9.3
CRITICAL
CVE-2009-0196
Ghostscript Heap-Based Buffer Overflow Vulnerability
Description

Heap-based buffer overflow in the big2_decode_symbol_dict function (jbig2_symbol_dict.c) in the JBIG2 decoding library (jbig2dec) in Ghostscript 8.64, and probably earlier versions, allows remote attackers to execute arbitrary code via a PDF file with a JBIG2 symbol dictionary segment with a large run length value.

INFO

Published Date :

April 16, 2009, 3:12 p.m.

Last Modified :

Oct. 11, 2018, 9 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2009-0196 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2009-0196 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ghostscript ghostscript
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2009-0196.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html
http://osvdb.org/53492 Exploit
http://secunia.com/advisories/34292 Vendor Advisory
http://secunia.com/advisories/34667
http://secunia.com/advisories/34729
http://secunia.com/advisories/34732
http://secunia.com/advisories/35416
http://secunia.com/advisories/35559
http://secunia.com/advisories/35569
http://secunia.com/secunia_research/2009-21/ Vendor Advisory
http://security.gentoo.org/glsa/glsa-201412-17.xml
http://sunsolve.sun.com/search/document.do?assetkey=1-26-262288-1
http://wiki.rpath.com/Advisories:rPSA-2009-0060
http://www.mandriva.com/security/advisories?name=MDVSA-2009:095
http://www.redhat.com/support/errata/RHSA-2009-0421.html
http://www.securityfocus.com/archive/1/502586/100/0/threaded
http://www.securityfocus.com/archive/1/502757/100/0/threaded
http://www.securityfocus.com/bid/34445 Patch
http://www.securitytracker.com/id?1022029
http://www.vupen.com/english/advisories/2009/0983 Vendor Advisory
http://www.vupen.com/english/advisories/2009/1708
https://bugzilla.redhat.com/attachment.cgi?id=337747 Exploit
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10533
https://usn.ubuntu.com/757-1/
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00460.html
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00461.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVEs and Techniques used PDF as an attack vector.

Updated: 3 weeks, 1 day ago
54 stars 12 fork 12 watcher
Born at : June 22, 2022, 6:01 a.m. This repo has been linked 701 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-0196 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-0196 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 11, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/502757/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/502586/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/502757/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/502586/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2018

    Action Type Old Value New Value
    Removed Reference http://www.ubuntulinux.org/support/documentation/usn/usn-757-1 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/757-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10533 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10533 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2015

    Action Type Old Value New Value
    Added Reference http://security.gentoo.org/glsa/glsa-201412-17.xml
  • Initial Analysis by [email protected]

    Apr. 16, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

13.86 }} -1.27%

score

0.95003

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability