mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-09-17 18:45:49 +00:00
187 lines
5.2 KiB
JSON
187 lines
5.2 KiB
JSON
{
|
|
"id": "CVE-2016-7979",
|
|
"sourceIdentifier": "cve@mitre.org",
|
|
"published": "2017-05-23T04:29:01.617",
|
|
"lastModified": "2024-11-21T02:58:49.880",
|
|
"vulnStatus": "Modified",
|
|
"cveTags": [],
|
|
"descriptions": [
|
|
{
|
|
"lang": "en",
|
|
"value": "Ghostscript before 9.21 might allow remote attackers to bypass the SAFER mode protection mechanism and consequently execute arbitrary code by leveraging type confusion in .initialize_dsc_parser."
|
|
},
|
|
{
|
|
"lang": "es",
|
|
"value": "Ghostscript versiones anteriores a 9.21 podr\u00eda permitir que los atacantes remotos pasaran por alto el mecanismo de protecci\u00f3n del modo SAFER y, en consecuencia, ejecutar c\u00f3digo arbitrario mediante el aprovechamiento de la confusi\u00f3n de tipos en .initialize_dsc_parser."
|
|
}
|
|
],
|
|
"metrics": {
|
|
"cvssMetricV30": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "3.0",
|
|
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
"baseScore": 9.8,
|
|
"baseSeverity": "CRITICAL",
|
|
"attackVector": "NETWORK",
|
|
"attackComplexity": "LOW",
|
|
"privilegesRequired": "NONE",
|
|
"userInteraction": "NONE",
|
|
"scope": "UNCHANGED",
|
|
"confidentialityImpact": "HIGH",
|
|
"integrityImpact": "HIGH",
|
|
"availabilityImpact": "HIGH"
|
|
},
|
|
"exploitabilityScore": 3.9,
|
|
"impactScore": 5.9
|
|
}
|
|
],
|
|
"cvssMetricV2": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "2.0",
|
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
|
"baseScore": 7.5,
|
|
"accessVector": "NETWORK",
|
|
"accessComplexity": "LOW",
|
|
"authentication": "NONE",
|
|
"confidentialityImpact": "PARTIAL",
|
|
"integrityImpact": "PARTIAL",
|
|
"availabilityImpact": "PARTIAL"
|
|
},
|
|
"baseSeverity": "HIGH",
|
|
"exploitabilityScore": 10.0,
|
|
"impactScore": 6.4,
|
|
"acInsufInfo": false,
|
|
"obtainAllPrivilege": false,
|
|
"obtainUserPrivilege": false,
|
|
"obtainOtherPrivilege": false,
|
|
"userInteractionRequired": false
|
|
}
|
|
]
|
|
},
|
|
"weaknesses": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"description": [
|
|
{
|
|
"lang": "en",
|
|
"value": "CWE-704"
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"configurations": [
|
|
{
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*",
|
|
"versionEndIncluding": "9.20",
|
|
"matchCriteriaId": "9E3E6A8E-786F-4796-A27F-88FFCA10CBCC"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"references": [
|
|
{
|
|
"url": "http://git.ghostscript.com/?p=ghostpdl.git%3Bh=875a0095f37626a721c7ff57d606a0f95af03913",
|
|
"source": "cve@mitre.org"
|
|
},
|
|
{
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2017-0013.html",
|
|
"source": "cve@mitre.org"
|
|
},
|
|
{
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2017-0014.html",
|
|
"source": "cve@mitre.org"
|
|
},
|
|
{
|
|
"url": "http://www.debian.org/security/2016/dsa-3691",
|
|
"source": "cve@mitre.org"
|
|
},
|
|
{
|
|
"url": "http://www.openwall.com/lists/oss-security/2016/10/05/15",
|
|
"source": "cve@mitre.org",
|
|
"tags": [
|
|
"Mailing List",
|
|
"Patch"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.securityfocus.com/bid/95337",
|
|
"source": "cve@mitre.org",
|
|
"tags": [
|
|
"Third Party Advisory",
|
|
"VDB Entry"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=697190",
|
|
"source": "cve@mitre.org",
|
|
"tags": [
|
|
"Issue Tracking",
|
|
"Patch"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://security.gentoo.org/glsa/201702-31",
|
|
"source": "cve@mitre.org"
|
|
},
|
|
{
|
|
"url": "http://git.ghostscript.com/?p=ghostpdl.git%3Bh=875a0095f37626a721c7ff57d606a0f95af03913",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2017-0013.html",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2017-0014.html",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "http://www.debian.org/security/2016/dsa-3691",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "http://www.openwall.com/lists/oss-security/2016/10/05/15",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
|
"tags": [
|
|
"Mailing List",
|
|
"Patch"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.securityfocus.com/bid/95337",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
|
"tags": [
|
|
"Third Party Advisory",
|
|
"VDB Entry"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=697190",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
|
"tags": [
|
|
"Issue Tracking",
|
|
"Patch"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://security.gentoo.org/glsa/201702-31",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
}
|
|
]
|
|
} |