Executive Summary

Informations
Name CVE-2022-2085 First vendor Publication 2022-06-16
Vendor Cve Last vendor Modification 2023-09-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A NULL pointer dereference vulnerability was found in Ghostscript, which occurs when it tries to render a large number of bits in memory. When allocating a buffer device, it relies on an init_device_procs defined for the device that uses it as a prototype that depends upon the number of bits per pixel. For bpp > 64, mem_x_device is used and does not have an init_device_procs defined. This flaw allows an attacker to parse a large number of bits (more than 64 bits per pixel), which triggers a NULL pointer dereference flaw, causing an application to crash.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2085

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2

Sources (Detail)

Source Url
GENTOO https://security.gentoo.org/glsa/202211-11
MISC http://git.ghostscript.com/?p=ghostpdl.git%3Bh=ae1061d948d88667bdf51d47d918c4...
https://bugs.ghostscript.com/show_bug.cgi?id=704945
https://bugzilla.redhat.com/show_bug.cgi?id=2095261
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://security.gentoo.org/glsa/202309-03

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2023-09-19 09:28:18
  • Multiple Updates
2023-02-13 00:27:31
  • Multiple Updates
2022-12-09 21:27:35
  • Multiple Updates
2022-11-22 13:07:27
  • Multiple Updates
2022-08-11 00:43:19
  • Multiple Updates
2022-06-28 00:27:12
  • Multiple Updates
2022-06-17 00:27:09
  • First insertion