Executive Summary

Informations
Name CVE-2006-5864 First vendor Publication 2006-11-10
Vendor Cve Last vendor Modification 2018-10-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the ps_gettext function in ps.c for GNU gv 3.6.2, and possibly earlier versions, allows user-assisted attackers to execute arbitrary code via a PostScript (PS) file with certain headers that contain long comments, as demonstrated using the (1) DocumentMedia, (2) DocumentPaperSizes, and possibly (3) PageMedia and (4) PaperSize headers. NOTE: this issue can be exploited through other products that use gv such as evince.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5864

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200611-20 (gv)
File : nvt/glsa_200611_20.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200703-24 (mgv)
File : nvt/glsa_200703_24.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200704-06 (evince)
File : nvt/glsa_200704_06.nasl
2008-09-04 Name : FreeBSD Ports: evince
File : nvt/freebsd_evince.nasl
2008-01-17 Name : Debian Security Advisory DSA 1214-1 (gv)
File : nvt/deb_1214_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1214-2 (gv)
File : nvt/deb_1214_2.nasl
2008-01-17 Name : Debian Security Advisory DSA 1243-1 (evince)
File : nvt/deb_1243_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
30274 GNU gv ps.c ps_gettext() Function Overflow

Snort® IPS/IDS

Date Description
2014-01-10 Gnu gv buffer overflow attempt
RuleID : 9619 - Revision : 6 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gv-2267.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_evince-2358.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-390-3.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-390-2.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-390-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_gv-2266.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_evince-2362.nasl - Type : ACT_GATHER_INFO
2007-04-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200704-06.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200703-24.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2006-214.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2006-229.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-1438.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-1437.nasl - Type : ACT_GATHER_INFO
2006-12-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1243.nasl - Type : ACT_GATHER_INFO
2006-12-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_779a2d558ba811db81d500123ffe8333.nasl - Type : ACT_GATHER_INFO
2006-11-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200611-20.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1214.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/20978
BUGTRAQ http://www.securityfocus.com/archive/1/451057/100/0/threaded
http://www.securityfocus.com/archive/1/451422/100/200/threaded
http://www.securityfocus.com/archive/1/452868/100/0/threaded
CERT-VN http://www.kb.cert.org/vuls/id/352825
CONFIRM https://issues.rpath.com/browse/RPL-850
DEBIAN http://www.debian.org/security/2006/dsa-1214
http://www.debian.org/security/2006/dsa-1243
EXPLOIT-DB https://www.exploit-db.com/exploits/2858
GENTOO http://security.gentoo.org/glsa/glsa-200611-20.xml
http://security.gentoo.org/glsa/glsa-200703-24.xml
http://security.gentoo.org/glsa/glsa-200704-06.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:214
http://www.mandriva.com/security/advisories?name=MDKSA-2006:229
SECUNIA http://secunia.com/advisories/22787
http://secunia.com/advisories/22932
http://secunia.com/advisories/23006
http://secunia.com/advisories/23018
http://secunia.com/advisories/23111
http://secunia.com/advisories/23118
http://secunia.com/advisories/23183
http://secunia.com/advisories/23266
http://secunia.com/advisories/23306
http://secunia.com/advisories/23335
http://secunia.com/advisories/23353
http://secunia.com/advisories/23409
http://secunia.com/advisories/23579
http://secunia.com/advisories/24649
http://secunia.com/advisories/24787
SUSE http://www.novell.com/linux/security/advisories/2006_26_sr.html
http://www.novell.com/linux/security/advisories/2006_28_sr.html
http://www.novell.com/linux/security/advisories/2006_29_sr.html
UBUNTU http://www.ubuntu.com/usn/usn-390-1
http://www.ubuntu.com/usn/usn-390-2
http://www.ubuntu.com/usn/usn-390-3
VUPEN http://www.vupen.com/english/advisories/2006/4424
http://www.vupen.com/english/advisories/2006/4747
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/30153
https://exchange.xforce.ibmcloud.com/vulnerabilities/30555

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:04:51
  • Multiple Updates
2021-04-22 01:05:27
  • Multiple Updates
2020-05-23 00:18:41
  • Multiple Updates
2018-10-18 00:19:47
  • Multiple Updates
2017-10-19 09:23:53
  • Multiple Updates
2017-07-20 09:24:00
  • Multiple Updates
2016-04-26 15:17:33
  • Multiple Updates
2014-02-17 10:37:51
  • Multiple Updates
2014-01-19 21:23:39
  • Multiple Updates
2013-05-11 11:14:01
  • Multiple Updates