Executive Summary

Informations
Name CVE-2010-1628 First vendor Publication 2010-05-19
Vendor Cve Last vendor Modification 2018-10-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Ghostscript 8.64, 8.70, and possibly other versions allows context-dependent attackers to execute arbitrary code via a PostScript file containing unlimited recursive procedure invocations, which trigger memory corruption in the stack of the interpreter.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1628

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12743
 
Oval ID: oval:org.mitre.oval:def:12743
Title: DSA-2093-1 ghostscript -- several
Description: Two security issues have been discovered in Ghostscript, the GPL PostScript/PDF interpreter. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-4897 It was discovered a buffer overflow that allows remote attackers to execute arbitrary code or cause a denial of service via a crafted PDF document containing a long name. CVE-2010-1628 Dan Rosenberg discovered that ghostscript incorrectly handled certain recursive Postscript files. An attacker could execute arbitrary code via a PostScript file containing unlimited recursive procedure invocations, which trigger memory corruption in the stack of the interpreter. For the stable distribution, these problems have been fixed in version 8.62.dfsg.1-3.2lenny5. For the testing distribution and the unstable distribution, these problems have been fixed in version 8.71~dfsg2-4 We recommend that you upgrade your ghostscript package.
Family: unix Class: patch
Reference(s): DSA-2093-1
CVE-2009-4897
CVE-2010-1628
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): ghostscript
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2010-10-19 Name : Fedora Update for ghostscript FEDORA-2010-14633
File : nvt/gb_fedora_2010_14633_ghostscript_fc12.nasl
2010-10-19 Name : Fedora Update for ghostscript FEDORA-2010-14640
File : nvt/gb_fedora_2010_14640_ghostscript_fc13.nasl
2010-09-27 Name : Mandriva Update for ghostscript MDVSA-2010:136 (ghostscript)
File : nvt/gb_mandriva_MDVSA_2010_136.nasl
2010-08-21 Name : Debian Security Advisory DSA 2093-1 (ghostscript)
File : nvt/deb_2093_1.nasl
2010-08-20 Name : Fedora Update for ghostscript FEDORA-2010-11325
File : nvt/gb_fedora_2010_11325_ghostscript_fc13.nasl
2010-08-20 Name : Fedora Update for ghostscript FEDORA-2010-11376
File : nvt/gb_fedora_2010_11376_ghostscript_fc12.nasl
2010-07-16 Name : Mandriva Update for ghostscript MDVSA-2010:134 (ghostscript)
File : nvt/gb_mandriva_MDVSA_2010_134.nasl
2010-07-16 Name : Ubuntu Update for ghostscript vulnerabilities USN-961-1
File : nvt/gb_ubuntu_USN_961_1.nasl
2010-05-19 Name : Ghostscript Parser Buffer Overflow Vulnerabilities (Win)
File : nvt/gb_ghostscript_parser_bof_vuln_win.nasl
2010-04-30 Name : Mandriva Update for sane MDVA-2010:134 (sane)
File : nvt/gb_mandriva_MDVA_2010_134.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
64542 GhostScript PostScript File Processing Interpreter Stack Memory Corruption

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-17.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ghostscript-devel-100712.nasl - Type : ACT_GATHER_INFO
2010-08-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2093.nasl - Type : ACT_GATHER_INFO
2010-08-18 Name : The remote Fedora host is missing a security update.
File : fedora_2010-11325.nasl - Type : ACT_GATHER_INFO
2010-08-18 Name : The remote Fedora host is missing a security update.
File : fedora_2010-11376.nasl - Type : ACT_GATHER_INFO
2010-08-03 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_ghostscript-devel-100712.nasl - Type : ACT_GATHER_INFO
2010-08-03 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_ghostscript-devel-100712.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-134.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-136.nasl - Type : ACT_GATHER_INFO
2010-07-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_ghostscript-devel-100712.nasl - Type : ACT_GATHER_INFO
2010-07-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-961-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/40107
BUGTRAQ http://www.securityfocus.com/archive/1/511243/100/0/threaded
FULLDISC http://seclists.org/fulldisclosure/2010/May/134
GENTOO http://security.gentoo.org/glsa/glsa-201412-17.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:134
MISC http://bugs.ghostscript.com/show_bug.cgi?id=691295
https://bugs.launchpad.net/ubuntu/+source/ghostscript/+bug/546009
MLIST http://www.openwall.com/lists/oss-security/2010/05/12/1
http://www.openwall.com/lists/oss-security/2010/05/18/7
SECUNIA http://secunia.com/advisories/39753
http://secunia.com/advisories/40580
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html
UBUNTU http://www.ubuntu.com/usn/USN-961-1
VUPEN http://www.vupen.com/english/advisories/2010/1138

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:11:30
  • Multiple Updates
2021-04-22 01:12:07
  • Multiple Updates
2020-05-23 00:25:43
  • Multiple Updates
2018-10-11 00:19:51
  • Multiple Updates
2016-04-26 19:46:49
  • Multiple Updates
2015-01-10 05:23:21
  • Multiple Updates
2015-01-07 09:24:06
  • Multiple Updates
2014-12-16 13:24:35
  • Multiple Updates
2014-02-17 10:55:08
  • Multiple Updates
2013-05-10 23:23:41
  • Multiple Updates