Executive Summary

Informations
Name CVE-2014-0466 First vendor Publication 2014-04-03
Vendor Cve Last vendor Modification 2017-12-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The fixps script in a2ps 4.14 does not use the -dSAFER option when executing gs, which allows context-dependent attackers to delete arbitrary files or execute arbitrary commands via a crafted PostScript file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0466

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24211
 
Oval ID: oval:org.mitre.oval:def:24211
Title: DSA-2892-1 a2ps - security update
Description: Several vulnerabilities have been found in a2ps, an <q>Anything to PostScript</q> converter and pretty-printer.
Family: unix Class: patch
Reference(s): DSA-2892-1
CVE-2001-1593
CVE-2014-0466
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): a2ps
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25285
 
Oval ID: oval:org.mitre.oval:def:25285
Title: SUSE-SU-2014:0581-1 -- Security update for a2ps
Description: The text to postscript converter a2ps received a security update. The fixps script did not call ghostscript with the -DSAFER option, allowing command execution by attacker supplied postscript files. Security Issue reference: * CVE-2014-0466 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0466 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0581-1
CVE-2014-0466
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): a2ps
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2017-01-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-67.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-279.nasl - Type : ACT_GATHER_INFO
2014-05-09 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4676.nasl - Type : ACT_GATHER_INFO
2014-05-09 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4691.nasl - Type : ACT_GATHER_INFO
2014-04-30 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_a2ps-140331.nasl - Type : ACT_GATHER_INFO
2014-04-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-076.nasl - Type : ACT_GATHER_INFO
2014-04-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2892.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/66660
CONFIRM https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=742902
DEBIAN http://www.debian.org/security/2014/dsa-2892
GENTOO https://security.gentoo.org/glsa/201701-67
SUSE http://lists.opensuse.org/opensuse-updates/2014-04/msg00021.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:29:30
  • Multiple Updates
2021-04-22 01:35:49
  • Multiple Updates
2020-05-23 00:39:29
  • Multiple Updates
2017-12-16 09:21:40
  • Multiple Updates
2017-07-01 09:23:10
  • Multiple Updates
2017-02-01 09:22:45
  • Multiple Updates
2017-01-31 13:26:20
  • Multiple Updates
2014-06-14 13:36:56
  • Multiple Updates
2014-05-10 13:25:53
  • Multiple Updates
2014-05-01 13:24:41
  • Multiple Updates
2014-04-12 13:22:56
  • Multiple Updates
2014-04-03 21:22:23
  • First insertion