CVE-2010-1628

NameCVE-2010-1628
DescriptionGhostscript 8.64, 8.70, and possibly other versions allows context-dependent attackers to execute arbitrary code via a PostScript file containing unlimited recursive procedure invocations, which trigger memory corruption in the stack of the interpreter.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-2093-1
Debian Bugs584516

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ghostscript (PTS)buster9.27~dfsg-2+deb10u5fixed
buster (security)9.27~dfsg-2+deb10u9fixed
bullseye9.53.3~dfsg-7+deb11u6fixed
bullseye (security)9.53.3~dfsg-7+deb11u5fixed
bookworm, bookworm (security)10.0.0~dfsg-11+deb12u3fixed
trixie10.02.1~dfsg-3fixed
sid10.03.0~dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ghostscriptsourcelenny8.62.dfsg.1-3.2lenny5DSA-2093-1
ghostscriptsource(unstable)8.71~dfsg2-4medium584516

Notes

no upstream fix available, see issue #1 in ubuntu bug report:
https://bugs.launchpad.net/ubuntu/+source/ghostscript/+bug/546009
http://bugs.ghostscript.com/show_bug.cgi?id=691295

Search for package or bug name: Reporting problems