Executive Summary

Informations
Name CVE-2009-4897 First vendor Publication 2010-07-22
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in gs/psi/iscan.c in Ghostscript 8.64 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted PDF document containing a long name.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4897

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16
Application 1
Application 16

OpenVAS Exploits

Date Description
2010-08-21 Name : Debian Security Advisory DSA 2093-1 (ghostscript)
File : nvt/deb_2093_1.nasl
2010-07-26 Name : Ghostscript 'iscan.c' PDF Handling Remote Buffer Overflow Vulnerability
File : nvt/gb_ghostscript_bof_vuln.nasl
2010-07-16 Name : Mandriva Update for ghostscript MDVSA-2010:134 (ghostscript)
File : nvt/gb_mandriva_MDVSA_2010_134.nasl
2010-07-16 Name : Ubuntu Update for ghostscript vulnerabilities USN-961-1
File : nvt/gb_ubuntu_USN_961_1.nasl
2010-04-30 Name : Mandriva Update for sane MDVA-2010:134 (sane)
File : nvt/gb_mandriva_MDVA_2010_134.nasl
2010-04-30 Name : Mandriva Update for desktop-common-data MDVA-2010:135 (desktop-common-data)
File : nvt/gb_mandriva_MDVA_2010_135.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
66277 Ghostscript on Ubuntu gs/psi/iscan.c Malformed PDF/PS File Arbitrary Code Exe...

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-17.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ghostscript-devel-100712.nasl - Type : ACT_GATHER_INFO
2010-08-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2093.nasl - Type : ACT_GATHER_INFO
2010-08-03 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_ghostscript-devel-100712.nasl - Type : ACT_GATHER_INFO
2010-08-03 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_ghostscript-devel-100712.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-134.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-136.nasl - Type : ACT_GATHER_INFO
2010-07-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_ghostscript-devel-100712.nasl - Type : ACT_GATHER_INFO
2010-07-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-961-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/41593
CONFIRM http://bugs.ghostscript.com/show_bug.cgi?id=690523
https://bugzilla.redhat.com/show_bug.cgi?id=613792
GENTOO http://security.gentoo.org/glsa/glsa-201412-17.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:134
http://www.mandriva.com/security/advisories?name=MDVSA-2010:135
OSVDB http://www.osvdb.org/66277
SECUNIA http://secunia.com/advisories/40580
UBUNTU http://www.ubuntu.com/usn/USN-961-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/60380

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-05 01:06:31
  • Multiple Updates
2021-05-04 12:10:43
  • Multiple Updates
2021-04-22 01:11:12
  • Multiple Updates
2020-05-23 01:41:18
  • Multiple Updates
2020-05-23 00:24:50
  • Multiple Updates
2017-08-17 09:22:51
  • Multiple Updates
2016-06-28 17:58:20
  • Multiple Updates
2016-04-26 19:26:20
  • Multiple Updates
2015-01-10 05:23:20
  • Multiple Updates
2015-01-07 09:24:06
  • Multiple Updates
2014-12-16 13:24:33
  • Multiple Updates
2014-06-14 13:28:20
  • Multiple Updates
2014-02-17 10:52:55
  • Multiple Updates
2013-05-11 00:04:45
  • Multiple Updates