Vulnerability CVE-2017-8291


Published: 2017-04-26   Modified: 2017-04-27

Description:
Artifex Ghostscript through 2017-04-26 allows -dSAFER bypass and remote command execution via .rsdparams type confusion with a "/OutputFile (%pipe%" substring in a crafted .eps document that is an input to the gs program, as exploited in the wild in April 2017.

See advisories in our WLB2 database:
Topic
Author
Date
High
Ghostscript 9.21 Type Confusion Arbitrary Command Execution
hdm
02.05.2017

Type:

CWE-704

(Incorrect Type Conversion or Cast)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Artifex -> Ghostscript 

 References:
http://openwall.com/lists/oss-security/2017/04/28/2
http://www.debian.org/security/2017/dsa-3838
http://www.securityfocus.com/bid/98476
https://access.redhat.com/errata/RHSA-2017:1230
https://bugs.ghostscript.com/show_bug.cgi?id=697808
https://bugzilla.redhat.com/show_bug.cgi?id=1446063
https://bugzilla.suse.com/show_bug.cgi?id=1036453
https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=04b37bbce174eed24edec7ad5b920eb93db4d47d
https://security.gentoo.org/glsa/201708-06
https://www.exploit-db.com/exploits/41955/

Copyright 2024, cxsecurity.com

 

Back to Top