ALT-PU-2024-11124-3
Closed vulnerabilities
Published: 2020-04-27
BDU:2022-05687
Уязвимость функции jbig2_image_compose компонента jbig2_image.c декодера формата сжатия изображений JBIG2 Jbig2dec, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Severity: CRITICAL (9.8)
Vector: AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
References:
Published: 2018-04-24
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2016-9601
ghostscript before version 9.21 is vulnerable to a heap based buffer overflow that was found in the ghostscript jbig2_decode_gray_scale_image function which is used to decode halftone segments in a JBIG2 image. A document (PostScript or PDF) with an embedded, specially crafted, jbig2 image could trigger a segmentation fault in ghostscript.
Severity: MEDIUM (5.5)
Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
References:
- http://git.ghostscript.com/?p=jbig2dec.git%3Ba=commit%3Bh=e698d5c11d27212aa1098bc5b1673a3378563092
- http://git.ghostscript.com/?p=jbig2dec.git%3Ba=commit%3Bh=e698d5c11d27212aa1098bc5b1673a3378563092
- 97095
- 97095
- https://bugs.ghostscript.com/show_bug.cgi?id=697457
- https://bugs.ghostscript.com/show_bug.cgi?id=697457
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9601
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9601
- GLSA-201706-24
- GLSA-201706-24
- DSA-3817
- DSA-3817
Published: 2020-04-27
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2020-12268
jbig2_image_compose in jbig2_image.c in Artifex jbig2dec before 0.18 has a heap-based buffer overflow.
Severity: CRITICAL (9.8)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
References:
- openSUSE-SU-2020:0653
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=20332
- https://github.com/ArtifexSoftware/jbig2dec/commit/0726320a4b55078e9d8deb590e477d598b3da66e
- https://github.com/ArtifexSoftware/jbig2dec/compare/0.17...0.18
- [debian-lts-announce] 20211028 [SECURITY] [DLA 2796-1] jbig2dec security update
- openSUSE-SU-2020:0653
- [debian-lts-announce] 20211028 [SECURITY] [DLA 2796-1] jbig2dec security update
- https://github.com/ArtifexSoftware/jbig2dec/compare/0.17...0.18
- https://github.com/ArtifexSoftware/jbig2dec/commit/0726320a4b55078e9d8deb590e477d598b3da66e
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=20332