Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Artifex Subscribe
Total 198 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-6116 6 Artifex, Canonical, Debian and 3 more 11 Ghostscript, Ubuntu Linux, Debian Linux and 8 more 2023-03-01 6.8 MEDIUM 7.8 HIGH
In Artifex Ghostscript through 9.26, ephemeral or transient procedures can allow access to system operators, leading to remote code execution.
CVE-2021-3407 3 Artifex, Debian, Fedoraproject 3 Mupdf, Debian Linux, Fedora 2023-02-12 4.3 MEDIUM 5.5 MEDIUM
A flaw was found in mupdf 1.18.0. Double free of object during linearization may lead to memory corruption and other potential consequences.
CVE-2018-16863 2 Artifex, Redhat 7 Ghostscript, Enterprise Linux Desktop, Enterprise Linux Server and 4 more 2023-02-12 9.3 HIGH 7.8 HIGH
It was found that RHSA-2018:2918 did not fully fix CVE-2018-16509. An attacker could possibly exploit another variant of the flaw and bypass the -dSAFER protection to, for example, execute arbitrary shell commands via a specially crafted PostScript document. This only affects ghostscript 9.07 as shipped with Red Hat Enterprise Linux 7.
CVE-2022-2085 2 Artifex, Fedoraproject 2 Ghostscript, Fedora 2023-02-12 4.3 MEDIUM 5.5 MEDIUM
A NULL pointer dereference vulnerability was found in Ghostscript, which occurs when it tries to render a large number of bits in memory. When allocating a buffer device, it relies on an init_device_procs defined for the device that uses it as a prototype that depends upon the number of bits per pixel. For bpp > 64, mem_x_device is used and does not have an init_device_procs defined. This flaw allows an attacker to parse a large number of bits (more than 64 bits per pixel), which triggers a NULL pointer dereference flaw, causing an application to crash.
CVE-2022-30975 3 Artifex, Debian, Fedoraproject 3 Mujs, Debian Linux, Fedora 2023-02-08 4.3 MEDIUM 5.5 MEDIUM
In Artifex MuJS through 1.2.0, jsP_dumpsyntax in jsdump.c has a NULL pointer dereference, as demonstrated by mujs-pp.
CVE-2022-30974 3 Artifex, Debian, Fedoraproject 3 Mujs, Debian Linux, Fedora 2023-02-08 4.3 MEDIUM 5.5 MEDIUM
compile in regexp.c in Artifex MuJS through 1.2.0 results in stack consumption because of unlimited recursion, a different issue than CVE-2019-11413.
CVE-2022-44789 3 Artifex, Debian, Fedoraproject 3 Mujs, Debian Linux, Fedora 2023-02-01 N/A 8.8 HIGH
A logical issue in O_getOwnPropertyDescriptor() in Artifex MuJS 1.0.0 through 1.3.x before 1.3.2 allows an attacker to achieve Remote Code Execution through memory corruption, via the loading of a crafted JavaScript file.
CVE-2021-3781 2 Artifex, Fedoraproject 2 Ghostscript, Fedora 2023-01-31 9.3 HIGH 9.9 CRITICAL
A trivial sandbox (enabled with the `-dSAFER` option) escape flaw was found in the ghostscript interpreter by injecting a specially crafted pipe command. This flaw allows a specially crafted document to execute arbitrary commands on the system in the context of the ghostscript interpreter. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
CVE-2016-8729 1 Artifex 1 Mupdf 2022-12-13 6.8 MEDIUM 7.8 HIGH
An exploitable memory corruption vulnerability exists in the JBIG2 parser of Artifex MuPDF 1.9. A specially crafted PDF can cause a negative number to be passed to a memset resulting in memory corruption and potential code execution. An attacker can specially craft a PDF and send to the victim to trigger this vulnerability.
CVE-2016-8728 1 Artifex 1 Mupdf 2022-12-13 6.8 MEDIUM 7.8 HIGH
An exploitable heap out of bounds write vulnerability exists in the Fitz graphical library part of the MuPDF renderer. A specially crafted PDF file can cause a out of bounds write resulting in heap metadata and sensitive process memory corruption leading to potential code execution. Victim needs to open the specially crafted file in a vulnerable reader in order to trigger this vulnerability.
CVE-2020-27792 2 Artifex, Debian 2 Ghostscript, Debian Linux 2022-09-30 N/A 7.1 HIGH
A heap-based buffer over write vulnerability was found in GhostScript's lp8000_print_page() function in gdevlp8k.c file. An attacker could trick a user to open a crafted PDF file, triggering the heap buffer overflow that could lead to memory corruption or a denial of service.
CVE-2021-4216 1 Artifex 1 Mupdf 2022-08-31 N/A 5.5 MEDIUM
A Floating point exception (division-by-zero) flaw was found in Mupdf for zero width pages in muraster.c. It is fixed in Mupdf-1.20.0-rc1 upstream.
CVE-2020-16288 3 Artifex, Canonical, Debian 3 Ghostscript, Ubuntu Linux, Debian Linux 2022-08-24 4.3 MEDIUM 5.5 MEDIUM
A buffer overflow vulnerability in pj_common_print_page() in devices/gdevpjet.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.
CVE-2020-16287 3 Artifex, Canonical, Debian 3 Ghostscript, Ubuntu Linux, Debian Linux 2022-08-24 4.3 MEDIUM 5.5 MEDIUM
A buffer overflow vulnerability in lprn_is_black() in contrib/lips4/gdevlprn.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.
CVE-2020-16291 3 Artifex, Canonical, Debian 3 Ghostscript, Ubuntu Linux, Debian Linux 2022-08-24 4.3 MEDIUM 5.5 MEDIUM
A buffer overflow vulnerability in contrib/gdevdj9.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.
CVE-2020-16289 3 Artifex, Canonical, Debian 3 Ghostscript, Ubuntu Linux, Debian Linux 2022-08-24 4.3 MEDIUM 5.5 MEDIUM
A buffer overflow vulnerability in cif_print_page() in devices/gdevcif.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.
CVE-2020-16292 3 Artifex, Canonical, Debian 3 Ghostscript, Ubuntu Linux, Debian Linux 2022-08-24 4.3 MEDIUM 5.5 MEDIUM
A buffer overflow vulnerability in mj_raster_cmd() in contrib/japanese/gdevmjc.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.
CVE-2020-16290 3 Artifex, Canonical, Debian 3 Ghostscript, Ubuntu Linux, Debian Linux 2022-08-24 4.3 MEDIUM 5.5 MEDIUM
A buffer overflow vulnerability in jetp3852_print_page() in devices/gdev3852.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.
CVE-2020-16293 3 Artifex, Canonical, Debian 3 Ghostscript, Ubuntu Linux, Debian Linux 2022-08-24 4.3 MEDIUM 5.5 MEDIUM
A null pointer dereference vulnerability in compose_group_nonknockout_nonblend_isolated_allmask_common() in base/gxblend.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.
CVE-2020-16295 3 Artifex, Canonical, Debian 3 Ghostscript, Ubuntu Linux, Debian Linux 2022-08-24 4.3 MEDIUM 5.5 MEDIUM
A null pointer dereference vulnerability in clj_media_size() in devices/gdevclj.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.