[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-1628Date: (C)2010-05-19   (M)2023-12-28


Ghostscript 8.64, 8.70, and possibly other versions allows context-dependent attackers to execute arbitrary code via a PostScript file containing unlimited recursive procedure invocations, which trigger memory corruption in the stack of the interpreter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
http://seclists.org/fulldisclosure/2010/May/134
http://www.securityfocus.com/archive/1/511243/100/0/threaded
SECUNIA-39753
BID-40107
SECUNIA-40580
ADV-2010-1138
GLSA-201412-17
MDVSA-2010:134
SUSE-SR:2010:014
USN-961-1
http://www.openwall.com/lists/oss-security/2010/05/12/1
http://www.openwall.com/lists/oss-security/2010/05/18/7
http://bugs.ghostscript.com/show_bug.cgi?id=691295
https://bugs.launchpad.net/ubuntu/+source/ghostscript/+bug/546009

CPE    2
cpe:/a:artifex:gpl_ghostscript:8.70
cpe:/a:artifex:gpl_ghostscript:8.64
CWE    1
CWE-119
OVAL    11
oval:org.secpod.oval:def:300345
oval:org.secpod.oval:def:300186
oval:org.secpod.oval:def:100501
oval:org.secpod.oval:def:100194
...

© SecPod Technologies