2023-04-24 12:24:31 +02:00
{
"id" : "CVE-2010-1628" ,
"sourceIdentifier" : "secalert@redhat.com" ,
"published" : "2010-05-19T22:30:00.943" ,
2024-11-22 11:14:00 +00:00
"lastModified" : "2024-11-21T01:14:50.593" ,
2023-04-24 12:24:31 +02:00
"vulnStatus" : "Modified" ,
2024-12-08 03:06:42 +00:00
"cveTags" : [ ] ,
2023-04-24 12:24:31 +02:00
"descriptions" : [
{
"lang" : "en" ,
"value" : "Ghostscript 8.64, 8.70, and possibly other versions allows context-dependent attackers to execute arbitrary code via a PostScript file containing unlimited recursive procedure invocations, which trigger memory corruption in the stack of the interpreter."
} ,
{
"lang" : "es" ,
"value" : "Ghostscript v8.64, v8.70 y puede que tambi\u00e9n otras versiones, permite a atacantes dependientes del contexto ejecutar c\u00f3digo de su elecci\u00f3n mediante un fichero PostScript que contenga invocaciones ilimitadas y recursivas a procedimientos, esto provoca una corrupci\u00f3n de memoria en la pila del int\u00e9rprete."
}
] ,
"metrics" : {
"cvssMetricV2" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"cvssData" : {
"version" : "2.0" ,
"vectorString" : "AV:N/AC:M/Au:N/C:C/I:C/A:C" ,
2024-11-22 11:14:00 +00:00
"baseScore" : 9.3 ,
2023-04-24 12:24:31 +02:00
"accessVector" : "NETWORK" ,
"accessComplexity" : "MEDIUM" ,
"authentication" : "NONE" ,
"confidentialityImpact" : "COMPLETE" ,
"integrityImpact" : "COMPLETE" ,
2024-11-22 11:14:00 +00:00
"availabilityImpact" : "COMPLETE"
2023-04-24 12:24:31 +02:00
} ,
"baseSeverity" : "HIGH" ,
"exploitabilityScore" : 8.6 ,
"impactScore" : 10.0 ,
"acInsufInfo" : false ,
"obtainAllPrivilege" : false ,
"obtainUserPrivilege" : false ,
"obtainOtherPrivilege" : false ,
"userInteractionRequired" : true
}
]
} ,
"weaknesses" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"description" : [
{
"lang" : "en" ,
"value" : "CWE-119"
}
]
}
] ,
"configurations" : [
{
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:artifex:gpl_ghostscript:8.64:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "F9CEA5CE-4B9A-4381-8734-09059815A9F6"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:artifex:gpl_ghostscript:8.70:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "92C1834C-5576-4FD8-ADE5-58FF8BD51CE5"
}
]
}
]
}
] ,
"references" : [
{
"url" : "http://bugs.ghostscript.com/show_bug.cgi?id=691295" ,
"source" : "secalert@redhat.com"
} ,
{
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html" ,
"source" : "secalert@redhat.com"
} ,
{
"url" : "http://seclists.org/fulldisclosure/2010/May/134" ,
"source" : "secalert@redhat.com" ,
"tags" : [
"Exploit"
]
} ,
2024-04-04 08:46:00 +00:00
{
"url" : "http://secunia.com/advisories/39753" ,
"source" : "secalert@redhat.com" ,
"tags" : [
"Vendor Advisory"
]
} ,
{
"url" : "http://secunia.com/advisories/40580" ,
"source" : "secalert@redhat.com" ,
"tags" : [
"Vendor Advisory"
]
} ,
2023-04-24 12:24:31 +02:00
{
"url" : "http://security.gentoo.org/glsa/glsa-201412-17.xml" ,
"source" : "secalert@redhat.com"
} ,
{
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:134" ,
"source" : "secalert@redhat.com"
} ,
{
"url" : "http://www.openwall.com/lists/oss-security/2010/05/12/1" ,
"source" : "secalert@redhat.com" ,
"tags" : [
"Exploit"
]
} ,
{
"url" : "http://www.openwall.com/lists/oss-security/2010/05/18/7" ,
"source" : "secalert@redhat.com" ,
"tags" : [
"Exploit"
]
} ,
{
"url" : "http://www.securityfocus.com/archive/1/511243/100/0/threaded" ,
"source" : "secalert@redhat.com"
} ,
{
"url" : "http://www.securityfocus.com/bid/40107" ,
"source" : "secalert@redhat.com" ,
"tags" : [
"Exploit"
]
} ,
{
"url" : "http://www.ubuntu.com/usn/USN-961-1" ,
"source" : "secalert@redhat.com"
} ,
{
"url" : "http://www.vupen.com/english/advisories/2010/1138" ,
"source" : "secalert@redhat.com" ,
"tags" : [
"Vendor Advisory"
]
} ,
{
"url" : "https://bugs.launchpad.net/ubuntu/+source/ghostscript/+bug/546009" ,
"source" : "secalert@redhat.com" ,
"tags" : [
"Exploit"
]
2024-11-22 11:14:00 +00:00
} ,
{
"url" : "http://bugs.ghostscript.com/show_bug.cgi?id=691295" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108"
} ,
{
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108"
} ,
{
"url" : "http://seclists.org/fulldisclosure/2010/May/134" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Exploit"
]
} ,
{
"url" : "http://secunia.com/advisories/39753" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Vendor Advisory"
]
} ,
{
"url" : "http://secunia.com/advisories/40580" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Vendor Advisory"
]
} ,
{
"url" : "http://security.gentoo.org/glsa/glsa-201412-17.xml" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108"
} ,
{
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:134" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108"
} ,
{
"url" : "http://www.openwall.com/lists/oss-security/2010/05/12/1" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Exploit"
]
} ,
{
"url" : "http://www.openwall.com/lists/oss-security/2010/05/18/7" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Exploit"
]
} ,
{
"url" : "http://www.securityfocus.com/archive/1/511243/100/0/threaded" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108"
} ,
{
"url" : "http://www.securityfocus.com/bid/40107" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Exploit"
]
} ,
{
"url" : "http://www.ubuntu.com/usn/USN-961-1" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108"
} ,
{
"url" : "http://www.vupen.com/english/advisories/2010/1138" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Vendor Advisory"
]
} ,
{
"url" : "https://bugs.launchpad.net/ubuntu/+source/ghostscript/+bug/546009" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Exploit"
]
2023-04-24 12:24:31 +02:00
}
]
}