exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

CVE-2024-33871

Status Candidate

Overview

This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.

Related Files

Red Hat Security Advisory 2024-4549-03
Posted Jul 15, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4549-03 - An update for ghostscript is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2024-33871
SHA-256 | 00295addb0cab2b68bc4677d89793f5a17c9cb4a35bf23ea6b33ac246739fd57
Red Hat Security Advisory 2024-4544-03
Posted Jul 15, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4544-03 - An update for ghostscript is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2024-33871
SHA-256 | d1091ddb4aeeaa1ad53dd1f0177283e5b977062c6c12908434ad4315a415e6f0
Red Hat Security Advisory 2024-4541-03
Posted Jul 15, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4541-03 - An update for ghostscript is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2024-33871
SHA-256 | 760347553df652be709bc68e1eb9000bf067a3594f2bf61c69cd7ce20f3eec72
Red Hat Security Advisory 2024-4537-03
Posted Jul 15, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4537-03 - An update for ghostscript is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2024-33871
SHA-256 | 137bff4e5ce293db3931426fcbeddb6106c1cd70393a1f31f2f9d139ac295841
Red Hat Security Advisory 2024-4527-03
Posted Jul 15, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4527-03 - An update for ghostscript is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2024-33871
SHA-256 | a724074671111a94fe21b3ebeb61518fcbff2bdba7efab9f5cda9cd66cbc5c04
Red Hat Security Advisory 2024-4462-03
Posted Jul 11, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4462-03 - An update for ghostscript is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2024-33871
SHA-256 | df6ac4e6527d489ea345f44f1cbc77c7a75c3237cada3a412c94b5454206114e
Red Hat Security Advisory 2024-4014-03
Posted Jun 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4014-03 - An update for ghostscript is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2024-33871
SHA-256 | fbdd13f35c03fd22baa8924e8de0c877f96ce49d6bec23f8a8d047064f0f9705
Red Hat Security Advisory 2024-4000-03
Posted Jun 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4000-03 - An update for ghostscript is now available for Red Hat Enterprise Linux 8. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2024-33871
SHA-256 | cbb0463630267c0f969e5d6642dd2825da16ea1ee26bbe46ecdab92464e9b761
Red Hat Security Advisory 2024-3999-03
Posted Jun 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3999-03 - An update for ghostscript is now available for Red Hat Enterprise Linux 9. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2024-33871
SHA-256 | 778556f549fa03fa50cdf3d507a36ce9e43c18894555961ec15b337f3e665da7
Ubuntu Security Notice USN-6835-1
Posted Jun 18, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6835-1 - It was discovered that Ghostscript did not properly restrict eexec seeds to those specified by the Type 1 Font Format standard when SAFER mode is used. An attacker could use this issue to bypass SAFER restrictions and cause unspecified impact. This issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 23.10. Thomas Rinsma discovered that Ghostscript did not prevent changes to uniprint device argument strings after SAFER is activated, resulting in a format-string vulnerability. An attacker could possibly use this to execute arbitrary code.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-52722, CVE-2024-29510, CVE-2024-33869, CVE-2024-33870, CVE-2024-33871
SHA-256 | acc0b08a84cf2003c72bba80c8e2de0ecc271d27da321022690b5bb56fa5b4ca
Debian Security Advisory 5692-1
Posted May 16, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5692-1 - Multiple security issues were discovered in Ghostscript, the GPL PostScript/PDF interpreter, which could result in denial of service and potentially the execution of arbitrary code if malformed document files are processed.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2023-52722, CVE-2024-29510, CVE-2024-33869, CVE-2024-33870, CVE-2024-33871
SHA-256 | d4f4dc76a1241a4665b63dcd5061cf042887c11d7880776417f4ea5db16cca29
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close