![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-9618 – Gentoo Linux Security Advisory 201811-12
https://notcve.org/view.php?id=CVE-2017-9618
26 Jul 2017 — The xps_load_sfnt_name function in xps/xpsfont.c in Artifex Ghostscript GhostXPS 9.21 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted document. La función xps_load_sfnt_name en xps/xpsfont.c en Artifex Ghostscript GhostXPS versión 9.21 permite a los atacantes remotos causar una denegación de servicio (DoS) (desbordamiento de búfer y bloqueo de aplicación) o posiblemente tener otro impacto no especificado por... • http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=3c2aebbedd37fab054e80f2e315de07d7e9b5bdb • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-9620 – Gentoo Linux Security Advisory 201811-12
https://notcve.org/view.php?id=CVE-2017-9620
26 Jul 2017 — The xps_select_font_encoding function in xps/xpsfont.c in Artifex Ghostscript GhostXPS 9.21 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) or possibly have unspecified other impact via a crafted document, related to the xps_encode_font_char_imp function. La función xps_select_font_encoding en xps/xpsfont.c en Artifex Ghostscript GhostXPS versión 9.21 permite a los atacantes remotos causar una denegación de servicio (DoS) (sobreescritura del búfer en ... • http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=3ee55637480d5e319a5de0481b01c3346855cbc9 • CWE-125: Out-of-bounds Read •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-9610 – Gentoo Linux Security Advisory 201811-12
https://notcve.org/view.php?id=CVE-2017-9610
26 Jul 2017 — The xps_load_sfnt_name function in xps/xpsfont.c in Artifex Ghostscript GhostXPS 9.21 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) or possibly have unspecified other impact via a crafted document. La función xps_load_sfnt_name en xps/xpsfont.c en Artifex Ghostscript GhostXPS versión 9.21 permite a los atacantes remotos causar una denegación de servicio (DoS) (sobreescritura del búfer en la zona heap de la memoria y bloqueo de la aplicación) o posib... • http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=d2ab84732936b6e7e5a461dc94344902965e9a06 • CWE-125: Out-of-bounds Read •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-9726 – Gentoo Linux Security Advisory 201811-12
https://notcve.org/view.php?id=CVE-2017-9726
26 Jul 2017 — The Ins_MDRP function in base/ttinterp.c in Artifex Ghostscript GhostXPS 9.21 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) or possibly have unspecified other impact via a crafted document. La función Ins_MDRP en el archivo base/ttinterp.c en Artifex Ghostscript GhostXPS versión 9.21, permite a los atacantes remotos generar una denegación de servicio (lectura excesiva de búfer en la región heap de la memoria y bloqueo de la aplicación) o posiblement... • http://bugs.ghostscript.com/show_bug.cgi?id=698055 • CWE-125: Out-of-bounds Read •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-8908
https://notcve.org/view.php?id=CVE-2017-8908
12 May 2017 — The mark_line_tr function in gxscanc.c in Artifex Ghostscript 9.21 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted PostScript document. La función mark_line_tr en gxscanc.c de Artifex Ghostscript 9.21 permite a atacantes remotos causar una denegación de servicio (lectura fuera de límites) a través de un documento PostScript manipulado. • http://www.securityfocus.com/bid/98427 • CWE-125: Out-of-bounds Read •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-8291 – Artifex Ghostscript Type Confusion Vulnerability
https://notcve.org/view.php?id=CVE-2017-8291
27 Apr 2017 — Artifex Ghostscript through 2017-04-26 allows -dSAFER bypass and remote command execution via .rsdparams type confusion with a "/OutputFile (%pipe%" substring in a crafted .eps document that is an input to the gs program, as exploited in the wild in April 2017. Artifex Ghostscript permite sobrepasar -dSAFER y la ejecución de comandos remotos a través de una vulnerabilidad de type confusion en .rsdparams con una subcadena "/ OutputFile (% pipe%" en un documento .eps que se utilice como entrada al gs. It was ... • https://www.exploit-db.com/exploits/41955 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-7948 – Gentoo Linux Security Advisory 201811-12
https://notcve.org/view.php?id=CVE-2017-7948
19 Apr 2017 — Integer overflow in the mark_curve function in Artifex Ghostscript 9.21 allows remote attackers to cause a denial of service (out-of-bounds write and application crash) or possibly have unspecified other impact via a crafted PostScript document. Desbordamiento de entero en la función mark_curve en Artifex Ghostscript 9.21 permite a atacantes remotos provocar una denegación de servicio (escritura fuera de límites y caída de aplicación) o posiblemente tener otro impacto no especificado a través de un document... • http://git.ghostscript.com/?p=ghostpdl.git%3Bh=8210a2864372723b49c526e2b102fdc00c9c4699 • CWE-190: Integer Overflow or Wraparound •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2016-10317 – Ubuntu Security Notice USN-3636-1
https://notcve.org/view.php?id=CVE-2016-10317
03 Apr 2017 — The fill_threshhold_buffer function in base/gxht_thresh.c in Artifex Software, Inc. Ghostscript 9.20 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted PostScript document. La función fill_threshhold_buffer en base/gxht_thresh.c en Artifex Software, Inc. Ghostscript 9.20 permite a atacantes remotos provocar una denegación de servicio (desbordamiento de búfer basado en memoria dinámica y caída de la a... • http://www.securityfocus.com/bid/97410 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2016-10217 – Ubuntu Security Notice USN-3272-2
https://notcve.org/view.php?id=CVE-2016-10217
03 Apr 2017 — The pdf14_open function in base/gdevp14.c in Artifex Software, Inc. Ghostscript 9.20 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted file that is mishandled in the color management module. La función pdf14_open en base/gdevp14.c en Artifex Software, Inc. Ghostscript 9.20 permite a atacantes remotos provocar una denegación de servicio (uso después de liberación de memoria y caída de la aplicación) a través de un archivo manipulado que no se maneja cor... • http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=90fd0c7ca3efc1ddff64a86f4104b13b3ac969eb • CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2016-10220 – Debian Security Advisory 3838-1
https://notcve.org/view.php?id=CVE-2016-10220
03 Apr 2017 — The gs_makewordimagedevice function in base/gsdevmem.c in Artifex Software, Inc. Ghostscript 9.20 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted file that is mishandled in the PDF Transparency module. La función gs_makewordimagedevice en base/gsdevmem.c en Artifex Software, Inc. Ghostscript 9.20 permite a atacantes remotos provocar una denegación de servicio (referencia al puntero NULL y caída de la aplicación) a través de un archivo manip... • http://www.debian.org/security/2017/dsa-3838 • CWE-476: NULL Pointer Dereference •