Page 3 of 12 results (0.003 seconds)

CVSS: 7.2EPSS: 0%CPEs: 32EXPL: 3

Ghostscript 8.71 and earlier reads initialization files from the current working directory, which allows local users to execute arbitrary PostScript commands via a Trojan horse file, related to improper support for the -P- option to the gs program, as demonstrated using gs_init.ps, a different vulnerability than CVE-2010-4820. Ghostscript v8.71 y versiones anteriores, lee los ficheros de inicialización desde el directorio de trabajo actual, lo que permite a usuarios locales ejecutar comandos PostScript de su elección a través de un archivo "Trojan horse" (Caballo de Troya"), relacionado con el soporte inapropiado para la opción -P del programa. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=583183 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=583316 http://bugs.ghostscript.com/show_bug.cgi?id=691339 http://bugs.ghostscript.com/show_bug.cgi?id=691350 http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043913.html http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043948.html http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html http://savannah.gnu.org/forum/forum.php? • CWE-17: DEPRECATED: Code •

CVSS: 9.3EPSS: 77%CPEs: 31EXPL: 0

Buffer overflow in gs/psi/iscan.c in Ghostscript 8.64 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted PDF document containing a long name. Desbordamiento de búfer en gs/psi/iscan.c en Ghostscript v8.64 y anteriores permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un documento PDF manipulado el cual contiene un nombre largo. • http://bugs.ghostscript.com/show_bug.cgi?id=690523 http://secunia.com/advisories/40580 http://security.gentoo.org/glsa/glsa-201412-17.xml http://www.mandriva.com/security/advisories?name=MDVSA-2010:134 http://www.mandriva.com/security/advisories?name=MDVSA-2010:135 http://www.osvdb.org/66277 http://www.securityfocus.com/bid/41593 http://www.ubuntu.com/usn/USN-961-1 https://bugzilla.redhat.com/show_bug.cgi?id=613792 https://exchange.xforce.ibmcloud.com/vulnerabilities/603 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •