Page 23 of 121 results (0.010 seconds)

CVSS: 9.8EPSS: 10%CPEs: 1EXPL: 0

Ghostscript before 9.21 might allow remote attackers to bypass the SAFER mode protection mechanism and consequently execute arbitrary code by leveraging type confusion in .initialize_dsc_parser. Ghostscript versiones anteriores a 9.21 podría permitir que los atacantes remotos pasaran por alto el mecanismo de protección del modo SAFER y, en consecuencia, ejecutar código arbitrario mediante el aprovechamiento de la confusión de tipos en .initialize_dsc_parser. It was found that the ghostscript function .initialize_dsc_parser did not validate its parameter before using it, allowing a type confusion flaw. A specially crafted postscript document could cause a crash code execution in the context of the gs process. • http://git.ghostscript.com/?p=ghostpdl.git%3Bh=875a0095f37626a721c7ff57d606a0f95af03913 http://rhn.redhat.com/errata/RHSA-2017-0013.html http://rhn.redhat.com/errata/RHSA-2017-0014.html http://www.debian.org/security/2016/dsa-3691 http://www.openwall.com/lists/oss-security/2016/10/05/15 http://www.securityfocus.com/bid/95337 https://bugs.ghostscript.com/show_bug.cgi?id=697190 https://security.gentoo.org/glsa/201702-31 https://access.redhat.com/security/cve/CVE-2016-7979 h • CWE-20: Improper Input Validation CWE-704: Incorrect Type Conversion or Cast •

CVSS: 6.2EPSS: 0%CPEs: 1EXPL: 0

Ghostscript before 9.21 might allow remote attackers to bypass the SAFER mode protection mechanism and consequently read arbitrary files via the use of the .libfile operator in a crafted postscript document. Ghostscript anterior a la versión 9.21 podría permitir que los atacantes remotos eludieran el mecanismo de protección del modo SAFER y, en consecuencia, leyeran archivos arbitrarios mediante el uso del operador .libfile en un documento Postscript manipulado. It was found that ghostscript function .libfile did not honor the -dSAFER option, usually used when processing untrusted documents, leading to information disclosure. A specially crafted postscript document could, in the context of the gs process, retrieve file content on the target machine. • http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=8abd22010eb4db0fb1b10e430d5f5d83e015ef70 http://rhn.redhat.com/errata/RHSA-2017-0013.html http://rhn.redhat.com/errata/RHSA-2017-0014.html http://www.debian.org/security/2016/dsa-3691 http://www.openwall.com/lists/oss-security/2016/09/29/28 http://www.openwall.com/lists/oss-security/2016/10/05/15 http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html http://www.securityfocus.com/bid/95334 https:/ • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.8EPSS: 1%CPEs: 1EXPL: 0

Integer overflow in the gs_heap_alloc_bytes function in base/gsmalloc.c in Ghostscript 9.15 and earlier allows remote attackers to cause a denial of service (crash) via a crafted Postscript (ps) file, as demonstrated by using the ps2pdf command, which triggers an out-of-bounds read or write. Desbordamiento de entero en la función gs_heap_alloc_bytes en base/gsmalloc.c en Ghostscript 9.15 y versiones anteriores, permite a atacantes remotos provocar una denegación de servicio (caída) mediante un archivo Postscript (ps) manipulado, según lo demostrado mediante el uso del comando ps2pdf, lo que desencadena una lectura o escritura fuera de rango. • http://bugs.ghostscript.com/show_bug.cgi?id=696041 http://bugs.ghostscript.com/show_bug.cgi?id=696070 http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=0c0b0859 http://openwall.com/lists/oss-security/2015/07/23/14 http://www.debian.org/security/2015/dsa-3326 http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html http://www.securityfocus.com/bid/76017 http://www.securitytracker.com/id/1033149 http://www.ubuntu.com/usn/USN-2697-1 https • CWE-189: Numeric Errors •

CVSS: 5.0EPSS: 0%CPEs: 21EXPL: 0

The get_sos function in jdmarker.c in (1) libjpeg 6b and (2) libjpeg-turbo through 1.3.0, as used in Google Chrome before 31.0.1650.48, Ghostscript, and other products, does not check for certain duplications of component data during the reading of segments that follow Start Of Scan (SOS) JPEG markers, which allows remote attackers to obtain sensitive information from uninitialized memory locations via a crafted JPEG image. La función get_sos de jdmarker.c en libjpeg 6b y libjpeg-turbo hasta la versión 1.3.0, tal y como se usa en Google Chrome anterior a la versión 31.0.1650.48, Ghostscript y otros productos, no comprueba ciertas duplicaciones de datos de componentes durante la lectura de segmentos que siguen marcadores Start Of Scan (SOS), lo que permite a atacantes remotos obtener información sensible desde localizaciones de memoria sin inicializar a través de una imagen JPEG manipulada. • http://advisories.mageia.org/MGASA-2013-0333.html http://archives.neohapsis.com/archives/fulldisclosure/2013-11/0080.html http://bugs.ghostscript.com/show_bug.cgi?id=686980 http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.html http://lists.fedoraproject.org&# • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-456: Missing Initialization of a Variable •

CVSS: 9.3EPSS: 6%CPEs: 1EXPL: 0

Heap-based buffer overflow in gdevwpr2.c in Ghostscript 9.04, when processing the OutputFile device parameter, allows user-assisted remote attackers to execute arbitrary code via a long file name in a PostScript document. NOTE: as of 20120314, the developer was not able to reproduce the issue and disputed it ** EN DISPUTA ** Un desbordamiento de búfer basado en memoria dinámica (heap) en gdevwpr2.c en Ghostscript v9.04, al procesar el parámetro de dispositivo 'OutputFile', permite ejecutar código de su elección a atacantes remotos con cierta ayuda de un usuario local a través de un nombre de archivo largo en un documento PostScript. NOTA: a partir de 14/03/2012, el desarrollador no ha podido reproducir el problema y por tanto lo pone en duda. • http://bugs.ghostscript.com/show_bug.cgi?id=692856 http://secunia.com/advisories/47855 http://www.securityfocus.com/bid/52864 https://exchange.xforce.ibmcloud.com/vulnerabilities/74554 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •