Executive Summary

Informations
Name CVE-2002-0836 First vendor Publication 2002-10-28
Vendor Cve Last vendor Modification 2016-10-18

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

dvips converter for Postscript files in the tetex package calls the system() function insecurely, which allows remote attackers to execute arbitrary commands via certain print jobs, possibly involving fonts.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0836

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 8
Os 18

OpenVAS Exploits

Date Description
2008-01-17 Name : Debian Security Advisory DSA 207-1 (tetex-bin)
File : nvt/deb_207_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
4526 teTeX dvips Command Execution

Nessus® Vulnerability Scanner

Date Description
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-207.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2002-070.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2002-071.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2002-195.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/5978
BUGTRAQ http://marc.info/?l=bugtraq&m=103497852330838&w=2
http://marc.info/?l=bugtraq&m=104005975415582&w=2
CERT-VN http://www.kb.cert.org/vuls/id/169841
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000537
DEBIAN http://www.debian.org/security/2002/dsa-207
HP http://www.securityfocus.com/advisories/4567
MANDRAKE http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-070.php
REDHAT http://www.redhat.com/support/errata/RHSA-2002-194.html
http://www.redhat.com/support/errata/RHSA-2002-195.html
XF http://www.iss.net/security_center/static/10365.php

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 12:01:43
  • Multiple Updates
2021-04-22 01:01:51
  • Multiple Updates
2020-05-23 00:15:02
  • Multiple Updates
2016-10-18 12:01:02
  • Multiple Updates
2014-02-17 10:24:54
  • Multiple Updates
2013-05-11 12:10:47
  • Multiple Updates