Executive Summary

Informations
Name MDVSA-2010:135 First vendor Publication 2010-07-15
Vendor Mandriva Last vendor Modification 2010-07-15
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability has been found and corrected in ghostscript:

Stack-based buffer overflow in the errprintf function in base/gsmisc.c in ghostscript 8.64 through 8.70 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PDF file, as originally reported for debug logging code in gdevcups.c in the CUPS output driver (CVE-2009-4270).

The updated packages have been patched to correct this issue.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2010:135

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16
Application 1
Application 16
Application 2

OpenVAS Exploits

Date Description
2010-10-19 Name : Fedora Update for ghostscript FEDORA-2010-14633
File : nvt/gb_fedora_2010_14633_ghostscript_fc12.nasl
2010-08-21 Name : Debian Security Advisory DSA 2080-1 (ghostscript)
File : nvt/deb_2080_1.nasl
2010-08-21 Name : Debian Security Advisory DSA 2093-1 (ghostscript)
File : nvt/deb_2093_1.nasl
2010-08-20 Name : Fedora Update for ghostscript FEDORA-2010-11376
File : nvt/gb_fedora_2010_11376_ghostscript_fc12.nasl
2010-07-26 Name : Ghostscript 'iscan.c' PDF Handling Remote Buffer Overflow Vulnerability
File : nvt/gb_ghostscript_bof_vuln.nasl
2010-07-16 Name : Mandriva Update for ghostscript MDVSA-2010:134 (ghostscript)
File : nvt/gb_mandriva_MDVSA_2010_134.nasl
2010-07-16 Name : Ubuntu Update for ghostscript vulnerabilities USN-961-1
File : nvt/gb_ubuntu_USN_961_1.nasl
2010-04-30 Name : Mandriva Update for sane MDVA-2010:134 (sane)
File : nvt/gb_mandriva_MDVA_2010_134.nasl
2010-04-30 Name : Mandriva Update for desktop-common-data MDVA-2010:135 (desktop-common-data)
File : nvt/gb_mandriva_MDVA_2010_135.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
66277 Ghostscript on Ubuntu gs/psi/iscan.c Malformed PDF/PS File Arbitrary Code Exe...

61140 Ghostscript base/gsmisc.c errprintf() Function Overflow

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-17.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ghostscript-devel-100712.nasl - Type : ACT_GATHER_INFO
2010-08-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2093.nasl - Type : ACT_GATHER_INFO
2010-08-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2080.nasl - Type : ACT_GATHER_INFO
2010-08-03 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_ghostscript-devel-100712.nasl - Type : ACT_GATHER_INFO
2010-08-03 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_ghostscript-devel-100712.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-134.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-136.nasl - Type : ACT_GATHER_INFO
2010-07-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_ghostscript-devel-100712.nasl - Type : ACT_GATHER_INFO
2010-07-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-961-1.nasl - Type : ACT_GATHER_INFO