Page 22 of 121 results (0.007 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Multiple use-after-free vulnerabilities in the gx_image_enum_begin function in base/gxipixel.c in Ghostscript before ecceafe3abba2714ef9b432035fe0739d9b1a283 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PostScript document. Múltiples vulnerabilidades de uso después de liberación en la función gx_image_enum_begin en base/gxipixel.c en Ghostscript en versiones anteriores a ecceafe3abba2714ef9b432035fe0739d9b1a283 permiten a atacantes remotos provocar una denegación de servicio (caída de aplicación) o posiblemente tener otro impacto no especificado a través de un documento PostScript manipulado. • http://git.ghostscript.com/?p=ghostpdl.git%3Bh=ecceafe3abba2714ef9b432035fe0739d9b1a283 http://www.securityfocus.com/bid/96428 http://www.securitytracker.com/id/1037899 https://bugs.ghostscript.com/show_bug.cgi?id=697596 https://security.gentoo.org/glsa/201708-06 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 3%CPEs: 2EXPL: 0

The PS Interpreter in Ghostscript 9.18 and 9.20 allows remote attackers to execute arbitrary code via crafted userparams. PS Interpreter en Ghostscript 9.18 y 9.20 permite que atacantes remotos ejecuten código arbitrario mediante parámetros de usuario manipulados. • http://git.ghostscript.com/?p=user/chrisl/ghostpdl.git%3Ba=commit%3Bh=6d444c273da5499a4cd72f21cb6d4c9a5256807d http://www.debian.org/security/2016/dsa-3691 http://www.openwall.com/lists/oss-security/2016/10/19/6 http://www.securityfocus.com/bid/95332 https://bugs.ghostscript.com/show_bug.cgi?id=697178 https://security.gentoo.org/glsa/201702-31 • CWE-20: Improper Input Validation •

CVSS: 9.8EPSS: 8%CPEs: 1EXPL: 0

Use-after-free vulnerability in Ghostscript 9.20 might allow remote attackers to execute arbitrary code via vectors related to a reference leak in .setdevice. Vulnerabilidad de uso después de la liberación de Ghostscript 9.20 podría permitir a atacantes remotos ejecutar código arbitrario a través de vectores relacionados con una fuga de referencia en .setdevice. It was found that the ghostscript function .setdevice suffered a use-after-free vulnerability due to an incorrect reference count. A specially crafted postscript document could trigger code execution in the context of the gs process. • http://rhn.redhat.com/errata/RHSA-2017-0013.html http://www.debian.org/security/2016/dsa-3691 http://www.openwall.com/lists/oss-security/2016/10/05/15 http://www.securityfocus.com/bid/95336 https://bugs.ghostscript.com/show_bug.cgi?id=697179 https://security.gentoo.org/glsa/201702-31 https://access.redhat.com/security/cve/CVE-2016-7978 https://bugzilla.redhat.com/show_bug.cgi?id=1382300 • CWE-416: Use After Free •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

The getenv and filenameforall functions in Ghostscript 9.10 ignore the "-dSAFER" argument, which allows remote attackers to read data via a crafted postscript file. Las funciones getenv y filenameforall en Ghostscript 9.10 ignoran el argumento "-dSAFER", lo que permite a atacantes remotos leer datos a través de un archivo postcript manipulado. It was found that the ghostscript functions getenv and filenameforall did not honor the -dSAFER option, usually used when processing untrusted documents, leading to information disclosure. A specially crafted postscript document could read environment variable and list directory respectively, from the target. • http://rhn.redhat.com/errata/RHSA-2017-0013.html http://rhn.redhat.com/errata/RHSA-2017-0014.html http://www.debian.org/security/2016/dsa-3691 http://www.openwall.com/lists/oss-security/2016/09/29/28 http://www.openwall.com/lists/oss-security/2016/09/29/5 http://www.securityfocus.com/bid/96497 https://bugs.ghostscript.com/show_bug.cgi?id=694724 https://bugs.ghostscript.com/show_bug.cgi?id=697169 https://bugzilla.redhat.com/show_bug.cgi?id=1380327 https:& • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.8EPSS: 5%CPEs: 1EXPL: 0

The .sethalftone5 function in psi/zht2.c in Ghostscript before 9.21 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted Postscript document that calls .sethalftone5 with an empty operand stack. La función .sethalftone5 en psi/zht2.c en Ghostscript en versiones anteriores a 9.21 permite a los atacantes remotos provocar una denegación de servicio (caída de la aplicación) o posiblemente ejecutar código arbitrario a través de un documento Postscript que llama a .sethalftone5 con una pila de operandos vacía. It was found that ghostscript did not sufficiently check the validity of parameters given to the .sethalftone5 function. A specially crafted postscript document could cause a crash, or execute arbitrary code in the context of the gs process. • http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=f5c7555c303 http://rhn.redhat.com/errata/RHSA-2017-0013.html http://rhn.redhat.com/errata/RHSA-2017-0014.html http://www.debian.org/security/2016/dsa-3691 http://www.openwall.com/lists/oss-security/2016/10/11/5 http://www.openwall.com/lists/oss-security/2016/10/11/7 http://www.securityfocus.com/bid/95311 https://bugs.ghostscript.com/show_bug.cgi?id=697203 https://bugzilla.redhat.com/show_bug.cgi&# • CWE-20: Improper Input Validation CWE-704: Incorrect Type Conversion or Cast •