Page 3 of 121 results (0.011 seconds)

CVSS: 7.1EPSS: 0%CPEs: 2EXPL: 1

A heap-based buffer overwrite vulnerability was found in GhostScript's lp8000_print_page() function in the gdevlp8k.c file. This flaw allows an attacker to trick a user into opening a crafted PDF file, triggering the heap buffer overflow that could lead to memory corruption or a denial of service. Se encontró una vulnerabilidad de escritura excesiva en el búfer en la región heap de la memoria en la función lp8000_print_page() de GhostScript en el archivo gdevlp8k.c. Un atacante podría engañar a un usuario para que abriera un archivo PDF diseñado, desencadenando el desbordamiento del búfer de la pila que podría conllevar la corrupción de la memoria o una denegación de servicio. • https://access.redhat.com/security/cve/CVE-2020-27792 https://bugs.ghostscript.com/show_bug.cgi?id=701844 https://bugzilla.redhat.com/show_bug.cgi?id=2247179 https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=4f6bc662909ab79e8fbe9822afb36e8a0eafc2b7 https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=4f6bc662909ab79e8fbe9822afb36e8a0eafc2b7 https://lists.debian.org/debian-lts-announce/2022/09/msg00005.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.5EPSS: 0%CPEs: 3EXPL: 1

A NULL pointer dereference vulnerability was found in Ghostscript, which occurs when it tries to render a large number of bits in memory. When allocating a buffer device, it relies on an init_device_procs defined for the device that uses it as a prototype that depends upon the number of bits per pixel. For bpp > 64, mem_x_device is used and does not have an init_device_procs defined. This flaw allows an attacker to parse a large number of bits (more than 64 bits per pixel), which triggers a NULL pointer dereference flaw, causing an application to crash. Se ha encontrado una vulnerabilidad de desreferencia de puntero NULL en Ghostscript, que es producida cuando trata de representar un gran número de bits en la memoria. • http://git.ghostscript.com/?p=ghostpdl.git%3Bh=ae1061d948d88667bdf51d47d918c4684d0f67df https://bugs.ghostscript.com/show_bug.cgi?id=704945 https://bugzilla.redhat.com/show_bug.cgi?id=2095261 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ERSZX5LKDWAHZWJYBMP2E2UHOPUCDEGV https://security.gentoo.org/glsa/202211-11 https://security.gentoo.org/glsa/202309-03 • CWE-476: NULL Pointer Dereference •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

Artifex Ghostscript through 9.26 mishandles .completefont. NOTE: this issue exists because of an incomplete fix for CVE-2019-3839. Artifex Ghostscript versiones hasta 9.26 maneja inapropiadamente .completefont. NOTA: este problema se presenta debido a una corrección incompleta de CVE-2019-3839 • http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=430e219ea17a2650577d70021399c4ead05869e0 https://lists.debian.org/debian-lts-announce/2022/05/msg00000.html •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 1

Ghostscript GhostPDL 9.50 through 9.53.3 has a use-after-free in sampled_data_sample (called from sampled_data_continue and interp). Ghostscript GhostPDL versiones 9.50 hasta 9.53.3, presenta un uso de memoria previamente liberada en la función sampled_data_sample (llamado desde sampled_data_continue e interp). • https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=29903 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=30715 https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=7861fcad13c497728189feafb41cd57b5b50ea25 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/ghostscript/OSV-2021-237.yaml https://github.com/google/oss-fuzz-vulns/issues/16 https://lists.debian.org/debian-lts-announce/2022/01/msg00006.html https://www.debian.org/security/2022/dsa-5038 • CWE-416: Use After Free •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 1

Ghostscript GhostPDL 9.50 through 9.54.0 has a heap-based buffer overflow in sampled_data_finish (called from sampled_data_continue and interp). Ghostscript GhostPDL versiones 9.50 a 9.54.0, presenta un desbordamiento de búfer en la región heap de la memoria en la función sampled_data_finish (llamado desde sampled_data_continue e interp). • https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=34675 https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=2a3129365d3bc0d4a41f107ef175920d1505d1f7 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/ghostscript/OSV-2021-803.yaml https://lists.debian.org/debian-lts-announce/2022/01/msg00006.html https://www.debian.org/security/2022/dsa-5038 • CWE-787: Out-of-bounds Write •