartIncluding": "9.0r1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In Artifex Ghostscript 9.23 before 2018-08-24, attackers able to supply crafted PostScript could use uninitialized memory access in the aesdecode operator to crash the interpreter or potentially execute code." }, { "lang": "es", "value": "En Artifex Ghostscript 9.23 antes del 24/08/2018, los atacantes que puedan proporcionar archivos PostScript manipulados podr\u00edan emplear un acceso a la memoria no inicializada en el operador aesdecode para provocar el cierre inesperado del int\u00e9rprete o ejecutar c\u00f3digo." } ], "id": "CVE-2018-15911", "lastModified": "2024-11-21T03:51:42.273", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-08-28T04:29:00.217", "references": [ { "source": "cve@mitre.org", "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=8e9ce5016db968b40e4ec255a3005f2786cce45f" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105122" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3834" }, { "source": "cve@mitre.org", "tags": [ "Permissions Required", "Vendor Advisory" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=699665" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201811-12" }, { "source": "cve@mitre.org", "url": "https://support.f5.com/csp/article/K22141757?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3768-1/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4288" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "https://www.kb.cert.org/vuls/id/332928" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=8e9ce5016db968b40e4ec255a3005f2786cce45f" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105122" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3834" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required", "Vendor Advisory" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=699665" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201811-12" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.f5.com/csp/article/K22141757?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3768-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4288" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "https://www.kb.cert.org/vuls/id/332928" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-908" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-11-19 04:50
Modified
2024-11-21 01:59
Severity ?
Summary
The get_sos function in jdmarker.c in (1) libjpeg 6b and (2) libjpeg-turbo through 1.3.0, as used in Google Chrome before 31.0.1650.48, Ghostscript, and other products, does not check for certain duplications of component data during the reading of segments that follow Start Of Scan (SOS) JPEG markers, which allows remote attackers to obtain sensitive information from uninitialized memory locations via a crafted JPEG image.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
chrome | * | ||
oracle | solaris | 11.3 | |
artifex | gpl_ghostscript | * | |
libjpeg-turbo | libjpeg-turbo | * | |
fedoraproject | fedora | 18 | |
fedoraproject | fedora | 19 | |
fedoraproject | fedora | 20 | |
opensuse | opensuse | 12.2 | |
opensuse | opensuse | 12.3 | |
opensuse | opensuse | 13.1 | |
canonical | ubuntu_linux | 10.04 | |
canonical | ubuntu_linux | 12.04 | |
canonical | ubuntu_linux | 12.10 | |
canonical | ubuntu_linux | 13.04 | |
canonical | ubuntu_linux | 13.10 | |
debian | debian_linux | 7.0 | |
debian | debian_linux | 8.0 | |
mozilla | firefox | * | |
mozilla | firefox_esr | * | |
mozilla | seamonkey | * | |
mozilla | thunderbird | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "matchCriteriaId": "9AC57EF9-A495-423F-AD0D-2425218CC1C4", "versionEndExcluding": "31.0.1650.48", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*", "matchCriteriaId": "79A602C5-61FE-47BA-9786-F045B6C6DBA8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:*:*:*:*:*:*:*:*", "matchCriteriaId": "48EA0775-5691-4AF4-8C0C-2E0E0CF435D0", "versionEndExcluding": "9.03", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:*:*:*:*:*:*:*:*", "matchCriteriaId": "032082CC-42FC-458A-9F96-1D16BAABDDF0", "versionEndExcluding": "1.3.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:18:*:*:*:*:*:*:*", "matchCriteriaId": "E14271AE-1309-48F3-B9C6-D7DEEC488279", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*", "matchCriteriaId": "5991814D-CA77-4C25-90D2-DB542B17E0AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*", "matchCriteriaId": "FF47C9F0-D8DA-4B55-89EB-9B2C9383ADB9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*", "matchCriteriaId": "D806A17E-B8F9-466D-807D-3F1E77603DC8", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*", "matchCriteriaId": "DFBF430B-0832-44B0-AA0E-BA9E467F7668", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "matchCriteriaId": "A10BC294-9196-425F-9FB0-B1625465B47F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*", "matchCriteriaId": "01EDA41C-6B2E-49AF-B503-EB3882265C11", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*", "matchCriteriaId": "CB66DB75-2B16-4EBF-9B93-CE49D8086E41", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*", "matchCriteriaId": "E2076871-2E80-4605-A470-A41C1A8EC7EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:*", "matchCriteriaId": "EFAA48D9-BEB4-4E49-AD50-325C262D46D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*", "matchCriteriaId": "7F61F047-129C-41A6-8A27-FFCBB8563E91", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "matchCriteriaId": "50A3A702-C2B1-4311-9EBC-D62079E3DCD5", "versionEndExcluding": "26.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", "matchCriteriaId": "C9F9FD5D-37C7-4FEC-8BA9-A630C5FC4CDD", "versionEndExcluding": "24.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*", "matchCriteriaId": "D337932C-EF9D-4511-87DB-54262C6635D9", "versionEndExcluding": "2.23", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "matchCriteriaId": "60375410-A29A-427B-B090-F0E131EC08B5", "versionEndExcluding": "24.2.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The get_sos function in jdmarker.c in (1) libjpeg 6b and (2) libjpeg-turbo through 1.3.0, as used in Google Chrome before 31.0.1650.48, Ghostscript, and other products, does not check for certain duplications of component data during the reading of segments that follow Start Of Scan (SOS) JPEG markers, which allows remote attackers to obtain sensitive information from uninitialized memory locations via a crafted JPEG image." }, { "lang": "es", "value": "La funci\u00f3n get_sos de jdmarker.c en libjpeg 6b y libjpeg-turbo hasta la versi\u00f3n 1.3.0, tal y como se usa en Google Chrome anterior a la versi\u00f3n 31.0.1650.48, Ghostscript y otros productos, no comprueba ciertas duplicaciones de datos de componentes durante la lectura de segmentos que siguen marcadores Start Of Scan (SOS), lo que permite a atacantes remotos obtener informaci\u00f3n sensible desde localizaciones de memoria sin inicializar a trav\u00e9s de una imagen JPEG manipulada." } ], "id": "CVE-2013-6629", "lastModified": "2024-11-21T01:59:23.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-11-19T04:50:56.250", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://advisories.mageia.org/MGASA-2013-0333.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2013-11/0080.html" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "http://bugs.ghostscript.com/show_bug.cgi?id=686980" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00025.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00026.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00120.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1803.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1804.html" }, { "source": "cve@mitre.org", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/56175" }, { "source": "cve@mitre.org", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/58974" }, { "source": "cve@mitre.org", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/59058" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://support.apple.com/kb/HT6150" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://support.apple.com/kb/HT6162" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://support.apple.com/kb/HT6163" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2013/dsa-2799" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:273" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-116.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/63676" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1029470" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1029476" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2052-1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2053-1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2060-1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2014:0413" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=891693" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://code.google.com/p/chromium/issues/detail?id=258723" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2013-6629" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201606-03" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://src.chromium.org/viewvc/chrome?revision=229729\u0026view=revision" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.ibm.com/support/docview.wss?uid=swg21675973" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://advisories.mageia.org/MGASA-2013-0333.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2013-11/0080.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "http://bugs.ghostscript.com/show_bug.cgi?id=686980" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00025.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00026.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00120.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1803.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1804.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/56175" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/58974" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/59058" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://support.apple.com/kb/HT6150" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://support.apple.com/kb/HT6162" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://support.apple.com/kb/HT6163" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2013/dsa-2799" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:273" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-116.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/63676" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1029470" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1029476" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2052-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2053-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2060-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2014:0413" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=891693" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://code.google.com/p/chromium/issues/detail?id=258723" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2013-6629" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201606-03" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://src.chromium.org/viewvc/chrome?revision=229729\u0026view=revision" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.ibm.com/support/docview.wss?uid=swg21675973" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-08-27 17:29
Modified
2024-11-21 03:51
Severity ?
Summary
In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use a type confusion in the LockDistillerParams parameter to crash the interpreter or execute code.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 18.04 | |
artifex | ghostscript | * | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_server_eus | 7.5 | |
redhat | enterprise_linux_workstation | 7.0 | |
artifex | gpl_ghostscript | * | |
pulsesecure | pulse_connect_secure | * | |
pulsesecure | pulse_connect_secure | * | |
pulsesecure | pulse_connect_secure | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*", "matchCriteriaId": "73F68291-86CF-4BF7-A8A3-BFF7A4FDDD13", "versionEndExcluding": "9.24", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:*:*:*:*:*:*:*:*", "matchCriteriaId": "039EAECA-0BCE-4B2D-8714-30B691F182CA", "versionEndExcluding": "9.26", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pulsesecure:pulse_connect_secure:*:*:*:*:*:*:*:*", "matchCriteriaId": "87A4ADF2-DB3D-4454-A969-D7EF874D06A2", "versionEndExcluding": "8.2r12.1", "versionStartIncluding": "8.2r1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pulsesecure:pulse_connect_secure:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C4E8F7B-CFCF-4223-A351-620A12824BD4", "versionEndExcluding": "8.3r7.1", "versionStartIncluding": "8.3r1", "vulnerable": true }, { "criteria": "cpe:2.3:a:pulsesecure:pulse_connect_secure:*:*:*:*:*:*:*:*", "matchCriteriaId": "AA7F5A3E-380D-4044-9712-FD2F5AB435FF", "versionEndExcluding": "9.0r3.4", "versionStartIncluding": "9.0r1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use a type confusion in the LockDistillerParams parameter to crash the interpreter or execute code." }, { "lang": "es", "value": "En Artifex Ghostscript en versiones anteriores a la 9.24, los atacantes que puedan proporcionar archivos PostScript manipulados podr\u00edan emplear una confusi\u00f3n de tipos en el par\u00e1metro LockDistillerParams para provocar el cierre inesperado del int\u00e9rprete o ejecutar c\u00f3digo." } ], "id": "CVE-2018-15910", "lastModified": "2024-11-21T03:51:42.097", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-08-27T17:29:00.547", "references": [ { "source": "cve@mitre.org", "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=c3476dde7743761a4e1d39a631716199b696b880" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105122" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2918" }, { "source": "cve@mitre.org", "tags": [ "Permissions Required", "Vendor Advisory" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=699656" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201811-12" }, { "source": "cve@mitre.org", "url": "https://support.f5.com/csp/article/K22141757?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3768-1/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4288" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "https://www.kb.cert.org/vuls/id/332928" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=c3476dde7743761a4e1d39a631716199b696b880" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105122" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2918" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required", "Vendor Advisory" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=699656" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201811-12" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.f5.com/csp/article/K22141757?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3768-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4288" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "https://www.kb.cert.org/vuls/id/332928" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-704" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-04-24 01:29
Modified
2024-11-21 03:01
Severity ?
5.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
5.5 (Medium) - CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
5.5 (Medium) - CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Summary
ghostscript before version 9.21 is vulnerable to a heap based buffer overflow that was found in the ghostscript jbig2_decode_gray_scale_image function which is used to decode halftone segments in a JBIG2 image. A document (PostScript or PDF) with an embedded, specially crafted, jbig2 image could trigger a segmentation fault in ghostscript.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
artifex | gpl_ghostscript | * | |
artifex | jbig2dec | * | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B35F8A0-B6DE-48A2-AF5E-0E418B609BC9", "versionEndExcluding": "9.21", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:artifex:jbig2dec:*:*:*:*:*:*:*:*", "matchCriteriaId": "C43D8EB2-7553-4275-875E-AE4B6F0C8398", "versionEndIncluding": "0.13", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "ghostscript before version 9.21 is vulnerable to a heap based buffer overflow that was found in the ghostscript jbig2_decode_gray_scale_image function which is used to decode halftone segments in a JBIG2 image. A document (PostScript or PDF) with an embedded, specially crafted, jbig2 image could trigger a segmentation fault in ghostscript." }, { "lang": "es", "value": "ghostscript, en versiones anteriores a la 9.21, es vulnerable a un desbordamiento de b\u00fafer basado en memoria din\u00e1mica (heap) descubierto en la funci\u00f3n de ghostscript jbig2_decode_gray_scale_image, que se usa para descifrar segmentos halftone en una imagen JBIG2. Un documento (PostScript o PDF) con una imagen jbig2 embebida y especialmente manipulada podr\u00eda desencadenar un fallo de segmentaci\u00f3n en ghostscript." } ], "id": "CVE-2016-9601", "lastModified": "2024-11-21T03:01:29.390", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "secalert@redhat.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-24T01:29:00.270", "references": [ { "source": "secalert@redhat.com", "url": "http://git.ghostscript.com/?p=jbig2dec.git%3Ba=commit%3Bh=e698d5c11d27212aa1098bc5b1673a3378563092" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/97095" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=697457" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9601" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201706-24" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2017/dsa-3817" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.ghostscript.com/?p=jbig2dec.git%3Ba=commit%3Bh=e698d5c11d27212aa1098bc5b1673a3378563092" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/97095" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=697457" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9601" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201706-24" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2017/dsa-3817" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-190" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-09-05 06:29
Modified
2024-11-21 03:52
Severity ?
Summary
An issue was discovered in Artifex Ghostscript before 9.24. Incorrect exec stack handling in the "CS" and "SC" PDF primitives could be used by remote attackers able to supply crafted PDFs to crash the interpreter or possibly have unspecified other impact.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
artifex | ghostscript | * | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 18.04 | |
artifex | gpl_ghostscript | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*", "matchCriteriaId": "73F68291-86CF-4BF7-A8A3-BFF7A4FDDD13", "versionEndExcluding": "9.24", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:artifex:gpl_ghostscript:*:*:*:*:*:*:*:*", "matchCriteriaId": "039EAECA-0BCE-4B2D-8714-30B691F182CA", "versionEndExcluding": "9.26", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in Artifex Ghostscript before 9.24. Incorrect exec stack handling in the \"CS\" and \"SC\" PDF primitives could be used by remote attackers able to supply crafted PDFs to crash the interpreter or possibly have unspecified other impact." }, { "lang": "es", "value": "Se ha descubierto un problema en versiones anteriores a la 9.24 de Artifex Ghostscript. El manejo incorrecto de la pila de ejecuci\u00f3n en las primitivas PDF \"CS\" y \"SC\" podr\u00eda ser empleado por atacantes remotos que puedan proporcionar PDF manipulados para provocar el cierre inesperado del int\u00e9rprete o, posiblemente, otro tipo de impacto sin especificar." } ], "id": "CVE-2018-16510", "lastModified": "2024-11-21T03:52:52.790", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-09-05T06:29:00.750", "references": [ { "source": "cve@mitre.org", "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=ea735ba37dc0fd5f5622d031830b9a559dec1cc9" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2018/08/27/4" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Permissions Required" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=699671" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201811-12" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3768-1/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3773-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=ea735ba37dc0fd5f5622d031830b9a559dec1cc9" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2018/08/27/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Permissions Required" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=699671" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201811-12" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3768-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3773-1/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2018-16510
Vulnerability from cvelistv5
Published
2018-09-05 06:00
Modified
2024-08-05 10:24
Severity ?
EPSS score ?
Summary
An issue was discovered in Artifex Ghostscript before 9.24. Incorrect exec stack handling in the "CS" and "SC" PDF primitives could be used by remote attackers able to supply crafted PDFs to crash the interpreter or possibly have unspecified other impact.
References
▼ | URL | Tags |
---|---|---|
http://openwall.com/lists/oss-security/2018/08/27/4 | x_refsource_MISC | |
https://security.gentoo.org/glsa/201811-12 | vendor-advisory, x_refsource_GENTOO | |
https://usn.ubuntu.com/3768-1/ | vendor-advisory, x_refsource_UBUNTU | |
http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=ea735ba37dc0fd5f5622d031830b9a559dec1cc9 | x_refsource_MISC | |
https://usn.ubuntu.com/3773-1/ | vendor-advisory, x_refsource_UBUNTU | |
https://bugs.ghostscript.com/show_bug.cgi?id=699671 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:24:32.860Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2018/08/27/4" }, { "name": "GLSA-201811-12", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201811-12" }, { "name": "USN-3768-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3768-1/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=ea735ba37dc0fd5f5622d031830b9a559dec1cc9" }, { "name": "USN-3773-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3773-1/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=699671" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-09-05T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered in Artifex Ghostscript before 9.24. Incorrect exec stack handling in the \"CS\" and \"SC\" PDF primitives could be used by remote attackers able to supply crafted PDFs to crash the interpreter or possibly have unspecified other impact." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-25T10:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://openwall.com/lists/oss-security/2018/08/27/4" }, { "name": "GLSA-201811-12", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201811-12" }, { "name": "USN-3768-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3768-1/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=ea735ba37dc0fd5f5622d031830b9a559dec1cc9" }, { "name": "USN-3773-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3773-1/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=699671" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-16510", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in Artifex Ghostscript before 9.24. Incorrect exec stack handling in the \"CS\" and \"SC\" PDF primitives could be used by remote attackers able to supply crafted PDFs to crash the interpreter or possibly have unspecified other impact." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://openwall.com/lists/oss-security/2018/08/27/4", "refsource": "MISC", "url": "http://openwall.com/lists/oss-security/2018/08/27/4" }, { "name": "GLSA-201811-12", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201811-12" }, { "name": "USN-3768-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3768-1/" }, { "name": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=ea735ba37dc0fd5f5622d031830b9a559dec1cc9", "refsource": "MISC", "url": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=ea735ba37dc0fd5f5622d031830b9a559dec1cc9" }, { "name": "USN-3773-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3773-1/" }, { "name": "https://bugs.ghostscript.com/show_bug.cgi?id=699671", "refsource": "MISC", "url": "https://bugs.ghostscript.com/show_bug.cgi?id=699671" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-16510", "datePublished": "2018-09-05T06:00:00", "dateReserved": "2018-09-04T00:00:00", "dateUpdated": "2024-08-05T10:24:32.860Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-1869
Vulnerability from cvelistv5
Published
2010-05-12 00:00
Modified
2024-08-07 01:35
Severity ?
EPSS score ?
Summary
Stack-based buffer overflow in the parser function in GhostScript 8.70 and 8.64 allows context-dependent attackers to execute arbitrary code via a crafted PostScript file.
References
▼ | URL | Tags |
---|---|---|
http://www.vupen.com/english/advisories/2010/1195 | vdb-entry, x_refsource_VUPEN | |
http://secunia.com/advisories/39753 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2010/1138 | vdb-entry, x_refsource_VUPEN | |
http://www.mandriva.com/security/advisories?name=MDVSA-2010:102 | vendor-advisory, x_refsource_MANDRIVA | |
http://www.ubuntu.com/usn/USN-961-1 | vendor-advisory, x_refsource_UBUNTU | |
http://www.securityfocus.com/bid/40103 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id?1024003 | vdb-entry, x_refsource_SECTRACK | |
http://secunia.com/advisories/40580 | third-party-advisory, x_refsource_SECUNIA | |
http://www.checkpoint.com/defense/advisories/public/2010/cpai-10-May.html | x_refsource_MISC | |
http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html | vendor-advisory, x_refsource_SUSE | |
http://www.securityfocus.com/archive/1/511243/100/0/threaded | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T01:35:54.088Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2010-1195", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1195" }, { "name": "39753", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/39753" }, { "name": "ADV-2010-1138", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1138" }, { "name": "MDVSA-2010:102", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:102" }, { "name": "USN-961-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-961-1" }, { "name": "40103", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40103" }, { "name": "1024003", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1024003" }, { "name": "40580", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40580" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.checkpoint.com/defense/advisories/public/2010/cpai-10-May.html" }, { "name": "SUSE-SR:2010:014", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html" }, { "name": "20100512 Multiple memory corruption vulnerabilities in Ghostscript", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/511243/100/0/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the parser function in GhostScript 8.70 and 8.64 allows context-dependent attackers to execute arbitrary code via a crafted PostScript file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2010-1195", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1195" }, { "name": "39753", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/39753" }, { "name": "ADV-2010-1138", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1138" }, { "name": "MDVSA-2010:102", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:102" }, { "name": "USN-961-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-961-1" }, { "name": "40103", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40103" }, { "name": "1024003", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1024003" }, { "name": "40580", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40580" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.checkpoint.com/defense/advisories/public/2010/cpai-10-May.html" }, { "name": "SUSE-SR:2010:014", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html" }, { "name": "20100512 Multiple memory corruption vulnerabilities in Ghostscript", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/511243/100/0/threaded" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-1869", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in the parser function in GhostScript 8.70 and 8.64 allows context-dependent attackers to execute arbitrary code via a crafted PostScript file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2010-1195", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1195" }, { "name": "39753", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/39753" }, { "name": "ADV-2010-1138", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1138" }, { "name": "MDVSA-2010:102", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:102" }, { "name": "USN-961-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-961-1" }, { "name": "40103", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40103" }, { "name": "1024003", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1024003" }, { "name": "40580", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40580" }, { "name": "http://www.checkpoint.com/defense/advisories/public/2010/cpai-10-May.html", "refsource": "MISC", "url": "http://www.checkpoint.com/defense/advisories/public/2010/cpai-10-May.html" }, { "name": "SUSE-SR:2010:014", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html" }, { "name": "20100512 Multiple memory corruption vulnerabilities in Ghostscript", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/511243/100/0/threaded" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2010-1869", "datePublished": "2010-05-12T00:00:00", "dateReserved": "2010-05-10T00:00:00", "dateUpdated": "2024-08-07T01:35:54.088Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-4897
Vulnerability from cvelistv5
Published
2010-07-22 01:00
Modified
2024-08-07 07:17
Severity ?
EPSS score ?
Summary
Buffer overflow in gs/psi/iscan.c in Ghostscript 8.64 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted PDF document containing a long name.
References
▼ | URL | Tags |
---|---|---|
http://security.gentoo.org/glsa/glsa-201412-17.xml | vendor-advisory, x_refsource_GENTOO | |
http://www.mandriva.com/security/advisories?name=MDVSA-2010:134 | vendor-advisory, x_refsource_MANDRIVA | |
http://www.osvdb.org/66277 | vdb-entry, x_refsource_OSVDB | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/60380 | vdb-entry, x_refsource_XF | |
http://www.ubuntu.com/usn/USN-961-1 | vendor-advisory, x_refsource_UBUNTU | |
http://www.mandriva.com/security/advisories?name=MDVSA-2010:135 | vendor-advisory, x_refsource_MANDRIVA | |
http://secunia.com/advisories/40580 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/41593 | vdb-entry, x_refsource_BID | |
http://bugs.ghostscript.com/show_bug.cgi?id=690523 | x_refsource_CONFIRM | |
https://bugzilla.redhat.com/show_bug.cgi?id=613792 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T07:17:26.149Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GLSA-201412-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "name": "MDVSA-2010:134", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:134" }, { "name": "66277", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/66277" }, { "name": "ghostscript-iscan-bo(60380)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60380" }, { "name": "USN-961-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-961-1" }, { "name": "MDVSA-2010:135", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:135" }, { "name": "40580", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40580" }, { "name": "41593", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/41593" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.ghostscript.com/show_bug.cgi?id=690523" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=613792" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-06-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in gs/psi/iscan.c in Ghostscript 8.64 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted PDF document containing a long name." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "GLSA-201412-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "name": "MDVSA-2010:134", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:134" }, { "name": "66277", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/66277" }, { "name": "ghostscript-iscan-bo(60380)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60380" }, { "name": "USN-961-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-961-1" }, { "name": "MDVSA-2010:135", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:135" }, { "name": "40580", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40580" }, { "name": "41593", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/41593" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.ghostscript.com/show_bug.cgi?id=690523" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=613792" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-4897", "datePublished": "2010-07-22T01:00:00", "dateReserved": "2010-06-15T00:00:00", "dateUpdated": "2024-08-07T07:17:26.149Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-4875
Vulnerability from cvelistv5
Published
2012-09-06 21:00
Modified
2024-08-06 20:50
Severity ?
EPSS score ?
Summary
Heap-based buffer overflow in gdevwpr2.c in Ghostscript 9.04, when processing the OutputFile device parameter, allows user-assisted remote attackers to execute arbitrary code via a long file name in a PostScript document. NOTE: as of 20120314, the developer was not able to reproduce the issue and disputed it
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/47855 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/52864 | vdb-entry, x_refsource_BID | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/74554 | vdb-entry, x_refsource_XF | |
http://bugs.ghostscript.com/show_bug.cgi?id=692856 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:50:17.785Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "47855", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/47855" }, { "name": "52864", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/52864" }, { "name": "ghostscript-outputfile-bo(74554)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74554" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugs.ghostscript.com/show_bug.cgi?id=692856" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-04-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in gdevwpr2.c in Ghostscript 9.04, when processing the OutputFile device parameter, allows user-assisted remote attackers to execute arbitrary code via a long file name in a PostScript document. NOTE: as of 20120314, the developer was not able to reproduce the issue and disputed it" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "47855", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/47855" }, { "name": "52864", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/52864" }, { "name": "ghostscript-outputfile-bo(74554)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74554" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugs.ghostscript.com/show_bug.cgi?id=692856" } ], "tags": [ "disputed" ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-4875", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "** DISPUTED ** Heap-based buffer overflow in gdevwpr2.c in Ghostscript 9.04, when processing the OutputFile device parameter, allows user-assisted remote attackers to execute arbitrary code via a long file name in a PostScript document. NOTE: as of 20120314, the developer was not able to reproduce the issue and disputed it." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "47855", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/47855" }, { "name": "52864", "refsource": "BID", "url": "http://www.securityfocus.com/bid/52864" }, { "name": "ghostscript-outputfile-bo(74554)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74554" }, { "name": "http://bugs.ghostscript.com/show_bug.cgi?id=692856", "refsource": "MISC", "url": "http://bugs.ghostscript.com/show_bug.cgi?id=692856" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-4875", "datePublished": "2012-09-06T21:00:00", "dateReserved": "2012-09-06T00:00:00", "dateUpdated": "2024-08-06T20:50:17.785Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-1628
Vulnerability from cvelistv5
Published
2010-05-19 22:00
Modified
2024-08-07 01:28
Severity ?
EPSS score ?
Summary
Ghostscript 8.64, 8.70, and possibly other versions allows context-dependent attackers to execute arbitrary code via a PostScript file containing unlimited recursive procedure invocations, which trigger memory corruption in the stack of the interpreter.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T01:28:43.060Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "39753", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/39753" }, { "name": "20100511 Multiple memory corruption vulnerabilities in Ghostscript", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2010/May/134" }, { "name": "GLSA-201412-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "name": "40107", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40107" }, { "name": "MDVSA-2010:134", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:134" }, { "name": "[oss-security] 20100518 Re: CVE assignment: ghostscript stack-based overflow", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2010/05/18/7" }, { "name": "ADV-2010-1138", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1138" }, { "name": "USN-961-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-961-1" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugs.ghostscript.com/show_bug.cgi?id=691295" }, { "name": "40580", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40580" }, { "name": "SUSE-SR:2010:014", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html" }, { "name": "20100512 Multiple memory corruption vulnerabilities in Ghostscript", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/511243/100/0/threaded" }, { "name": "[oss-security] 20100511 Re: CVE assignment: ghostscript stack-based overflow", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2010/05/12/1" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.launchpad.net/ubuntu/+source/ghostscript/+bug/546009" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Ghostscript 8.64, 8.70, and possibly other versions allows context-dependent attackers to execute arbitrary code via a PostScript file containing unlimited recursive procedure invocations, which trigger memory corruption in the stack of the interpreter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "39753", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/39753" }, { "name": "20100511 Multiple memory corruption vulnerabilities in Ghostscript", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2010/May/134" }, { "name": "GLSA-201412-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "name": "40107", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40107" }, { "name": "MDVSA-2010:134", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:134" }, { "name": "[oss-security] 20100518 Re: CVE assignment: ghostscript stack-based overflow", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2010/05/18/7" }, { "name": "ADV-2010-1138", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1138" }, { "name": "USN-961-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-961-1" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugs.ghostscript.com/show_bug.cgi?id=691295" }, { "name": "40580", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40580" }, { "name": "SUSE-SR:2010:014", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html" }, { "name": "20100512 Multiple memory corruption vulnerabilities in Ghostscript", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/511243/100/0/threaded" }, { "name": "[oss-security] 20100511 Re: CVE assignment: ghostscript stack-based overflow", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2010/05/12/1" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.launchpad.net/ubuntu/+source/ghostscript/+bug/546009" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-1628", "datePublished": "2010-05-19T22:00:00", "dateReserved": "2010-04-29T00:00:00", "dateUpdated": "2024-08-07T01:28:43.060Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3743
Vulnerability from cvelistv5
Published
2010-08-26 20:00
Modified
2024-08-07 06:38
Severity ?
EPSS score ?
Summary
Off-by-one error in the Ins_MINDEX function in the TrueType bytecode interpreter in Ghostscript before 8.71 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a malformed TrueType font in a document that trigger an integer overflow and a heap-based buffer overflow.
References
▼ | URL | Tags |
---|---|---|
https://rhn.redhat.com/errata/RHSA-2012-0095.html | vendor-advisory, x_refsource_REDHAT | |
http://security.gentoo.org/glsa/glsa-201412-17.xml | vendor-advisory, x_refsource_GENTOO | |
http://www.securitytracker.com/id?1024785 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/archive/1/514892/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.kb.cert.org/vuls/id/JALR-87YGN8 | x_refsource_MISC | |
http://www.kb.cert.org/vuls/id/644319 | third-party-advisory, x_refsource_CERT-VN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:38:30.343Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2012:0095", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2012-0095.html" }, { "name": "GLSA-201412-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "name": "1024785", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1024785" }, { "name": "20101125 TSSA-2010-01 Ghostscript library Ins_MINDEX() integer overflow and heap corruption", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/514892/100/0/threaded" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/JALR-87YGN8" }, { "name": "VU#644319", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/644319" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-08-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Off-by-one error in the Ins_MINDEX function in the TrueType bytecode interpreter in Ghostscript before 8.71 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a malformed TrueType font in a document that trigger an integer overflow and a heap-based buffer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "RHSA-2012:0095", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2012-0095.html" }, { "name": "GLSA-201412-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "name": "1024785", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1024785" }, { "name": "20101125 TSSA-2010-01 Ghostscript library Ins_MINDEX() integer overflow and heap corruption", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/514892/100/0/threaded" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.kb.cert.org/vuls/id/JALR-87YGN8" }, { "name": "VU#644319", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/644319" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2009-3743", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Off-by-one error in the Ins_MINDEX function in the TrueType bytecode interpreter in Ghostscript before 8.71 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a malformed TrueType font in a document that trigger an integer overflow and a heap-based buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2012:0095", "refsource": "REDHAT", "url": "https://rhn.redhat.com/errata/RHSA-2012-0095.html" }, { "name": "GLSA-201412-17", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "name": "1024785", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1024785" }, { "name": "20101125 TSSA-2010-01 Ghostscript library Ins_MINDEX() integer overflow and heap corruption", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/514892/100/0/threaded" }, { "name": "http://www.kb.cert.org/vuls/id/JALR-87YGN8", "refsource": "MISC", "url": "http://www.kb.cert.org/vuls/id/JALR-87YGN8" }, { "name": "VU#644319", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/644319" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2009-3743", "datePublished": "2010-08-26T20:00:00", "dateReserved": "2009-10-22T00:00:00", "dateUpdated": "2024-08-07T06:38:30.343Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-18284
Vulnerability from cvelistv5
Published
2018-10-19 22:00
Modified
2024-08-05 11:08
Severity ?
EPSS score ?
Summary
Artifex Ghostscript 9.25 and earlier allows attackers to bypass a sandbox protection mechanism via vectors involving the 1Policy operator.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:08:21.327Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Bh=8d19fdf63f91f50466b08f23e2d93d37a4c5ea0b" }, { "name": "GLSA-201811-12", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201811-12" }, { "name": "RHSA-2018:3834", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3834" }, { "name": "USN-3803-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3803-1/" }, { "name": "DSA-4336", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4336" }, { "name": "[oss-security] 20181016 ghostscript: 1Policy operator gives access to .forceput CVE-2018-18284", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2018/10/16/2" }, { "name": "[debian-lts-announce] 20181022 [SECURITY] [DLA 1552-1] ghostscript security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00013.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=699963" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1696" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101" }, { "name": "107451", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/107451" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K22141757?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Artifex Ghostscript 9.25 and earlier allows attackers to bypass a sandbox protection mechanism via vectors involving the 1Policy operator." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-05T20:06:24", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Bh=8d19fdf63f91f50466b08f23e2d93d37a4c5ea0b" }, { "name": "GLSA-201811-12", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201811-12" }, { "name": "RHSA-2018:3834", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3834" }, { "name": "USN-3803-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3803-1/" }, { "name": "DSA-4336", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4336" }, { "name": "[oss-security] 20181016 ghostscript: 1Policy operator gives access to .forceput CVE-2018-18284", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2018/10/16/2" }, { "name": "[debian-lts-announce] 20181022 [SECURITY] [DLA 1552-1] ghostscript security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00013.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=699963" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1696" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101" }, { "name": "107451", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/107451" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K22141757?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-18284", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Artifex Ghostscript 9.25 and earlier allows attackers to bypass a sandbox protection mechanism via vectors involving the 1Policy operator." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://git.ghostscript.com/?p=ghostpdl.git;h=8d19fdf63f91f50466b08f23e2d93d37a4c5ea0b", "refsource": "CONFIRM", "url": "http://git.ghostscript.com/?p=ghostpdl.git;h=8d19fdf63f91f50466b08f23e2d93d37a4c5ea0b" }, { "name": "GLSA-201811-12", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201811-12" }, { "name": "RHSA-2018:3834", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3834" }, { "name": "USN-3803-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3803-1/" }, { "name": "DSA-4336", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4336" }, { "name": "[oss-security] 20181016 ghostscript: 1Policy operator gives access to .forceput CVE-2018-18284", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2018/10/16/2" }, { "name": "[debian-lts-announce] 20181022 [SECURITY] [DLA 1552-1] ghostscript security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00013.html" }, { "name": "https://bugs.ghostscript.com/show_bug.cgi?id=699963", "refsource": "MISC", "url": "https://bugs.ghostscript.com/show_bug.cgi?id=699963" }, { "name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1696", "refsource": "MISC", "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1696" }, { "name": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101", "refsource": "CONFIRM", "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101" }, { "name": "107451", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107451" }, { "name": "https://support.f5.com/csp/article/K22141757?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K22141757?utm_source=f5support\u0026amp;utm_medium=RSS" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-18284", "datePublished": "2018-10-19T22:00:00", "dateReserved": "2018-10-12T00:00:00", "dateUpdated": "2024-08-05T11:08:21.327Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15910
Vulnerability from cvelistv5
Published
2018-08-27 17:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use a type confusion in the LockDistillerParams parameter to crash the interpreter or execute code.
References
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/errata/RHSA-2018:2918 | vendor-advisory, x_refsource_REDHAT | |
https://security.gentoo.org/glsa/201811-12 | vendor-advisory, x_refsource_GENTOO | |
https://usn.ubuntu.com/3768-1/ | vendor-advisory, x_refsource_UBUNTU | |
http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=c3476dde7743761a4e1d39a631716199b696b880 | x_refsource_MISC | |
https://bugs.ghostscript.com/show_bug.cgi?id=699656 | x_refsource_MISC | |
https://www.kb.cert.org/vuls/id/332928 | x_refsource_MISC | |
https://www.debian.org/security/2018/dsa-4288 | vendor-advisory, x_refsource_DEBIAN | |
https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html | mailing-list, x_refsource_MLIST | |
http://www.securityfocus.com/bid/105122 | vdb-entry, x_refsource_BID | |
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101 | x_refsource_CONFIRM | |
https://support.f5.com/csp/article/K22141757?utm_source=f5support&%3Butm_medium=RSS | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:05.110Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2018:2918", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2918" }, { "name": "GLSA-201811-12", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201811-12" }, { "name": "USN-3768-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3768-1/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=c3476dde7743761a4e1d39a631716199b696b880" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=699656" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/332928" }, { "name": "DSA-4288", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4288" }, { "name": "[debian-lts-announce] 20180913 [SECURITY] [DLA 1504-1] ghostscript security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html" }, { "name": "105122", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105122" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K22141757?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-08-27T00:00:00", "descriptions": [ { "lang": "en", "value": "In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use a type confusion in the LockDistillerParams parameter to crash the interpreter or execute code." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-05T20:06:23", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2018:2918", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2918" }, { "name": "GLSA-201811-12", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201811-12" }, { "name": "USN-3768-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3768-1/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=c3476dde7743761a4e1d39a631716199b696b880" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=699656" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.kb.cert.org/vuls/id/332928" }, { "name": "DSA-4288", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4288" }, { "name": "[debian-lts-announce] 20180913 [SECURITY] [DLA 1504-1] ghostscript security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html" }, { "name": "105122", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105122" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K22141757?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-15910", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use a type confusion in the LockDistillerParams parameter to crash the interpreter or execute code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2018:2918", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2918" }, { "name": "GLSA-201811-12", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201811-12" }, { "name": "USN-3768-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3768-1/" }, { "name": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=c3476dde7743761a4e1d39a631716199b696b880", "refsource": "MISC", "url": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=c3476dde7743761a4e1d39a631716199b696b880" }, { "name": "https://bugs.ghostscript.com/show_bug.cgi?id=699656", "refsource": "MISC", "url": "https://bugs.ghostscript.com/show_bug.cgi?id=699656" }, { "name": "https://www.kb.cert.org/vuls/id/332928", "refsource": "MISC", "url": "https://www.kb.cert.org/vuls/id/332928" }, { "name": "DSA-4288", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4288" }, { "name": "[debian-lts-announce] 20180913 [SECURITY] [DLA 1504-1] ghostscript security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html" }, { "name": "105122", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105122" }, { "name": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101", "refsource": "CONFIRM", "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101" }, { "name": "https://support.f5.com/csp/article/K22141757?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K22141757?utm_source=f5support\u0026amp;utm_medium=RSS" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-15910", "datePublished": "2018-08-27T17:00:00", "dateReserved": "2018-08-27T00:00:00", "dateUpdated": "2024-08-05T10:10:05.110Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15909
Vulnerability from cvelistv5
Published
2018-08-27 17:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
In Artifex Ghostscript 9.23 before 2018-08-24, a type confusion using the .shfill operator could be used by attackers able to supply crafted PostScript files to crash the interpreter or potentially execute code.
References
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/errata/RHSA-2018:3650 | vendor-advisory, x_refsource_REDHAT | |
https://security.gentoo.org/glsa/201811-12 | vendor-advisory, x_refsource_GENTOO | |
https://usn.ubuntu.com/3768-1/ | vendor-advisory, x_refsource_UBUNTU | |
http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=e01e77a36cbb2e0277bc3a63852244bec41be0f6 | x_refsource_MISC | |
http://www.securityfocus.com/bid/105178 | vdb-entry, x_refsource_BID | |
http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=0b6cd1918e1ec4ffd087400a754a845180a4522b | x_refsource_MISC | |
https://www.kb.cert.org/vuls/id/332928 | x_refsource_MISC | |
https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html | mailing-list, x_refsource_MLIST | |
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101 | x_refsource_CONFIRM | |
https://support.f5.com/csp/article/K24803507?utm_source=f5support&%3Butm_medium=RSS | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:05.371Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2018:3650", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3650" }, { "name": "GLSA-201811-12", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201811-12" }, { "name": "USN-3768-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3768-1/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=e01e77a36cbb2e0277bc3a63852244bec41be0f6" }, { "name": "105178", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105178" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=0b6cd1918e1ec4ffd087400a754a845180a4522b" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/332928" }, { "name": "[debian-lts-announce] 20180913 [SECURITY] [DLA 1504-1] ghostscript security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K24803507?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-08-27T00:00:00", "descriptions": [ { "lang": "en", "value": "In Artifex Ghostscript 9.23 before 2018-08-24, a type confusion using the .shfill operator could be used by attackers able to supply crafted PostScript files to crash the interpreter or potentially execute code." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-16T22:06:05", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2018:3650", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3650" }, { "name": "GLSA-201811-12", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201811-12" }, { "name": "USN-3768-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3768-1/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=e01e77a36cbb2e0277bc3a63852244bec41be0f6" }, { "name": "105178", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105178" }, { "tags": [ "x_refsource_MISC" ], "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=0b6cd1918e1ec4ffd087400a754a845180a4522b" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.kb.cert.org/vuls/id/332928" }, { "name": "[debian-lts-announce] 20180913 [SECURITY] [DLA 1504-1] ghostscript security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K24803507?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-15909", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Artifex Ghostscript 9.23 before 2018-08-24, a type confusion using the .shfill operator could be used by attackers able to supply crafted PostScript files to crash the interpreter or potentially execute code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2018:3650", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3650" }, { "name": "GLSA-201811-12", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201811-12" }, { "name": "USN-3768-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3768-1/" }, { "name": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=e01e77a36cbb2e0277bc3a63852244bec41be0f6", "refsource": "MISC", "url": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=e01e77a36cbb2e0277bc3a63852244bec41be0f6" }, { "name": "105178", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105178" }, { "name": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=0b6cd1918e1ec4ffd087400a754a845180a4522b", "refsource": "MISC", "url": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=0b6cd1918e1ec4ffd087400a754a845180a4522b" }, { "name": "https://www.kb.cert.org/vuls/id/332928", "refsource": "MISC", "url": "https://www.kb.cert.org/vuls/id/332928" }, { "name": "[debian-lts-announce] 20180913 [SECURITY] [DLA 1504-1] ghostscript security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html" }, { "name": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101", "refsource": "CONFIRM", "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101" }, { "name": "https://support.f5.com/csp/article/K24803507?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K24803507?utm_source=f5support\u0026amp;utm_medium=RSS" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-15909", "datePublished": "2018-08-27T17:00:00", "dateReserved": "2018-08-27T00:00:00", "dateUpdated": "2024-08-05T10:10:05.371Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-9601
Vulnerability from cvelistv5
Published
2018-04-23 21:00
Modified
2024-08-06 02:59
Severity ?
EPSS score ?
Summary
ghostscript before version 9.21 is vulnerable to a heap based buffer overflow that was found in the ghostscript jbig2_decode_gray_scale_image function which is used to decode halftone segments in a JBIG2 image. A document (PostScript or PDF) with an embedded, specially crafted, jbig2 image could trigger a segmentation fault in ghostscript.
References
▼ | URL | Tags |
---|---|---|
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9601 | x_refsource_MISC | |
http://www.securityfocus.com/bid/97095 | vdb-entry, x_refsource_BID | |
http://git.ghostscript.com/?p=jbig2dec.git%3Ba=commit%3Bh=e698d5c11d27212aa1098bc5b1673a3378563092 | x_refsource_CONFIRM | |
https://security.gentoo.org/glsa/201706-24 | vendor-advisory, x_refsource_GENTOO | |
https://www.debian.org/security/2017/dsa-3817 | vendor-advisory, x_refsource_DEBIAN | |
https://bugs.ghostscript.com/show_bug.cgi?id=697457 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | unspecified | ghostscript |
Version: ghostscript 0.14 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T02:59:02.237Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9601" }, { "name": "97095", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/97095" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.ghostscript.com/?p=jbig2dec.git%3Ba=commit%3Bh=e698d5c11d27212aa1098bc5b1673a3378563092" }, { "name": "GLSA-201706-24", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201706-24" }, { "name": "DSA-3817", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2017/dsa-3817" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=697457" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ghostscript", "vendor": "unspecified", "versions": [ { "status": "affected", "version": "ghostscript 0.14" } ] } ], "datePublic": "2016-12-28T00:00:00", "descriptions": [ { "lang": "en", "value": "ghostscript before version 9.21 is vulnerable to a heap based buffer overflow that was found in the ghostscript jbig2_decode_gray_scale_image function which is used to decode halftone segments in a JBIG2 image. A document (PostScript or PDF) with an embedded, specially crafted, jbig2 image could trigger a segmentation fault in ghostscript." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-190", "description": "CWE-190-\u003eCWE-122", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-27T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9601" }, { "name": "97095", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/97095" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.ghostscript.com/?p=jbig2dec.git%3Ba=commit%3Bh=e698d5c11d27212aa1098bc5b1673a3378563092" }, { "name": "GLSA-201706-24", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201706-24" }, { "name": "DSA-3817", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2017/dsa-3817" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=697457" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2016-9601", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ghostscript", "version": { "version_data": [ { "version_value": "ghostscript 0.14" } ] } } ] }, "vendor_name": "" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ghostscript before version 9.21 is vulnerable to a heap based buffer overflow that was found in the ghostscript jbig2_decode_gray_scale_image function which is used to decode halftone segments in a JBIG2 image. A document (PostScript or PDF) with an embedded, specially crafted, jbig2 image could trigger a segmentation fault in ghostscript." } ] }, "impact": { "cvss": [ [ { "vectorString": "5.3/CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-190-\u003eCWE-122" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9601", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9601" }, { "name": "97095", "refsource": "BID", "url": "http://www.securityfocus.com/bid/97095" }, { "name": "http://git.ghostscript.com/?p=jbig2dec.git;a=commit;h=e698d5c11d27212aa1098bc5b1673a3378563092", "refsource": "CONFIRM", "url": "http://git.ghostscript.com/?p=jbig2dec.git;a=commit;h=e698d5c11d27212aa1098bc5b1673a3378563092" }, { "name": "GLSA-201706-24", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201706-24" }, { "name": "DSA-3817", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2017/dsa-3817" }, { "name": "https://bugs.ghostscript.com/show_bug.cgi?id=697457", "refsource": "CONFIRM", "url": "https://bugs.ghostscript.com/show_bug.cgi?id=697457" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-9601", "datePublished": "2018-04-23T21:00:00", "dateReserved": "2016-11-23T00:00:00", "dateUpdated": "2024-08-06T02:59:02.237Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-16509
Vulnerability from cvelistv5
Published
2018-09-05 06:00
Modified
2024-08-05 10:24
Severity ?
EPSS score ?
Summary
An issue was discovered in Artifex Ghostscript before 9.24. Incorrect "restoration of privilege" checking during handling of /invalidaccess exceptions could be used by attackers able to supply crafted PostScript to execute code using the "pipe" instruction.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:24:32.894Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=5516c614dc33662a2afdc377159f70218e67bde5" }, { "name": "45369", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/45369/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=699654" }, { "name": "RHSA-2018:2918", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2918" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=79cccf641486a6595c43f1de1cd7ade696020a31" }, { "name": "GLSA-201811-12", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201811-12" }, { "name": "USN-3768-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3768-1/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.artifex.com/news/ghostscript-security-resolved/" }, { "name": "RHSA-2018:3760", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3760" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://seclists.org/oss-sec/2018/q3/142" }, { "name": "DSA-4294", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4294" }, { "name": "[debian-lts-announce] 20180913 [SECURITY] [DLA 1504-1] ghostscript security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html" }, { "name": "105122", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105122" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=78911a01b67d590b4a91afac2e8417360b934156" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=520bb0ea7519aa3e79db78aaf0589dae02103764" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-09-05T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered in Artifex Ghostscript before 9.24. Incorrect \"restoration of privilege\" checking during handling of /invalidaccess exceptions could be used by attackers able to supply crafted PostScript to execute code using the \"pipe\" instruction." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-12-04T10:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=5516c614dc33662a2afdc377159f70218e67bde5" }, { "name": "45369", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/45369/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=699654" }, { "name": "RHSA-2018:2918", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2918" }, { "tags": [ "x_refsource_MISC" ], "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=79cccf641486a6595c43f1de1cd7ade696020a31" }, { "name": "GLSA-201811-12", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201811-12" }, { "name": "USN-3768-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3768-1/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.artifex.com/news/ghostscript-security-resolved/" }, { "name": "RHSA-2018:3760", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3760" }, { "tags": [ "x_refsource_MISC" ], "url": "http://seclists.org/oss-sec/2018/q3/142" }, { "name": "DSA-4294", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4294" }, { "name": "[debian-lts-announce] 20180913 [SECURITY] [DLA 1504-1] ghostscript security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html" }, { "name": "105122", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105122" }, { "tags": [ "x_refsource_MISC" ], "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=78911a01b67d590b4a91afac2e8417360b934156" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=520bb0ea7519aa3e79db78aaf0589dae02103764" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-16509", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in Artifex Ghostscript before 9.24. Incorrect \"restoration of privilege\" checking during handling of /invalidaccess exceptions could be used by attackers able to supply crafted PostScript to execute code using the \"pipe\" instruction." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=5516c614dc33662a2afdc377159f70218e67bde5", "refsource": "MISC", "url": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=5516c614dc33662a2afdc377159f70218e67bde5" }, { "name": "45369", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/45369/" }, { "name": "https://bugs.ghostscript.com/show_bug.cgi?id=699654", "refsource": "MISC", "url": "https://bugs.ghostscript.com/show_bug.cgi?id=699654" }, { "name": "RHSA-2018:2918", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2918" }, { "name": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=79cccf641486a6595c43f1de1cd7ade696020a31", "refsource": "MISC", "url": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=79cccf641486a6595c43f1de1cd7ade696020a31" }, { "name": "GLSA-201811-12", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201811-12" }, { "name": "USN-3768-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3768-1/" }, { "name": "https://www.artifex.com/news/ghostscript-security-resolved/", "refsource": "MISC", "url": "https://www.artifex.com/news/ghostscript-security-resolved/" }, { "name": "RHSA-2018:3760", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3760" }, { "name": "http://seclists.org/oss-sec/2018/q3/142", "refsource": "MISC", "url": "http://seclists.org/oss-sec/2018/q3/142" }, { "name": "DSA-4294", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4294" }, { "name": "[debian-lts-announce] 20180913 [SECURITY] [DLA 1504-1] ghostscript security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html" }, { "name": "105122", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105122" }, { "name": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=78911a01b67d590b4a91afac2e8417360b934156", "refsource": "MISC", "url": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=78911a01b67d590b4a91afac2e8417360b934156" }, { "name": "http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=520bb0ea7519aa3e79db78aaf0589dae02103764", "refsource": "CONFIRM", "url": "http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=520bb0ea7519aa3e79db78aaf0589dae02103764" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-16509", "datePublished": "2018-09-05T06:00:00", "dateReserved": "2018-09-04T00:00:00", "dateUpdated": "2024-08-05T10:24:32.894Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-6629
Vulnerability from cvelistv5
Published
2013-11-15 20:00
Modified
2024-08-06 17:46
Severity ?
EPSS score ?
Summary
The get_sos function in jdmarker.c in (1) libjpeg 6b and (2) libjpeg-turbo through 1.3.0, as used in Google Chrome before 31.0.1650.48, Ghostscript, and other products, does not check for certain duplications of component data during the reading of segments that follow Start Of Scan (SOS) JPEG markers, which allows remote attackers to obtain sensitive information from uninitialized memory locations via a crafted JPEG image.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T17:46:22.170Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20131112 bugs in IJG jpeg6b \u0026 libjpeg-turbo", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2013-11/0080.html" }, { "name": "63676", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/63676" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ibm.com/support/docview.wss?uid=swg21675973" }, { "name": "RHSA-2014:0414", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "RHSA-2013:1804", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1804.html" }, { "name": "openSUSE-SU-2013:1958", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00120.html" }, { "name": "HPSBUX03091", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080" }, { "name": "RHSA-2014:0413", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2014:0413" }, { "name": "59058", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59058" }, { "name": "SSRT101667", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "name": "RHSA-2013:1803", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1803.html" }, { "name": "openSUSE-SU-2013:1957", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.html" }, { "name": "HPSBUX03092", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT6163" }, { "name": "56175", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/56175" }, { "name": "FEDORA-2013-23127", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html" }, { "name": "openSUSE-SU-2014:0065", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html" }, { "name": "FEDORA-2013-23519", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html" }, { "name": "58974", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/58974" }, { "name": "1029470", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1029470" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=891693" }, { "name": "openSUSE-SU-2013:1917", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-116.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT6150" }, { "name": "openSUSE-SU-2013:1959", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2013-6629" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html" }, { "name": "openSUSE-SU-2013:1916", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html" }, { "name": "openSUSE-SU-2014:0008", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html" }, { "name": "1029476", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1029476" }, { "name": "openSUSE-SU-2013:1776", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00025.html" }, { "name": "SSRT101668", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://src.chromium.org/viewvc/chrome?revision=229729\u0026view=revision" }, { "name": "GLSA-201606-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201606-03" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746" }, { "name": "openSUSE-SU-2013:1918", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html" }, { "name": "FEDORA-2013-23291", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT6162" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=258723" }, { "name": "USN-2052-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2052-1" }, { "name": "DSA-2799", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2013/dsa-2799" }, { "name": "openSUSE-SU-2013:1861", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html" }, { "name": "openSUSE-SU-2013:1777", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00026.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://advisories.mageia.org/MGASA-2013-0333.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.ghostscript.com/show_bug.cgi?id=686980" }, { "name": "MDVSA-2013:273", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:273" }, { "name": "USN-2060-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2060-1" }, { "name": "USN-2053-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2053-1" }, { "name": "FEDORA-2013-23295", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-11-12T00:00:00", "descriptions": [ { "lang": "en", "value": "The get_sos function in jdmarker.c in (1) libjpeg 6b and (2) libjpeg-turbo through 1.3.0, as used in Google Chrome before 31.0.1650.48, Ghostscript, and other products, does not check for certain duplications of component data during the reading of segments that follow Start Of Scan (SOS) JPEG markers, which allows remote attackers to obtain sensitive information from uninitialized memory locations via a crafted JPEG image." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20131112 bugs in IJG jpeg6b \u0026 libjpeg-turbo", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2013-11/0080.html" }, { "name": "63676", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/63676" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ibm.com/support/docview.wss?uid=swg21675973" }, { "name": "RHSA-2014:0414", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "RHSA-2013:1804", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1804.html" }, { "name": "openSUSE-SU-2013:1958", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00120.html" }, { "name": "HPSBUX03091", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080" }, { "name": "RHSA-2014:0413", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2014:0413" }, { "name": "59058", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59058" }, { "name": "SSRT101667", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "name": "RHSA-2013:1803", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1803.html" }, { "name": "openSUSE-SU-2013:1957", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.html" }, { "name": "HPSBUX03092", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT6163" }, { "name": "56175", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/56175" }, { "name": "FEDORA-2013-23127", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html" }, { "name": "openSUSE-SU-2014:0065", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html" }, { "name": "FEDORA-2013-23519", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html" }, { "name": "58974", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/58974" }, { "name": "1029470", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1029470" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=891693" }, { "name": "openSUSE-SU-2013:1917", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-116.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT6150" }, { "name": "openSUSE-SU-2013:1959", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2013-6629" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html" }, { "name": "openSUSE-SU-2013:1916", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html" }, { "name": "openSUSE-SU-2014:0008", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html" }, { "name": "1029476", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1029476" }, { "name": "openSUSE-SU-2013:1776", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00025.html" }, { "name": "SSRT101668", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://src.chromium.org/viewvc/chrome?revision=229729\u0026view=revision" }, { "name": "GLSA-201606-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201606-03" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746" }, { "name": "openSUSE-SU-2013:1918", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html" }, { "name": "FEDORA-2013-23291", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT6162" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=258723" }, { "name": "USN-2052-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2052-1" }, { "name": "DSA-2799", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2013/dsa-2799" }, { "name": "openSUSE-SU-2013:1861", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html" }, { "name": "openSUSE-SU-2013:1777", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00026.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://advisories.mageia.org/MGASA-2013-0333.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.ghostscript.com/show_bug.cgi?id=686980" }, { "name": "MDVSA-2013:273", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:273" }, { "name": "USN-2060-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2060-1" }, { "name": "USN-2053-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2053-1" }, { "name": "FEDORA-2013-23295", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-6629", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The get_sos function in jdmarker.c in (1) libjpeg 6b and (2) libjpeg-turbo through 1.3.0, as used in Google Chrome before 31.0.1650.48, Ghostscript, and other products, does not check for certain duplications of component data during the reading of segments that follow Start Of Scan (SOS) JPEG markers, which allows remote attackers to obtain sensitive information from uninitialized memory locations via a crafted JPEG image." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20131112 bugs in IJG jpeg6b \u0026 libjpeg-turbo", "refsource": "FULLDISC", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2013-11/0080.html" }, { "name": "63676", "refsource": "BID", "url": "http://www.securityfocus.com/bid/63676" }, { "name": "https://www.ibm.com/support/docview.wss?uid=swg21675973", "refsource": "CONFIRM", "url": "https://www.ibm.com/support/docview.wss?uid=swg21675973" }, { "name": "RHSA-2014:0414", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "name": "GLSA-201406-32", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "RHSA-2013:1804", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1804.html" }, { "name": "openSUSE-SU-2013:1958", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00120.html" }, { "name": "HPSBUX03091", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080" }, { "name": "RHSA-2014:0413", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2014:0413" }, { "name": "59058", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59058" }, { "name": "SSRT101667", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "name": "RHSA-2013:1803", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1803.html" }, { "name": "openSUSE-SU-2013:1957", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.html" }, { "name": "HPSBUX03092", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2" }, { "name": "http://support.apple.com/kb/HT6163", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT6163" }, { "name": "56175", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/56175" }, { "name": "FEDORA-2013-23127", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html" }, { "name": "openSUSE-SU-2014:0065", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html" }, { "name": "FEDORA-2013-23519", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html" }, { "name": "58974", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/58974" }, { "name": "1029470", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1029470" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=891693", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=891693" }, { "name": "openSUSE-SU-2013:1917", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html" }, { "name": "http://www.mozilla.org/security/announce/2013/mfsa2013-116.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-116.html" }, { "name": "http://support.apple.com/kb/HT6150", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT6150" }, { "name": "openSUSE-SU-2013:1959", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2013-6629", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2013-6629" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html" }, { "name": "openSUSE-SU-2013:1916", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html" }, { "name": "openSUSE-SU-2014:0008", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html" }, { "name": "http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html" }, { "name": "1029476", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1029476" }, { "name": "openSUSE-SU-2013:1776", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00025.html" }, { "name": "SSRT101668", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2" }, { "name": "https://src.chromium.org/viewvc/chrome?revision=229729\u0026view=revision", "refsource": "CONFIRM", "url": "https://src.chromium.org/viewvc/chrome?revision=229729\u0026view=revision" }, { "name": "GLSA-201606-03", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201606-03" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746" }, { "name": "openSUSE-SU-2013:1918", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html" }, { "name": "FEDORA-2013-23291", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.html" }, { "name": "http://support.apple.com/kb/HT6162", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT6162" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=258723", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=258723" }, { "name": "USN-2052-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2052-1" }, { "name": "DSA-2799", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2013/dsa-2799" }, { "name": "openSUSE-SU-2013:1861", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html" }, { "name": "openSUSE-SU-2013:1777", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00026.html" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705", "refsource": "CONFIRM", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "name": "http://advisories.mageia.org/MGASA-2013-0333.html", "refsource": "CONFIRM", "url": "http://advisories.mageia.org/MGASA-2013-0333.html" }, { "name": "http://bugs.ghostscript.com/show_bug.cgi?id=686980", "refsource": "CONFIRM", "url": "http://bugs.ghostscript.com/show_bug.cgi?id=686980" }, { "name": "MDVSA-2013:273", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:273" }, { "name": "USN-2060-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2060-1" }, { "name": "USN-2053-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2053-1" }, { "name": "FEDORA-2013-23295", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-6629", "datePublished": "2013-11-15T20:00:00", "dateReserved": "2013-11-05T00:00:00", "dateUpdated": "2024-08-06T17:46:22.170Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-2055
Vulnerability from cvelistv5
Published
2010-07-22 01:00
Modified
2024-08-07 02:17
Severity ?
EPSS score ?
Summary
Ghostscript 8.71 and earlier reads initialization files from the current working directory, which allows local users to execute arbitrary PostScript commands via a Trojan horse file, related to improper support for the -P- option to the gs program, as demonstrated using gs_init.ps, a different vulnerability than CVE-2010-4820.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:17:14.441Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "66247", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/66247" }, { "name": "40532", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40532" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=583183" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=583316" }, { "name": "20100526 Re: Ghostscript 8.64 executes random code at startup", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/511476" }, { "name": "RHSA-2012:0095", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2012-0095.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=599564" }, { "name": "GLSA-201412-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "name": "ADV-2010-1757", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1757" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://savannah.gnu.org/forum/forum.php?forum_id=6368" }, { "name": "20100526 Re: Ghostscript 8.64 executes random code at startup", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/511474" }, { "name": "FEDORA-2010-10642", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043948.html" }, { "name": "20100522 Ghostscript 8.64 executes random code at startup", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/511433" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.ghostscript.com/show_bug.cgi?id=691350" }, { "name": "40452", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40452" }, { "name": "SUSE-SR:2010:014", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=608071" }, { "name": "40475", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40475" }, { "name": "FEDORA-2010-10660", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043913.html" }, { "name": "20100526 Re: Ghostscript 8.64 executes random code at startup", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/511472" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.ghostscript.com/show_bug.cgi?id=691339" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-05-22T00:00:00", "descriptions": [ { "lang": "en", "value": "Ghostscript 8.71 and earlier reads initialization files from the current working directory, which allows local users to execute arbitrary PostScript commands via a Trojan horse file, related to improper support for the -P- option to the gs program, as demonstrated using gs_init.ps, a different vulnerability than CVE-2010-4820." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2015-01-02T19:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "66247", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/66247" }, { "name": "40532", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40532" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=583183" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=583316" }, { "name": "20100526 Re: Ghostscript 8.64 executes random code at startup", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/511476" }, { "name": "RHSA-2012:0095", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2012-0095.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=599564" }, { "name": "GLSA-201412-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "name": "ADV-2010-1757", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1757" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://savannah.gnu.org/forum/forum.php?forum_id=6368" }, { "name": "20100526 Re: Ghostscript 8.64 executes random code at startup", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/511474" }, { "name": "FEDORA-2010-10642", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043948.html" }, { "name": "20100522 Ghostscript 8.64 executes random code at startup", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/511433" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.ghostscript.com/show_bug.cgi?id=691350" }, { "name": "40452", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40452" }, { "name": "SUSE-SR:2010:014", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=608071" }, { "name": "40475", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40475" }, { "name": "FEDORA-2010-10660", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043913.html" }, { "name": "20100526 Re: Ghostscript 8.64 executes random code at startup", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/511472" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.ghostscript.com/show_bug.cgi?id=691339" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-2055", "datePublished": "2010-07-22T01:00:00", "dateReserved": "2010-05-25T00:00:00", "dateUpdated": "2024-08-07T02:17:14.441Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-4054
Vulnerability from cvelistv5
Published
2010-10-22 22:00
Modified
2024-08-07 03:34
Severity ?
EPSS score ?
Summary
The gs_type2_interpret function in Ghostscript allows remote attackers to cause a denial of service (incorrect pointer dereference and application crash) via crafted font data in a compressed data stream, aka bug 691043.
References
▼ | URL | Tags |
---|---|---|
https://rhn.redhat.com/errata/RHSA-2012-0095.html | vendor-advisory, x_refsource_REDHAT | |
http://security.gentoo.org/glsa/glsa-201412-17.xml | vendor-advisory, x_refsource_GENTOO | |
http://rhn.redhat.com/errata/RHSA-2012-0096.html | vendor-advisory, x_refsource_REDHAT | |
http://www.kb.cert.org/vuls/id/538191 | third-party-advisory, x_refsource_CERT-VN | |
http://ghostscript.com/pipermail/gs-cvs/2010-January/010333.html | mailing-list, x_refsource_MLIST |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T03:34:37.193Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2012:0095", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2012-0095.html" }, { "name": "GLSA-201412-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "name": "RHSA-2012:0096", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0096.html" }, { "name": "VU#538191", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/538191" }, { "name": "[gs-cvs] 20100106 [gs-commits] rev 10590 - trunk/gs/base", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://ghostscript.com/pipermail/gs-cvs/2010-January/010333.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-01-06T00:00:00", "descriptions": [ { "lang": "en", "value": "The gs_type2_interpret function in Ghostscript allows remote attackers to cause a denial of service (incorrect pointer dereference and application crash) via crafted font data in a compressed data stream, aka bug 691043." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2015-01-02T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2012:0095", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2012-0095.html" }, { "name": "GLSA-201412-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "name": "RHSA-2012:0096", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0096.html" }, { "name": "VU#538191", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/538191" }, { "name": "[gs-cvs] 20100106 [gs-commits] rev 10590 - trunk/gs/base", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://ghostscript.com/pipermail/gs-cvs/2010-January/010333.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-4054", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The gs_type2_interpret function in Ghostscript allows remote attackers to cause a denial of service (incorrect pointer dereference and application crash) via crafted font data in a compressed data stream, aka bug 691043." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2012:0095", "refsource": "REDHAT", "url": "https://rhn.redhat.com/errata/RHSA-2012-0095.html" }, { "name": "GLSA-201412-17", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "name": "RHSA-2012:0096", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0096.html" }, { "name": "VU#538191", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/538191" }, { "name": "[gs-cvs] 20100106 [gs-commits] rev 10590 - trunk/gs/base", "refsource": "MLIST", "url": "http://ghostscript.com/pipermail/gs-cvs/2010-January/010333.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2010-4054", "datePublished": "2010-10-22T22:00:00", "dateReserved": "2010-10-22T00:00:00", "dateUpdated": "2024-08-07T03:34:37.193Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15911
Vulnerability from cvelistv5
Published
2018-08-28 04:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
In Artifex Ghostscript 9.23 before 2018-08-24, attackers able to supply crafted PostScript could use uninitialized memory access in the aesdecode operator to crash the interpreter or potentially execute code.
References
▼ | URL | Tags |
---|---|---|
https://security.gentoo.org/glsa/201811-12 | vendor-advisory, x_refsource_GENTOO | |
https://usn.ubuntu.com/3768-1/ | vendor-advisory, x_refsource_UBUNTU | |
https://bugs.ghostscript.com/show_bug.cgi?id=699665 | x_refsource_MISC | |
https://access.redhat.com/errata/RHSA-2018:3834 | vendor-advisory, x_refsource_REDHAT | |
https://www.kb.cert.org/vuls/id/332928 | x_refsource_MISC | |
https://www.debian.org/security/2018/dsa-4288 | vendor-advisory, x_refsource_DEBIAN | |
http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=8e9ce5016db968b40e4ec255a3005f2786cce45f | x_refsource_MISC | |
https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html | mailing-list, x_refsource_MLIST | |
http://www.securityfocus.com/bid/105122 | vdb-entry, x_refsource_BID | |
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101 | x_refsource_CONFIRM | |
https://support.f5.com/csp/article/K22141757?utm_source=f5support&%3Butm_medium=RSS | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:04.990Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GLSA-201811-12", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201811-12" }, { "name": "USN-3768-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3768-1/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=699665" }, { "name": "RHSA-2018:3834", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3834" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/332928" }, { "name": "DSA-4288", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4288" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=8e9ce5016db968b40e4ec255a3005f2786cce45f" }, { "name": "[debian-lts-announce] 20180913 [SECURITY] [DLA 1504-1] ghostscript security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html" }, { "name": "105122", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105122" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K22141757?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-08-27T00:00:00", "descriptions": [ { "lang": "en", "value": "In Artifex Ghostscript 9.23 before 2018-08-24, attackers able to supply crafted PostScript could use uninitialized memory access in the aesdecode operator to crash the interpreter or potentially execute code." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-05T20:06:25", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "GLSA-201811-12", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201811-12" }, { "name": "USN-3768-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3768-1/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=699665" }, { "name": "RHSA-2018:3834", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3834" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.kb.cert.org/vuls/id/332928" }, { "name": "DSA-4288", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4288" }, { "tags": [ "x_refsource_MISC" ], "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=8e9ce5016db968b40e4ec255a3005f2786cce45f" }, { "name": "[debian-lts-announce] 20180913 [SECURITY] [DLA 1504-1] ghostscript security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html" }, { "name": "105122", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105122" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K22141757?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-15911", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Artifex Ghostscript 9.23 before 2018-08-24, attackers able to supply crafted PostScript could use uninitialized memory access in the aesdecode operator to crash the interpreter or potentially execute code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "GLSA-201811-12", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201811-12" }, { "name": "USN-3768-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3768-1/" }, { "name": "https://bugs.ghostscript.com/show_bug.cgi?id=699665", "refsource": "MISC", "url": "https://bugs.ghostscript.com/show_bug.cgi?id=699665" }, { "name": "RHSA-2018:3834", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3834" }, { "name": "https://www.kb.cert.org/vuls/id/332928", "refsource": "MISC", "url": "https://www.kb.cert.org/vuls/id/332928" }, { "name": "DSA-4288", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4288" }, { "name": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=8e9ce5016db968b40e4ec255a3005f2786cce45f", "refsource": "MISC", "url": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=8e9ce5016db968b40e4ec255a3005f2786cce45f" }, { "name": "[debian-lts-announce] 20180913 [SECURITY] [DLA 1504-1] ghostscript security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html" }, { "name": "105122", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105122" }, { "name": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101", "refsource": "CONFIRM", "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101" }, { "name": "https://support.f5.com/csp/article/K22141757?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K22141757?utm_source=f5support\u0026amp;utm_medium=RSS" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-15911", "datePublished": "2018-08-28T04:00:00", "dateReserved": "2018-08-27T00:00:00", "dateUpdated": "2024-08-05T10:10:04.990Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-16513
Vulnerability from cvelistv5
Published
2018-09-05 13:00
Modified
2024-08-05 10:24
Severity ?
EPSS score ?
Summary
In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use a type confusion in the setcolor function to crash the interpreter or possibly have unspecified other impact.
References
▼ | URL | Tags |
---|---|---|
https://security.gentoo.org/glsa/201811-12 | vendor-advisory, x_refsource_GENTOO | |
https://usn.ubuntu.com/3768-1/ | vendor-advisory, x_refsource_UBUNTU | |
https://www.artifex.com/news/ghostscript-security-resolved/ | x_refsource_MISC | |
https://bugs.ghostscript.com/show_bug.cgi?id=699655 | x_refsource_MISC | |
https://www.debian.org/security/2018/dsa-4288 | vendor-advisory, x_refsource_DEBIAN | |
http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=b326a71659b7837d3acde954b18bda1a6f5e9498 | x_refsource_MISC | |
https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html | mailing-list, x_refsource_MLIST | |
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101 | x_refsource_CONFIRM | |
https://support.f5.com/csp/article/K22141757?utm_source=f5support&%3Butm_medium=RSS | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:24:32.739Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GLSA-201811-12", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201811-12" }, { "name": "USN-3768-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3768-1/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.artifex.com/news/ghostscript-security-resolved/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=699655" }, { "name": "DSA-4288", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4288" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=b326a71659b7837d3acde954b18bda1a6f5e9498" }, { "name": "[debian-lts-announce] 20180913 [SECURITY] [DLA 1504-1] ghostscript security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K22141757?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-09-05T00:00:00", "descriptions": [ { "lang": "en", "value": "In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use a type confusion in the setcolor function to crash the interpreter or possibly have unspecified other impact." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-05T20:06:26", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "GLSA-201811-12", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201811-12" }, { "name": "USN-3768-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3768-1/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.artifex.com/news/ghostscript-security-resolved/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.ghostscript.com/show_bug.cgi?id=699655" }, { "name": "DSA-4288", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4288" }, { "tags": [ "x_refsource_MISC" ], "url": "http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=b326a71659b7837d3acde954b18bda1a6f5e9498" }, { "name": "[debian-lts-announce] 20180913 [SECURITY] [DLA 1504-1] ghostscript security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K22141757?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-16513", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use a type confusion in the setcolor function to crash the interpreter or possibly have unspecified other impact." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "GLSA-201811-12", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201811-12" }, { "name": "USN-3768-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3768-1/" }, { "name": "https://www.artifex.com/news/ghostscript-security-resolved/", "refsource": "MISC", "url": "https://www.artifex.com/news/ghostscript-security-resolved/" }, { "name": "https://bugs.ghostscript.com/show_bug.cgi?id=699655", "refsource": "MISC", "url": "https://bugs.ghostscript.com/show_bug.cgi?id=699655" }, { "name": "DSA-4288", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4288" }, { "name": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=b326a71659b7837d3acde954b18bda1a6f5e9498", "refsource": "MISC", "url": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=b326a71659b7837d3acde954b18bda1a6f5e9498" }, { "name": "[debian-lts-announce] 20180913 [SECURITY] [DLA 1504-1] ghostscript security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html" }, { "name": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101", "refsource": "CONFIRM", "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101" }, { "name": "https://support.f5.com/csp/article/K22141757?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K22141757?utm_source=f5support\u0026amp;utm_medium=RSS" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-16513", "datePublished": "2018-09-05T13:00:00", "dateReserved": "2018-09-05T00:00:00", "dateUpdated": "2024-08-05T10:24:32.739Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }