Executive Summary

Informations
Name CVE-2017-8291 First vendor Publication 2017-04-26
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Artifex Ghostscript through 2017-04-26 allows -dSAFER bypass and remote command execution via .rsdparams type confusion with a "/OutputFile (%pipe%" substring in a crafted .eps document that is an input to the gs program, as exploited in the wild in April 2017.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8291

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-704 Incorrect Type Conversion or Cast

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

Snort® IPS/IDS

Date Description
2018-02-27 Ghostscript eqproc type confusion attempt
RuleID : 45536 - Revision : 2 - Type : FILE-OTHER
2018-02-27 Ghostscript eqproc type confusion attempt
RuleID : 45535 - Revision : 2 - Type : FILE-OTHER
2018-02-27 Ghostscript rsdparams type confusion attempt
RuleID : 45534 - Revision : 2 - Type : FILE-OTHER
2018-02-27 Ghostscript rsdparams type confusion attempt
RuleID : 45533 - Revision : 2 - Type : FILE-OTHER

Metasploit Database

id Description
2017-04-27 Ghostscript Type Confusion Arbitrary Command Execution

Nessus® Vulnerability Scanner

Date Description
2017-08-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201708-06.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-a606d224a5.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1230.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1101.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1100.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-837.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1404-1.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote Windows host contains a library that is affected by a remote comma...
File : ghostscript_9_21.nasl - Type : ACT_GATHER_INFO
2017-05-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1322-1.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3272-2.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-fae1506f94.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0103.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1230.nasl - Type : ACT_GATHER_INFO
2017-05-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170512_ghostscript_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-05-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1230.nasl - Type : ACT_GATHER_INFO
2017-05-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1230.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-558.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c85c0e5637.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-932.nasl - Type : ACT_GATHER_INFO
2017-05-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1153-1.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1138-1.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3838.nasl - Type : ACT_GATHER_INFO
2017-04-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3272-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=04b37bbce174eed24e...
Source Url
BID http://www.securityfocus.com/bid/98476
DEBIAN http://www.debian.org/security/2017/dsa-3838
EXPLOIT-DB https://www.exploit-db.com/exploits/41955/
GENTOO https://security.gentoo.org/glsa/201708-06
MISC http://openwall.com/lists/oss-security/2017/04/28/2
https://bugs.ghostscript.com/show_bug.cgi?id=697808
https://bugzilla.redhat.com/show_bug.cgi?id=1446063
https://bugzilla.suse.com/show_bug.cgi?id=1036453
REDHAT https://access.redhat.com/errata/RHSA-2017:1230

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2023-11-07 21:42:57
  • Multiple Updates
2023-08-06 01:13:17
  • Multiple Updates
2021-05-05 01:27:04
  • Multiple Updates
2021-05-04 13:04:56
  • Multiple Updates
2021-04-22 02:18:56
  • Multiple Updates
2020-05-23 13:17:10
  • Multiple Updates
2020-05-23 02:08:59
  • Multiple Updates
2020-05-23 01:04:25
  • Multiple Updates
2019-09-07 12:09:43
  • Multiple Updates
2019-04-03 12:08:03
  • Multiple Updates
2019-02-06 12:03:43
  • Multiple Updates
2018-12-05 12:03:54
  • Multiple Updates
2018-10-26 12:05:24
  • Multiple Updates
2018-01-05 09:24:25
  • Multiple Updates
2017-11-04 09:24:01
  • Multiple Updates
2017-08-22 13:24:46
  • Multiple Updates
2017-08-22 09:23:16
  • Multiple Updates
2017-08-16 09:23:03
  • Multiple Updates
2017-07-18 13:24:51
  • Multiple Updates
2017-07-14 13:24:51
  • Multiple Updates
2017-06-10 13:26:01
  • Multiple Updates
2017-06-08 13:24:58
  • Multiple Updates
2017-05-27 09:23:51
  • Multiple Updates
2017-05-26 13:23:22
  • Multiple Updates
2017-05-24 13:25:25
  • Multiple Updates
2017-05-19 13:23:16
  • Multiple Updates
2017-05-18 13:25:38
  • Multiple Updates
2017-05-17 13:22:24
  • Multiple Updates
2017-05-16 13:25:36
  • Multiple Updates
2017-05-10 13:24:44
  • Multiple Updates
2017-05-10 09:23:36
  • Multiple Updates
2017-05-09 13:20:53
  • Multiple Updates
2017-05-05 13:22:58
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-29 13:25:02
  • Multiple Updates
2017-04-29 09:24:26
  • Multiple Updates
2017-04-28 21:23:30
  • Multiple Updates
2017-04-27 09:24:04
  • First insertion