Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-4405 First vendor Publication 2012-09-18
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple integer underflows in the icmLut_allocate function in International Color Consortium (ICC) Format library (icclib), as used in Ghostscript 9.06 and Argyll Color Management System, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted (1) PostScript or (2) PDF file with embedded images, which triggers a heap-based buffer overflow. NOTE: this issue is also described as an array index error.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4405

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18147
 
Oval ID: oval:org.mitre.oval:def:18147
Title: DSA-2595-1 ghostscript - buffer overflow
Description: Marc Schoenefeld discovered that an integer overflow in the ICC parsing code of Ghostscript can lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2595-1
CVE-2012-4405
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): ghostscript
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18204
 
Oval ID: oval:org.mitre.oval:def:18204
Title: USN-1581-1 -- ghostscript vulnerability
Description: Ghostscript could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1581-1
CVE-2012-4405
Version: 7
Platform(s): Ubuntu 10.04
Ubuntu 8.04
Product(s): ghostscript
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21604
 
Oval ID: oval:org.mitre.oval:def:21604
Title: RHSA-2012:1256: ghostscript security update (Moderate)
Description: Multiple integer underflows in the icmLut_allocate function in International Color Consortium (ICC) Format library (icclib), as used in Ghostscript 9.06 and Argyll Color Management System, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted (1) PostScript or (2) PDF file with embedded images, which triggers a heap-based buffer overflow. NOTE: this issue is also described as an array index error.
Family: unix Class: patch
Reference(s): RHSA-2012:1256-01
CESA-2012:1256
CVE-2012-4405
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): ghostscript
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23220
 
Oval ID: oval:org.mitre.oval:def:23220
Title: DEPRECATED: ELSA-2012:1256: ghostscript security update (Moderate)
Description: Multiple integer underflows in the icmLut_allocate function in International Color Consortium (ICC) Format library (icclib), as used in Ghostscript 9.06 and Argyll Color Management System, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted (1) PostScript or (2) PDF file with embedded images, which triggers a heap-based buffer overflow. NOTE: this issue is also described as an array index error.
Family: unix Class: patch
Reference(s): ELSA-2012:1256-01
CVE-2012-4405
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): ghostscript
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23613
 
Oval ID: oval:org.mitre.oval:def:23613
Title: ELSA-2012:1256: ghostscript security update (Moderate)
Description: Multiple integer underflows in the icmLut_allocate function in International Color Consortium (ICC) Format library (icclib), as used in Ghostscript 9.06 and Argyll Color Management System, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted (1) PostScript or (2) PDF file with embedded images, which triggers a heap-based buffer overflow. NOTE: this issue is also described as an array index error.
Family: unix Class: patch
Reference(s): ELSA-2012:1256-01
CVE-2012-4405
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): ghostscript
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27727
 
Oval ID: oval:org.mitre.oval:def:27727
Title: DEPRECATED: ELSA-2012-1256 -- ghostscript security update (moderate)
Description: [8.70-14:.1] - Added inputChan lower-bounds checking to icclib (bug #854227, CVE-2012-4405).
Family: unix Class: patch
Reference(s): ELSA-2012-1256
CVE-2012-4405
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): ghostscript
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2595-1 (ghostscript - integer overflow)
File : nvt/deb_2595_1.nasl
2012-10-09 Name : Mandriva Update for ghostscript MDVSA-2012:151-1 (ghostscript)
File : nvt/gb_mandriva_MDVSA_2012_151_1.nasl
2012-10-03 Name : Fedora Update for ghostscript FEDORA-2012-13839
File : nvt/gb_fedora_2012_13839_ghostscript_fc16.nasl
2012-10-03 Name : Fedora Update for ghostscript FEDORA-2012-13846
File : nvt/gb_fedora_2012_13846_ghostscript_fc17.nasl
2012-09-25 Name : Ubuntu Update for ghostscript USN-1581-1
File : nvt/gb_ubuntu_USN_1581_1.nasl
2012-09-17 Name : CentOS Update for ghostscript CESA-2012:1256 centos5
File : nvt/gb_CESA-2012_1256_ghostscript_centos5.nasl
2012-09-17 Name : CentOS Update for ghostscript CESA-2012:1256 centos6
File : nvt/gb_CESA-2012_1256_ghostscript_centos6.nasl
2012-09-17 Name : RedHat Update for ghostscript RHSA-2012:1256-01
File : nvt/gb_RHSA-2012_1256-01_ghostscript.nasl

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-17.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-669.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-668.nasl - Type : ACT_GATHER_INFO
2014-03-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201402-29.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-127.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1256.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-089.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2013-090.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ghostscript-devel-120912.nasl - Type : ACT_GATHER_INFO
2012-12-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2595.nasl - Type : ACT_GATHER_INFO
2012-10-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-151.nasl - Type : ACT_GATHER_INFO
2012-09-29 Name : The remote Fedora host is missing a security update.
File : fedora_2012-13839.nasl - Type : ACT_GATHER_INFO
2012-09-29 Name : The remote Fedora host is missing a security update.
File : fedora_2012-13846.nasl - Type : ACT_GATHER_INFO
2012-09-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1581-1.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ghostscript-fonts-other-8290.nasl - Type : ACT_GATHER_INFO
2012-09-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1256.nasl - Type : ACT_GATHER_INFO
2012-09-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120911_ghostscript_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-09-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1256.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/55494
CONFIRM https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0301
GENTOO http://security.gentoo.org/glsa/glsa-201412-17.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:151
http://www.mandriva.com/security/advisories?name=MDVSA-2013:089
http://www.mandriva.com/security/advisories?name=MDVSA-2013:090
MLIST http://www.openwall.com/lists/oss-security/2012/09/11/2
REDHAT http://rhn.redhat.com/errata/RHSA-2012-1256.html
SECTRACK http://www.securitytracker.com/id?1027517
SECUNIA http://secunia.com/advisories/50719
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00001.html
http://lists.opensuse.org/opensuse-updates/2012-10/msg00015.html
UBUNTU http://www.ubuntu.com/usn/USN-1581-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/78411

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2023-11-07 21:46:45
  • Multiple Updates
2023-02-13 09:28:39
  • Multiple Updates
2023-02-02 21:28:41
  • Multiple Updates
2021-05-04 12:21:33
  • Multiple Updates
2021-04-22 01:25:40
  • Multiple Updates
2020-05-23 00:34:37
  • Multiple Updates
2017-08-29 09:24:01
  • Multiple Updates
2016-04-26 22:13:44
  • Multiple Updates
2015-01-12 13:23:27
  • Multiple Updates
2015-01-07 09:24:15
  • Multiple Updates
2014-12-16 13:24:55
  • Multiple Updates
2014-06-14 13:33:34
  • Multiple Updates
2014-03-02 13:23:39
  • Multiple Updates
2014-02-17 11:13:08
  • Multiple Updates
2014-02-12 13:22:24
  • Multiple Updates
2013-09-20 17:21:16
  • Multiple Updates
2013-05-10 22:45:24
  • Multiple Updates
2013-02-22 13:22:19
  • Multiple Updates