CVE-2016-7979
ghostscript: Type confusion in .initialize_dsc_parser allows remote code execution
Severity Score
9.8
*CVSS v3
Exploit Likelihood
*EPSS
Affected Versions
*CPE
Public Exploits
0
*Multiple Sources
Exploited in Wild
-
*KEV
Decision
-
*SSVC
Descriptions
Ghostscript before 9.21 might allow remote attackers to bypass the SAFER mode protection mechanism and consequently execute arbitrary code by leveraging type confusion in .initialize_dsc_parser.
Ghostscript versiones anteriores a 9.21 podría permitir que los atacantes remotos pasaran por alto el mecanismo de protección del modo SAFER y, en consecuencia, ejecutar código arbitrario mediante el aprovechamiento de la confusión de tipos en .initialize_dsc_parser.
It was found that the ghostscript function .initialize_dsc_parser did not validate its parameter before using it, allowing a type confusion flaw. A specially crafted postscript document could cause a crash code execution in the context of the gs process.
*Credits:
N/A
CVSS Scores
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability
Attack Vector
Attack Complexity
Authentication
Confidentiality
Integrity
Availability
Attack Vector
Attack Complexity
Authentication
Confidentiality
Integrity
Availability
* Common Vulnerability Scoring System
SSVC
- Decision:-
Exploitation
Automatable
Tech. Impact
* Organization's Worst-case Scenario
Timeline
- 2016-09-09 CVE Reserved
- 2016-12-02 CVE Published
- 2023-07-18 EPSS Updated
- 2024-08-06 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-20: Improper Input Validation
- CWE-704: Incorrect Type Conversion or Cast
CAPEC
References (10)
URL | Tag | Source |
---|---|---|
http://git.ghostscript.com/?p=ghostpdl.git%3Bh=875a0095f37626a721c7ff57d606a0f95af03913 | X_refsource_confirm | |
http://www.securityfocus.com/bid/95337 | Third Party Advisory |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://www.openwall.com/lists/oss-security/2016/10/05/15 | 2023-11-07 | |
https://bugs.ghostscript.com/show_bug.cgi?id=697190 | 2023-11-07 |
URL | Date | SRC |
---|---|---|
http://rhn.redhat.com/errata/RHSA-2017-0013.html | 2023-11-07 | |
http://rhn.redhat.com/errata/RHSA-2017-0014.html | 2023-11-07 | |
http://www.debian.org/security/2016/dsa-3691 | 2023-11-07 | |
https://security.gentoo.org/glsa/201702-31 | 2023-11-07 | |
https://access.redhat.com/security/cve/CVE-2016-7979 | 2017-01-04 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1382305 | 2017-01-04 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Artifex Search vendor "Artifex" | Ghostscript Search vendor "Artifex" for product "Ghostscript" | <= 9.20 Search vendor "Artifex" for product "Ghostscript" and version " <= 9.20" | - |
Affected
|