Executive Summary

Informations
Name CVE-2016-7979 First vendor Publication 2017-05-23
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Ghostscript before 9.21 might allow remote attackers to bypass the SAFER mode protection mechanism and consequently execute arbitrary code by leveraging type confusion in .initialize_dsc_parser.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7979

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-704 Incorrect Type Conversion or Cast

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

Nessus® Vulnerability Scanner

Date Description
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0014.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0013.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1050.nasl - Type : ACT_GATHER_INFO
2017-02-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-31.nasl - Type : ACT_GATHER_INFO
2017-01-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-784.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0013.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170104_ghostscript_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170104_ghostscript_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0014.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0013.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0002.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0014.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0014.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0013.nasl - Type : ACT_GATHER_INFO
2016-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3148-1.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-2df27a2224.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1237.nasl - Type : ACT_GATHER_INFO
2016-10-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1207.nasl - Type : ACT_GATHER_INFO
2016-10-19 Name : The remote Fedora host is missing a security update.
File : fedora_2016-53e8aa35f6.nasl - Type : ACT_GATHER_INFO
2016-10-19 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1c13825502.nasl - Type : ACT_GATHER_INFO
2016-10-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3691.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2492-1.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2493-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.ghostscript.com/?p=ghostpdl.git%3Bh=875a0095f37626a721c7ff57d606a0...
Source Url
BID http://www.securityfocus.com/bid/95337
CONFIRM https://bugs.ghostscript.com/show_bug.cgi?id=697190
DEBIAN http://www.debian.org/security/2016/dsa-3691
GENTOO https://security.gentoo.org/glsa/201702-31
MLIST http://www.openwall.com/lists/oss-security/2016/10/05/15
REDHAT http://rhn.redhat.com/errata/RHSA-2017-0013.html
http://rhn.redhat.com/errata/RHSA-2017-0014.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2023-11-07 21:42:40
  • Multiple Updates
2023-08-05 01:32:33
  • Multiple Updates
2021-05-05 01:22:59
  • Multiple Updates
2021-05-04 12:53:30
  • Multiple Updates
2021-04-22 02:06:00
  • Multiple Updates
2020-05-23 02:01:29
  • Multiple Updates
2020-05-23 00:53:23
  • Multiple Updates
2019-09-07 12:08:20
  • Multiple Updates
2019-04-03 12:06:48
  • Multiple Updates
2019-02-06 12:02:30
  • Multiple Updates
2018-12-06 12:01:22
  • Multiple Updates
2018-10-26 12:04:20
  • Multiple Updates
2018-01-05 09:23:56
  • Multiple Updates
2017-11-04 09:23:45
  • Multiple Updates
2017-08-16 12:04:44
  • Multiple Updates
2017-07-14 13:24:51
  • Multiple Updates
2017-07-01 09:23:46
  • Multiple Updates
2017-05-31 09:23:43
  • Multiple Updates
2017-05-24 09:23:31
  • Multiple Updates
2017-05-23 09:22:44
  • First insertion