Search for vulnerabilities
Vulnerability details: VCID-zbvm-c3gt-aaag
Vulnerability ID VCID-zbvm-c3gt-aaag
Aliases CVE-2002-0838
Summary Buffer overflow in (1) gv 3.5.8 and earlier, (2) gvv 1.0.2 and earlier, (3) ggv 1.99.90 and earlier, (4) gnome-gv, and (5) kghostview in kdegraphics 2.2.2 and earlier, allows attackers to execute arbitrary code via a malformed (a) PDF or (b) PostScript file, which is processed by an unsafe call to sscanf.
Status Published
Exploitability 2.0
Weighted Severity 4.1
Risk 8.2
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
epss 0.00281 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.00281 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.00281 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.00281 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.00281 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.00281 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.00281 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.00281 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.00281 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.00281 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.00281 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.00281 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.00281 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.01119 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.01119 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.01119 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.01119 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.03013 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
epss 0.04433 https://api.first.org/data/v1/epss?cve=CVE-2002-0838
rhbs unspecified https://bugzilla.redhat.com/show_bug.cgi?id=1616821
cvssv2 4.6 https://nvd.nist.gov/vuln/detail/CVE-2002-0838
Reference id Reference type URL
ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-053.0.txt
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000542
http://marc.info/?l=bugtraq&m=103305615613319&w=2
http://marc.info/?l=bugtraq&m=103305778615625&w=2
http://marc.info/?l=bugtraq&m=103487806800388&w=2
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2002-0838.json
https://api.first.org/data/v1/epss?cve=CVE-2002-0838
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0838
http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/47780&zone_32=category:security
http://www.debian.org/security/2002/dsa-176
http://www.debian.org/security/2002/dsa-179
http://www.debian.org/security/2002/dsa-182
http://www.iss.net/security_center/static/10201.php
http://www.kb.cert.org/vuls/id/600777
http://www.kde.org/info/security/advisory-20021008-1.txt
http://www.mandriva.com/security/advisories?name=MDKSA-2002:069
http://www.mandriva.com/security/advisories?name=MDKSA-2002:071
http://www.redhat.com/support/errata/RHSA-2002-207.html
http://www.redhat.com/support/errata/RHSA-2002-212.html
http://www.redhat.com/support/errata/RHSA-2002-220.html
http://www.securityfocus.com/bid/5808
1616821 https://bugzilla.redhat.com/show_bug.cgi?id=1616821
cpe:2.3:a:ggv:ggv:1.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ggv:ggv:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ghostview:ghostview:1.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ghostview:ghostview:1.3:*:*:*:*:*:*:*
cpe:2.3:a:ghostview:ghostview:1.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ghostview:ghostview:1.4:*:*:*:*:*:*:*
cpe:2.3:a:ghostview:ghostview:1.4.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ghostview:ghostview:1.4.1:*:*:*:*:*:*:*
cpe:2.3:a:ghostview:ghostview:1.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ghostview:ghostview:1.5:*:*:*:*:*:*:*
cpe:2.3:a:gv:gv:2.7.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gv:gv:2.7.6:*:*:*:*:*:*:*
cpe:2.3:a:gv:gv:2.7b1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gv:gv:2.7b1:*:*:*:*:*:*:*
cpe:2.3:a:gv:gv:2.7b2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gv:gv:2.7b2:*:*:*:*:*:*:*
cpe:2.3:a:gv:gv:2.7b3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gv:gv:2.7b3:*:*:*:*:*:*:*
cpe:2.3:a:gv:gv:2.7b4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gv:gv:2.7b4:*:*:*:*:*:*:*
cpe:2.3:a:gv:gv:2.7b5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gv:gv:2.7b5:*:*:*:*:*:*:*
cpe:2.3:a:gv:gv:2.9.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gv:gv:2.9.4:*:*:*:*:*:*:*
cpe:2.3:a:gv:gv:3.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gv:gv:3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:gv:gv:3.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gv:gv:3.0.4:*:*:*:*:*:*:*
cpe:2.3:a:gv:gv:3.1.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gv:gv:3.1.4:*:*:*:*:*:*:*
cpe:2.3:a:gv:gv:3.1.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gv:gv:3.1.6:*:*:*:*:*:*:*
cpe:2.3:a:gv:gv:3.2.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gv:gv:3.2.4:*:*:*:*:*:*:*
cpe:2.3:a:gv:gv:3.4.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gv:gv:3.4.12:*:*:*:*:*:*:*
cpe:2.3:a:gv:gv:3.4.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gv:gv:3.4.2:*:*:*:*:*:*:*
cpe:2.3:a:gv:gv:3.4.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gv:gv:3.4.3:*:*:*:*:*:*:*
cpe:2.3:a:gv:gv:3.5.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gv:gv:3.5.2:*:*:*:*:*:*:*
cpe:2.3:a:gv:gv:3.5.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gv:gv:3.5.3:*:*:*:*:*:*:*
cpe:2.3:a:gv:gv:3.5.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gv:gv:3.5.8:*:*:*:*:*:*:*
CVE-2002-0838 https://nvd.nist.gov/vuln/detail/CVE-2002-0838
CVE-2002-0838;OSVDB-8649 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/linux/local/21871.c
CVE-2002-0838;OSVDB-8649 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/linux/local/21872.c
CVE-2002-0838;OSVDB-8649 Exploit https://www.securityfocus.com/bid/5808/info
RHSA-2002:207 https://access.redhat.com/errata/RHSA-2002:207
RHSA-2002:211 https://access.redhat.com/errata/RHSA-2002:211
RHSA-2002:212 https://access.redhat.com/errata/RHSA-2002:212
RHSA-2002:220 https://access.redhat.com/errata/RHSA-2002:220
Data source Exploit-DB
Date added Sept. 26, 2002
Description GV 2.x/3.x - '.PDF'/'.PS' File Buffer Overflow (2)
Ransomware campaign use Known
Source publication date Sept. 26, 2002
Exploit type local
Platform linux
Source update date Oct. 10, 2012
Source URL https://www.securityfocus.com/bid/5808/info
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2002-0838
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.68999
EPSS Score 0.00281
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.