Логотип exploitDog
bind:"CVE-2023-38559" OR bind:"CVE-2023-4042" OR bind:"CVE-2023-28879"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2023-38559" OR bind:"CVE-2023-4042" OR bind:"CVE-2023-28879"

Количество 26

Количество 26

oracle-oval логотип

ELSA-2023-7053

больше 1 года назад

ELSA-2023-7053: ghostscript security and bug fix update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-6544

больше 1 года назад

ELSA-2023-6544: ghostscript security and bug fix update (MODERATE)

EPSS: Низкий
ubuntu логотип

CVE-2023-38559

почти 2 года назад

A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_write_rle() in ghostscript. This issue may allow a local attacker to cause a denial of service via outputting a crafted PDF file for a DEVN device with gs.

CVSS3: 5.5
EPSS: Низкий
redhat логотип

CVE-2023-38559

почти 2 года назад

A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_write_rle() in ghostscript. This issue may allow a local attacker to cause a denial of service via outputting a crafted PDF file for a DEVN device with gs.

CVSS3: 5.5
EPSS: Низкий
nvd логотип

CVE-2023-38559

почти 2 года назад

A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_write_rle() in ghostscript. This issue may allow a local attacker to cause a denial of service via outputting a crafted PDF file for a DEVN device with gs.

CVSS3: 5.5
EPSS: Низкий
debian логотип

CVE-2023-38559

почти 2 года назад

A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_w ...

CVSS3: 5.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:3439-1

почти 2 года назад

Security update for ghostscript

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:3438-1

почти 2 года назад

Security update for ghostscript

EPSS: Низкий
redos логотип

ROS-20230907-01

почти 2 года назад

Уязвимость ghostscript

CVSS3: 5.5
EPSS: Низкий
github логотип

GHSA-v34c-9rwg-qpf6

почти 2 года назад

A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_write_rle() in ghostscript. This issue may allow a local attacker to cause a denial of service via outputting a crafted PDF file for a DEVN device with gs.

CVSS3: 5.5
EPSS: Низкий
fstec логотип

BDU:2023-07662

почти 2 года назад

Уязвимость функции devn_pcx_write_rle() компонента base/gdevdevn.c набора программного обеспечения обработки документов Ghostscript, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 5.5
EPSS: Низкий
ubuntu логотип

CVE-2023-4042

почти 2 года назад

A flaw was found in ghostscript. The fix for CVE-2020-16305 in ghostscript was not included in RHSA-2021:1852-06 advisory as it was claimed to be. This issue only affects the ghostscript package as shipped with Red Hat Enterprise Linux 8.

CVSS3: 5.5
EPSS: Низкий
redhat логотип

CVE-2023-4042

почти 2 года назад

A flaw was found in ghostscript. The fix for CVE-2020-16305 in ghostscript was not included in RHSA-2021:1852-06 advisory as it was claimed to be. This issue only affects the ghostscript package as shipped with Red Hat Enterprise Linux 8.

CVSS3: 5.5
EPSS: Низкий
nvd логотип

CVE-2023-4042

почти 2 года назад

A flaw was found in ghostscript. The fix for CVE-2020-16305 in ghostscript was not included in RHSA-2021:1852-06 advisory as it was claimed to be. This issue only affects the ghostscript package as shipped with Red Hat Enterprise Linux 8.

CVSS3: 5.5
EPSS: Низкий
debian логотип

CVE-2023-4042

почти 2 года назад

A flaw was found in ghostscript. The fix for CVE-2020-16305 in ghostsc ...

CVSS3: 5.5
EPSS: Низкий
ubuntu логотип

CVE-2023-28879

около 2 лет назад

In Artifex Ghostscript through 10.01.0, there is a buffer overflow leading to potential corruption of data internal to the PostScript interpreter, in base/sbcp.c. This affects BCPEncode, BCPDecode, TBCPEncode, and TBCPDecode. If the write buffer is filled to one byte less than full, and one then tries to write an escaped character, two bytes are written.

CVSS3: 9.8
EPSS: Средний
redhat логотип

CVE-2023-28879

около 2 лет назад

In Artifex Ghostscript through 10.01.0, there is a buffer overflow leading to potential corruption of data internal to the PostScript interpreter, in base/sbcp.c. This affects BCPEncode, BCPDecode, TBCPEncode, and TBCPDecode. If the write buffer is filled to one byte less than full, and one then tries to write an escaped character, two bytes are written.

CVSS3: 8.4
EPSS: Средний
nvd логотип

CVE-2023-28879

около 2 лет назад

In Artifex Ghostscript through 10.01.0, there is a buffer overflow leading to potential corruption of data internal to the PostScript interpreter, in base/sbcp.c. This affects BCPEncode, BCPDecode, TBCPEncode, and TBCPDecode. If the write buffer is filled to one byte less than full, and one then tries to write an escaped character, two bytes are written.

CVSS3: 9.8
EPSS: Средний
debian логотип

CVE-2023-28879

около 2 лет назад

In Artifex Ghostscript through 10.01.0, there is a buffer overflow lea ...

CVSS3: 9.8
EPSS: Средний
github логотип

GHSA-jgj3-64jr-4g3x

почти 2 года назад

A flaw was found in ghostscript. The fix for CVE-2020-16305 in ghostscript was not included in RHSA-2021:1852-06 advisory as it was claimed to be. This issue only affects the ghostscript package as shipped with Red Hat Enterprise Linux 8.

CVSS3: 5.5
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
oracle-oval логотип
ELSA-2023-7053

ELSA-2023-7053: ghostscript security and bug fix update (MODERATE)

больше 1 года назад
oracle-oval логотип
ELSA-2023-6544

ELSA-2023-6544: ghostscript security and bug fix update (MODERATE)

больше 1 года назад
ubuntu логотип
CVE-2023-38559

A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_write_rle() in ghostscript. This issue may allow a local attacker to cause a denial of service via outputting a crafted PDF file for a DEVN device with gs.

CVSS3: 5.5
0%
Низкий
почти 2 года назад
redhat логотип
CVE-2023-38559

A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_write_rle() in ghostscript. This issue may allow a local attacker to cause a denial of service via outputting a crafted PDF file for a DEVN device with gs.

CVSS3: 5.5
0%
Низкий
почти 2 года назад
nvd логотип
CVE-2023-38559

A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_write_rle() in ghostscript. This issue may allow a local attacker to cause a denial of service via outputting a crafted PDF file for a DEVN device with gs.

CVSS3: 5.5
0%
Низкий
почти 2 года назад
debian логотип
CVE-2023-38559

A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_w ...

CVSS3: 5.5
0%
Низкий
почти 2 года назад
suse-cvrf логотип
SUSE-SU-2023:3439-1

Security update for ghostscript

0%
Низкий
почти 2 года назад
suse-cvrf логотип
SUSE-SU-2023:3438-1

Security update for ghostscript

0%
Низкий
почти 2 года назад
redos логотип
ROS-20230907-01

Уязвимость ghostscript

CVSS3: 5.5
0%
Низкий
почти 2 года назад
github логотип
GHSA-v34c-9rwg-qpf6

A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_write_rle() in ghostscript. This issue may allow a local attacker to cause a denial of service via outputting a crafted PDF file for a DEVN device with gs.

CVSS3: 5.5
0%
Низкий
почти 2 года назад
fstec логотип
BDU:2023-07662

Уязвимость функции devn_pcx_write_rle() компонента base/gdevdevn.c набора программного обеспечения обработки документов Ghostscript, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 5.5
0%
Низкий
почти 2 года назад
ubuntu логотип
CVE-2023-4042

A flaw was found in ghostscript. The fix for CVE-2020-16305 in ghostscript was not included in RHSA-2021:1852-06 advisory as it was claimed to be. This issue only affects the ghostscript package as shipped with Red Hat Enterprise Linux 8.

CVSS3: 5.5
0%
Низкий
почти 2 года назад
redhat логотип
CVE-2023-4042

A flaw was found in ghostscript. The fix for CVE-2020-16305 in ghostscript was not included in RHSA-2021:1852-06 advisory as it was claimed to be. This issue only affects the ghostscript package as shipped with Red Hat Enterprise Linux 8.

CVSS3: 5.5
0%
Низкий
почти 2 года назад
nvd логотип
CVE-2023-4042

A flaw was found in ghostscript. The fix for CVE-2020-16305 in ghostscript was not included in RHSA-2021:1852-06 advisory as it was claimed to be. This issue only affects the ghostscript package as shipped with Red Hat Enterprise Linux 8.

CVSS3: 5.5
0%
Низкий
почти 2 года назад
debian логотип
CVE-2023-4042

A flaw was found in ghostscript. The fix for CVE-2020-16305 in ghostsc ...

CVSS3: 5.5
0%
Низкий
почти 2 года назад
ubuntu логотип
CVE-2023-28879

In Artifex Ghostscript through 10.01.0, there is a buffer overflow leading to potential corruption of data internal to the PostScript interpreter, in base/sbcp.c. This affects BCPEncode, BCPDecode, TBCPEncode, and TBCPDecode. If the write buffer is filled to one byte less than full, and one then tries to write an escaped character, two bytes are written.

CVSS3: 9.8
32%
Средний
около 2 лет назад
redhat логотип
CVE-2023-28879

In Artifex Ghostscript through 10.01.0, there is a buffer overflow leading to potential corruption of data internal to the PostScript interpreter, in base/sbcp.c. This affects BCPEncode, BCPDecode, TBCPEncode, and TBCPDecode. If the write buffer is filled to one byte less than full, and one then tries to write an escaped character, two bytes are written.

CVSS3: 8.4
32%
Средний
около 2 лет назад
nvd логотип
CVE-2023-28879

In Artifex Ghostscript through 10.01.0, there is a buffer overflow leading to potential corruption of data internal to the PostScript interpreter, in base/sbcp.c. This affects BCPEncode, BCPDecode, TBCPEncode, and TBCPDecode. If the write buffer is filled to one byte less than full, and one then tries to write an escaped character, two bytes are written.

CVSS3: 9.8
32%
Средний
около 2 лет назад
debian логотип
CVE-2023-28879

In Artifex Ghostscript through 10.01.0, there is a buffer overflow lea ...

CVSS3: 9.8
32%
Средний
около 2 лет назад
github логотип
GHSA-jgj3-64jr-4g3x

A flaw was found in ghostscript. The fix for CVE-2020-16305 in ghostscript was not included in RHSA-2021:1852-06 advisory as it was claimed to be. This issue only affects the ghostscript package as shipped with Red Hat Enterprise Linux 8.

CVSS3: 5.5
0%
Низкий
почти 2 года назад

Уязвимостей на страницу