Artifex Artifex

Do you want an email whenever new security vulnerabilities are reported in any Artifex product?

Products by Artifex Sorted by Most Security Vulnerabilities since 2018

Artifex Ghostscript80 vulnerabilities

Artifex Mupdf44 vulnerabilities

Artifex Mujs15 vulnerabilities

Artifex Gpl Ghostscript9 vulnerabilities

Artifex Jbig2dec3 vulnerabilities

Artifex Ghostpcl1 vulnerability

Known Exploited Artifex Vulnerabilities

The following Artifex vulnerabilities have been marked by CISA as Known to be Exploited by threat actors.

Title Description Added
Artifex Ghostscript Type Confusion Vulnerability Artifex Ghostscript allows -dSAFER bypass and remote command execution via .rsdparams type confusion with a "/OutputFile. CVE-2017-8291 May 24, 2022

By the Year

In 2024 there have been 3 vulnerabilities in Artifex with an average score of 8.3 out of ten. Last year Artifex had 20 security vulnerabilities published. Right now, Artifex is on track to have less security vulnerabilities in 2024 than it did last year. However, the average CVE base score of the vulnerabilities in 2024 is greater by 1.19.

Year Vulnerabilities Average Score
2024 3 8.27
2023 20 7.08
2022 12 7.02
2021 5 6.30
2020 30 6.02
2019 19 7.60
2018 48 6.88

It may take a day or so for new Artifex vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Artifex Security Vulnerabilities

freeglut through 3.4.0 was discovered to contain a memory leak

CVE-2024-24259 7.5 - High - February 05, 2024

freeglut through 3.4.0 was discovered to contain a memory leak via the menuEntry variable in the glutAddMenuEntry function.

Memory Leak

freeglut 3.4.0 was discovered to contain a memory leak

CVE-2024-24258 7.5 - High - February 05, 2024

freeglut 3.4.0 was discovered to contain a memory leak via the menuEntry variable in the glutAddSubMenu function.

Memory Leak

Artifex Ghostscript before 9.53.0 has an out-of-bounds write and use-after-free in devices/vector/gdevtxtw.c (for txtwrite)

CVE-2020-36773 9.8 - Critical - February 04, 2024

Artifex Ghostscript before 9.53.0 has an out-of-bounds write and use-after-free in devices/vector/gdevtxtw.c (for txtwrite) because a single character code in a PDF document can map to more than one Unicode code point (e.g., for a ligature).

Memory Corruption

A floating point exception (divide-by-zero) vulnerability was discovered in mupdf 1.23.4 in functon fz_new_pixmap_

CVE-2023-51103 7.5 - High - December 26, 2023

A floating point exception (divide-by-zero) vulnerability was discovered in mupdf 1.23.4 in functon fz_new_pixmap_from_float_data() of pixmap.c.

Divide By Zero

A floating point exception (divide-by-zero) vulnerability was discovered in mupdf 1.23.4 in functon compute_color() of jquant2.c.

CVE-2023-51107 7.5 - High - December 26, 2023

A floating point exception (divide-by-zero) vulnerability was discovered in mupdf 1.23.4 in functon compute_color() of jquant2.c.

Divide By Zero

A floating point exception (divide-by-zero) vulnerability was discovered in mupdf 1.23.4 in function pnm_binary_read_image() of load-pnm.c when fz_colorspace_n returns zero.

CVE-2023-51106 7.5 - High - December 26, 2023

A floating point exception (divide-by-zero) vulnerability was discovered in mupdf 1.23.4 in function pnm_binary_read_image() of load-pnm.c when fz_colorspace_n returns zero.

Divide By Zero

A floating point exception (divide-by-zero) vulnerability was discovered in mupdf 1.23.4 in function bmp_decompress_rle4() of load-bmp.c.

CVE-2023-51105 7.5 - High - December 26, 2023

A floating point exception (divide-by-zero) vulnerability was discovered in mupdf 1.23.4 in function bmp_decompress_rle4() of load-bmp.c.

Divide By Zero

A floating point exception (divide-by-zero) vulnerability was discovered in mupdf 1.23.4 in function pnm_binary_read_image() of load-pnm.c when span equals zero.

CVE-2023-51104 7.5 - High - December 26, 2023

A floating point exception (divide-by-zero) vulnerability was discovered in mupdf 1.23.4 in function pnm_binary_read_image() of load-pnm.c when span equals zero.

Divide By Zero

An issue was discovered in the function gdev_prn_open_printer_seekable() in Artifex Ghostscript through 10.02.0

CVE-2023-46751 7.5 - High - December 06, 2023

An issue was discovered in the function gdev_prn_open_printer_seekable() in Artifex Ghostscript through 10.02.0 allows remote attackers to crash the application via a dangling pointer.

Dangling pointer

Artifex Software jbig2dec v0.20 was discovered to contain a SEGV vulnerability

CVE-2023-46361 6.5 - Medium - October 31, 2023

Artifex Software jbig2dec v0.20 was discovered to contain a SEGV vulnerability via jbig2_error at /jbig2dec/jbig2.c.

MuPDF v1.21.1 was discovered to contain an infinite recursion in the component pdf_mark_list_push

CVE-2023-31794 5.5 - Medium - October 31, 2023

MuPDF v1.21.1 was discovered to contain an infinite recursion in the component pdf_mark_list_push. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted PDF file.

Stack Exhaustion

In Artifex Ghostscript through 10.01.2, gdevijs.c in GhostPDL can lead to remote code execution via crafted PostScript documents

CVE-2023-43115 8.8 - High - September 18, 2023

In Artifex Ghostscript through 10.01.2, gdevijs.c in GhostPDL can lead to remote code execution via crafted PostScript documents because they can switch to the IJS device, or change the IjsServer parameter, after SAFER has been activated. NOTE: it is a documented risk that the IJS server can be specified on a gs command line (the IJS device inherently must execute a command to start the IJS server).

A flaw was found in ghostscript

CVE-2023-4042 5.5 - Medium - August 23, 2023

A flaw was found in ghostscript. The fix for CVE-2020-16305 in ghostscript was not included in RHSA-2021:1852-06 advisory as it was claimed to be. This issue only affects the ghostscript package as shipped with Red Hat Enterprise Linux 8.

Memory Corruption

Buffer Overflow vulnerability in clj_media_size function in devices/gdevclj.c in Artifex Ghostscript 9.50

CVE-2020-21890 7.8 - High - August 22, 2023

Buffer Overflow vulnerability in clj_media_size function in devices/gdevclj.c in Artifex Ghostscript 9.50 allows remote attackers to cause a denial of service or other unspecified impact(s) via opening of crafted PDF document.

Memory Corruption

A divide by zero issue discovered in eps_print_page in gdevepsn.c in Artifex Software GhostScript 9.50

CVE-2020-21710 5.5 - Medium - August 22, 2023

A divide by zero issue discovered in eps_print_page in gdevepsn.c in Artifex Software GhostScript 9.50 allows remote attackers to cause a denial of service via opening of crafted PDF file.

Divide By Zero

A Use After Free vulnerability in svg_dev_text_span_as_paths_defs function in source/fitz/svg-device.c in Artifex Software MuPDF 1.16.0

CVE-2020-21896 5.5 - Medium - August 22, 2023

A Use After Free vulnerability in svg_dev_text_span_as_paths_defs function in source/fitz/svg-device.c in Artifex Software MuPDF 1.16.0 allows remote attackers to cause a denial of service via opening of a crafted PDF file.

Dangling pointer

A memory leak issue discovered in /pdf/pdf-font-add.c in Artifex Software MuPDF 1.17.0

CVE-2020-26683 5.5 - Medium - August 22, 2023

A memory leak issue discovered in /pdf/pdf-font-add.c in Artifex Software MuPDF 1.17.0 allows attackers to obtain sensitive information.

Memory Leak

An integer overflow flaw was found in pcl/pl/plfont.c:418 in pl_glyph_name in ghostscript

CVE-2023-38560 5.5 - Medium - August 01, 2023

An integer overflow flaw was found in pcl/pl/plfont.c:418 in pl_glyph_name in ghostscript. This issue may allow a local attacker to cause a denial of service via transforming a crafted PCL file to PDF format.

Integer Overflow or Wraparound

A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_write_rle() in ghostscript

CVE-2023-38559 5.5 - Medium - August 01, 2023

A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_write_rle() in ghostscript. This issue may allow a local attacker to cause a denial of service via outputting a crafted PDF file for a DEVN device with gs.

Classic Buffer Overflow

In MuJS before version 1.1.2

CVE-2021-33796 7.5 - High - July 07, 2023

In MuJS before version 1.1.2, a use-after-free flaw in the regexp source property access may cause denial of service.

Dangling pointer

Artifex Ghostscript through 10.01.2 mishandles permission validation for pipe devices (with the %pipe% prefix or the | pipe character prefix).

CVE-2023-36664 7.8 - High - June 25, 2023

Artifex Ghostscript through 10.01.2 mishandles permission validation for pipe devices (with the %pipe% prefix or the | pipe character prefix).

Buffer-overflow in jsdtoa.c in Artifex MuJS in versions 1.0.1 to 1.1.1

CVE-2021-33797 9.8 - Critical - April 17, 2023

Buffer-overflow in jsdtoa.c in Artifex MuJS in versions 1.0.1 to 1.1.1. An integer overflow happens when js_strtod() reads in floating point exponent, which leads to a buffer overflow in the pointer *d.

Integer Overflow or Wraparound

In Artifex Ghostscript through 10.01.0

CVE-2023-28879 9.8 - Critical - March 31, 2023

In Artifex Ghostscript through 10.01.0, there is a buffer overflow leading to potential corruption of data internal to the PostScript interpreter, in base/sbcp.c. This affects BCPEncode, BCPDecode, TBCPEncode, and TBCPDecode. If the write buffer is filled to one byte less than full, and one then tries to write an escaped character, two bytes are written.

Memory Corruption

A logical issue in O_getOwnPropertyDescriptor() in Artifex MuJS 1.0.0 through 1.3.x before 1.3.2

CVE-2022-44789 8.8 - High - November 23, 2022

A logical issue in O_getOwnPropertyDescriptor() in Artifex MuJS 1.0.0 through 1.3.x before 1.3.2 allows an attacker to achieve Remote Code Execution through memory corruption, via the loading of a crafted JavaScript file.

Memory Corruption

A Floating point exception (division-by-zero) flaw was found in Mupdf for zero width pages in muraster.c

CVE-2021-4216 5.5 - Medium - August 26, 2022

A Floating point exception (division-by-zero) flaw was found in Mupdf for zero width pages in muraster.c. It is fixed in Mupdf-1.20.0-rc1 upstream.

Divide By Zero

A heap-based buffer overwrite vulnerability was found in GhostScript's lp8000_print_page() function in the gdevlp8k.c file

CVE-2020-27792 7.1 - High - August 19, 2022

A heap-based buffer overwrite vulnerability was found in GhostScript's lp8000_print_page() function in the gdevlp8k.c file. This flaw allows an attacker to trick a user into opening a crafted PDF file, triggering the heap buffer overflow that could lead to memory corruption or a denial of service.

Buffer Overflow

A NULL pointer dereference vulnerability was found in Ghostscript, which occurs when it tries to render a large number of bits in memory

CVE-2022-2085 5.5 - Medium - June 16, 2022

A NULL pointer dereference vulnerability was found in Ghostscript, which occurs when it tries to render a large number of bits in memory. When allocating a buffer device, it relies on an init_device_procs defined for the device that uses it as a prototype that depends upon the number of bits per pixel. For bpp > 64, mem_x_device is used and does not have an init_device_procs defined. This flaw allows an attacker to parse a large number of bits (more than 64 bits per pixel), which triggers a NULL pointer dereference flaw, causing an application to crash.

NULL Pointer Dereference

In Artifex MuJS through 1.2.0

CVE-2022-30975 5.5 - Medium - May 18, 2022

In Artifex MuJS through 1.2.0, jsP_dumpsyntax in jsdump.c has a NULL pointer dereference, as demonstrated by mujs-pp.

NULL Pointer Dereference

compile in regexp.c in Artifex MuJS through 1.2.0 results in stack consumption

CVE-2022-30974 5.5 - Medium - May 18, 2022

compile in regexp.c in Artifex MuJS through 1.2.0 results in stack consumption because of unlimited recursion, a different issue than CVE-2019-11413.

Stack Exhaustion

Artifex Ghostscript through 9.26 mishandles .completefont

CVE-2019-25059 7.8 - High - April 25, 2022

Artifex Ghostscript through 9.26 mishandles .completefont. NOTE: this issue exists because of an incomplete fix for CVE-2019-3839.

A vulnerability classified as problematic was found in GhostPCL 9.55.0

CVE-2022-1350 7.8 - High - April 14, 2022

A vulnerability classified as problematic was found in GhostPCL 9.55.0. This vulnerability affects the function chunk_free_object of the file gsmchunk.c. The manipulation with a malicious file leads to a memory corruption. The attack can be initiated remotely but requires user interaction. The exploit has been disclosed to the public as a POC and may be used. It is recommended to apply the patches to fix this issue.

Memory Corruption

A trivial sandbox (enabled with the `-dSAFER` option) escape flaw was found in the ghostscript interpreter by injecting a specially crafted pipe command

CVE-2021-3781 9.9 - Critical - February 16, 2022

A trivial sandbox (enabled with the `-dSAFER` option) escape flaw was found in the ghostscript interpreter by injecting a specially crafted pipe command. This flaw allows a specially crafted document to execute arbitrary commands on the system in the context of the ghostscript interpreter. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

Shell injection

Artifex MuJS v1.1.3 was discovered to contain a heap buffer overflow

CVE-2021-45005 9.8 - Critical - February 14, 2022

Artifex MuJS v1.1.3 was discovered to contain a heap buffer overflow which is caused by conflicting JumpList of nested try/finally statements.

Memory Corruption

Ghostscript GhostPDL 9.50 through 9.54.0 has a heap-based buffer overflow in sampled_data_finish (called

CVE-2021-45949 5.5 - Medium - January 01, 2022

Ghostscript GhostPDL 9.50 through 9.54.0 has a heap-based buffer overflow in sampled_data_finish (called from sampled_data_continue and interp).

Memory Corruption

Ghostscript GhostPDL 9.50 through 9.53.3 has a use-after-free in sampled_data_sample (called

CVE-2021-45944 5.5 - Medium - January 01, 2022

Ghostscript GhostPDL 9.50 through 9.53.3 has a use-after-free in sampled_data_sample (called from sampled_data_continue and interp).

Dangling pointer

MuPDF through 1.18.1 has an out-of-bounds write

CVE-2021-37220 5.5 - Medium - July 21, 2021

MuPDF through 1.18.1 has an out-of-bounds write because the cached color converter does not properly consider the maximum key size of a hash table. This can, for example, be seen with crafted "mutool draw" input.

Memory Corruption

Artifex MuPDF before 1.18.0 has a heap based buffer over-write in tiff_expand_colormap() function when parsing TIFF files

CVE-2020-19609 5.5 - Medium - July 21, 2021

Artifex MuPDF before 1.18.0 has a heap based buffer over-write in tiff_expand_colormap() function when parsing TIFF files allowing attackers to cause a denial of service.

Memory Corruption

Buffer overflow vulnerability in function jsG_markobject in jsgc.c in mujs before 1.0.8

CVE-2020-22886 7.5 - High - July 13, 2021

Buffer overflow vulnerability in function jsG_markobject in jsgc.c in mujs before 1.0.8, allows remote attackers to cause a denial of service.

Classic Buffer Overflow

Buffer overflow vulnerability in mujs before 1.0.8 due to recursion in the GC scanning phase

CVE-2020-22885 7.5 - High - July 13, 2021

Buffer overflow vulnerability in mujs before 1.0.8 due to recursion in the GC scanning phase, allows remote attackers to cause a denial of service.

Classic Buffer Overflow

A flaw was found in mupdf 1.18.0

CVE-2021-3407 5.5 - Medium - February 23, 2021

A flaw was found in mupdf 1.18.0. Double free of object during linearization may lead to memory corruption and other potential consequences.

Double-free

A Use After Free vulnerability exists in Artifex Software, Inc

CVE-2020-16600 7.8 - High - December 09, 2020

A Use After Free vulnerability exists in Artifex Software, Inc. MuPDF library 1.17.0-rc1 and earlier when a valid page was followed by a page with invalid pixmap dimensions, causing bander - a static - to point to previously freed memory instead of a newband_writer.

Dangling pointer

Artifex MuPDF before 1.18.0 has a heap based buffer over-write when parsing JBIG2 files

CVE-2020-26519 5.5 - Medium - October 02, 2020

Artifex MuPDF before 1.18.0 has a heap based buffer over-write when parsing JBIG2 files allowing attackers to cause a denial of service.

Memory Corruption

Artifex MuJS through 1.0.7 has a use-after-free in jsrun.c

CVE-2020-24343 7.8 - High - August 13, 2020

Artifex MuJS through 1.0.7 has a use-after-free in jsrun.c because of unconditional marking in jsgc.c.

Dangling pointer

A buffer overflow vulnerability in GetNumSameData() in contrib/lips4/gdevlips.c of Artifex Software GhostScript v9.50

CVE-2020-17538 5.5 - Medium - August 13, 2020

A buffer overflow vulnerability in GetNumSameData() in contrib/lips4/gdevlips.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

Memory Corruption

A division by zero vulnerability in dot24_print_page() in devices/gdevdm24.c of Artifex Software GhostScript v9.50

CVE-2020-16310 5.5 - Medium - August 13, 2020

A division by zero vulnerability in dot24_print_page() in devices/gdevdm24.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

Divide By Zero

A buffer overflow vulnerability in lxm5700m_print_page() in devices/gdevlxm.c of Artifex Software GhostScript v9.50

CVE-2020-16309 5.5 - Medium - August 13, 2020

A buffer overflow vulnerability in lxm5700m_print_page() in devices/gdevlxm.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted eps file. This is fixed in v9.51.

Memory Corruption

A buffer overflow vulnerability in p_print_image() in devices/gdevcdj.c of Artifex Software GhostScript v9.50

CVE-2020-16308 5.5 - Medium - August 13, 2020

A buffer overflow vulnerability in p_print_image() in devices/gdevcdj.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

Memory Corruption

A null pointer dereference vulnerability in devices/vector/gdevtxtw.c and psi/zbfont.c of Artifex Software GhostScript v9.50

CVE-2020-16307 5.5 - Medium - August 13, 2020

A null pointer dereference vulnerability in devices/vector/gdevtxtw.c and psi/zbfont.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted postscript file. This is fixed in v9.51.

NULL Pointer Dereference

A null pointer dereference vulnerability in devices/gdevtsep.c of Artifex Software GhostScript v9.50

CVE-2020-16306 5.5 - Medium - August 13, 2020

A null pointer dereference vulnerability in devices/gdevtsep.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted postscript file. This is fixed in v9.51.

NULL Pointer Dereference

A buffer overflow vulnerability in pcx_write_rle() in contrib/japanese/gdev10v.c of Artifex Software GhostScript v9.50

CVE-2020-16305 5.5 - Medium - August 13, 2020

A buffer overflow vulnerability in pcx_write_rle() in contrib/japanese/gdev10v.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

Memory Corruption

A buffer overflow vulnerability in image_render_color_thresh() in base/gxicolor.c of Artifex Software GhostScript v9.50

CVE-2020-16304 5.5 - Medium - August 13, 2020

A buffer overflow vulnerability in image_render_color_thresh() in base/gxicolor.c of Artifex Software GhostScript v9.50 allows a remote attacker to escalate privileges via a crafted eps file. This is fixed in v9.51.

Memory Corruption

A use-after-free vulnerability in xps_finish_image_path() in devices/vector/gdevxps.c of Artifex Software GhostScript v9.50

CVE-2020-16303 7.8 - High - August 13, 2020

A use-after-free vulnerability in xps_finish_image_path() in devices/vector/gdevxps.c of Artifex Software GhostScript v9.50 allows a remote attacker to escalate privileges via a crafted PDF file. This is fixed in v9.51.

Dangling pointer

A buffer overflow vulnerability in jetp3852_print_page() in devices/gdev3852.c of Artifex Software GhostScript v9.50

CVE-2020-16302 5.5 - Medium - August 13, 2020

A buffer overflow vulnerability in jetp3852_print_page() in devices/gdev3852.c of Artifex Software GhostScript v9.50 allows a remote attacker to escalate privileges via a crafted PDF file. This is fixed in v9.51.

Classic Buffer Overflow

A buffer overflow vulnerability in okiibm_print_page1() in devices/gdevokii.c of Artifex Software GhostScript v9.50

CVE-2020-16301 5.5 - Medium - August 13, 2020

A buffer overflow vulnerability in okiibm_print_page1() in devices/gdevokii.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

Classic Buffer Overflow

A buffer overflow vulnerability in tiff12_print_page() in devices/gdevtfnx.c of Artifex Software GhostScript v9.50

CVE-2020-16300 5.5 - Medium - August 13, 2020

A buffer overflow vulnerability in tiff12_print_page() in devices/gdevtfnx.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

Memory Corruption

A Division by Zero vulnerability in bj10v_print_page() in contrib/japanese/gdev10v.c of Artifex Software GhostScript v9.50

CVE-2020-16299 5.5 - Medium - August 13, 2020

A Division by Zero vulnerability in bj10v_print_page() in contrib/japanese/gdev10v.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

Divide By Zero

A buffer overflow vulnerability in mj_color_correct() in contrib/japanese/gdevmjc.c of Artifex Software GhostScript v9.50

CVE-2020-16298 5.5 - Medium - August 13, 2020

A buffer overflow vulnerability in mj_color_correct() in contrib/japanese/gdevmjc.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

Classic Buffer Overflow

A buffer overflow vulnerability in FloydSteinbergDitheringC() in contrib/gdevbjca.c of Artifex Software GhostScript v9.50

CVE-2020-16297 5.5 - Medium - August 13, 2020

A buffer overflow vulnerability in FloydSteinbergDitheringC() in contrib/gdevbjca.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

Memory Corruption

A buffer overflow vulnerability in GetNumWrongData() in contrib/lips4/gdevlips.c of Artifex Software GhostScript v9.50

CVE-2020-16296 5.5 - Medium - August 13, 2020

A buffer overflow vulnerability in GetNumWrongData() in contrib/lips4/gdevlips.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

Memory Corruption

A null pointer dereference vulnerability in clj_media_size() in devices/gdevclj.c of Artifex Software GhostScript v9.50

CVE-2020-16295 5.5 - Medium - August 13, 2020

A null pointer dereference vulnerability in clj_media_size() in devices/gdevclj.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

NULL Pointer Dereference

A buffer overflow vulnerability in epsc_print_page() in devices/gdevepsc.c of Artifex Software GhostScript v9.50

CVE-2020-16294 5.5 - Medium - August 13, 2020

A buffer overflow vulnerability in epsc_print_page() in devices/gdevepsc.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

Classic Buffer Overflow

A null pointer dereference vulnerability in compose_group_nonknockout_nonblend_isolated_allmask_common() in base/gxblend.c of Artifex Software GhostScript v9.50

CVE-2020-16293 5.5 - Medium - August 13, 2020

A null pointer dereference vulnerability in compose_group_nonknockout_nonblend_isolated_allmask_common() in base/gxblend.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

NULL Pointer Dereference

A buffer overflow vulnerability in mj_raster_cmd() in contrib/japanese/gdevmjc.c of Artifex Software GhostScript v9.50

CVE-2020-16292 5.5 - Medium - August 13, 2020

A buffer overflow vulnerability in mj_raster_cmd() in contrib/japanese/gdevmjc.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

Memory Corruption

A buffer overflow vulnerability in contrib/gdevdj9.c of Artifex Software GhostScript v9.50

CVE-2020-16291 5.5 - Medium - August 13, 2020

A buffer overflow vulnerability in contrib/gdevdj9.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

Memory Corruption

A buffer overflow vulnerability in jetp3852_print_page() in devices/gdev3852.c of Artifex Software GhostScript v9.50

CVE-2020-16290 5.5 - Medium - August 13, 2020

A buffer overflow vulnerability in jetp3852_print_page() in devices/gdev3852.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

Memory Corruption

A buffer overflow vulnerability in cif_print_page() in devices/gdevcif.c of Artifex Software GhostScript v9.50

CVE-2020-16289 5.5 - Medium - August 13, 2020

A buffer overflow vulnerability in cif_print_page() in devices/gdevcif.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

Memory Corruption

A buffer overflow vulnerability in pj_common_print_page() in devices/gdevpjet.c of Artifex Software GhostScript v9.50

CVE-2020-16288 5.5 - Medium - August 13, 2020

A buffer overflow vulnerability in pj_common_print_page() in devices/gdevpjet.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

Classic Buffer Overflow

A buffer overflow vulnerability in lprn_is_black() in contrib/lips4/gdevlprn.c of Artifex Software GhostScript v9.50

CVE-2020-16287 5.5 - Medium - August 13, 2020

A buffer overflow vulnerability in lprn_is_black() in contrib/lips4/gdevlprn.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

Memory Corruption

A memory corruption issue was found in Artifex Ghostscript 9.50 and 9.52

CVE-2020-15900 9.8 - Critical - July 28, 2020

A memory corruption issue was found in Artifex Ghostscript 9.50 and 9.52. Use of a non-standard PostScript operator can allow overriding of file access controls. The 'rsearch' calculation for the 'post' size resulted in a size that was too large, and could underflow to max uint32_t. This was fixed in commit 5d499272b95a6b890a1397e11d20937de000d31b.

Memory Corruption

jbig2_image_compose in jbig2_image.c in Artifex jbig2dec before 0.18 has a heap-based buffer overflow.

CVE-2020-12268 9.8 - Critical - April 27, 2020

jbig2_image_compose in jbig2_image.c in Artifex jbig2dec before 0.18 has a heap-based buffer overflow.

Memory Corruption

A flaw was found in all ghostscript versions 9.x before 9.50

CVE-2019-14812 7.8 - High - November 27, 2019

A flaw was found in all ghostscript versions 9.x before 9.50, in the .setuserparams2 procedure where it did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. A specially crafted PostScript file could disable security protection and then have access to the file system, or execute arbitrary commands.

Improper Privilege Management

In ghostscript before version 9.50

CVE-2019-10216 7.8 - High - November 27, 2019

In ghostscript before version 9.50, the .buildfont1 procedure did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. An attacker could abuse this flaw by creating a specially crafted PostScript file that could escalate privileges and access files outside of restricted areas.

Improper Privilege Management

A flaw was found in all versions of ghostscript 9.x before 9.50

CVE-2019-14869 8.8 - High - November 15, 2019

A flaw was found in all versions of ghostscript 9.x before 9.50, where the `.charkeys` procedure, where it did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. An attacker could abuse this flaw by creating a specially crafted PostScript file that could escalate privileges within the Ghostscript and access files outside of restricted areas or execute commands.

Improper Privilege Management

A flaw was found in ghostscript

CVE-2019-14813 9.8 - Critical - September 06, 2019

A flaw was found in ghostscript, versions 9.x before 9.50, in the setsystemparams procedure where it did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. A specially crafted PostScript file could disable security protection and then have access to the file system, or execute arbitrary commands.

Permissions, Privileges, and Access Controls

A flaw was found in

CVE-2019-14811 7.8 - High - September 03, 2019

A flaw was found in, ghostscript versions prior to 9.50, in the .pdf_hook_DSC_Creator procedure where it did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. A specially crafted PostScript file could disable security protection and then have access to the file system, or execute arbitrary commands.

Permissions, Privileges, and Access Controls

Artifex MuPDF before 1.16.0 has a heap-based buffer over-read in fz_chartorune in fitz/string.c

CVE-2019-14975 7.1 - High - August 14, 2019

Artifex MuPDF before 1.16.0 has a heap-based buffer over-read in fz_chartorune in fitz/string.c because pdf/pdf-op-filter.c does not check for a missing string.

Out-of-bounds Read

Artifex MuPDF 1.15.0 has a heap-based buffer overflow in fz_append_display_node located at fitz/list-device.c

CVE-2019-13290 7.8 - High - July 04, 2019

Artifex MuPDF 1.15.0 has a heap-based buffer overflow in fz_append_display_node located at fitz/list-device.c, allowing remote attackers to execute arbitrary code via a crafted PDF file. This occurs with a large BDC property name that overflows the allocated size of a display list node.

Memory Corruption

Usage of an uninitialized variable in the function fz_load_jpeg in Artifex MuPDF 1.14 can result in a heap overflow vulnerability

CVE-2019-7321 9.8 - Critical - June 13, 2019

Usage of an uninitialized variable in the function fz_load_jpeg in Artifex MuPDF 1.14 can result in a heap overflow vulnerability that allows an attacker to execute arbitrary code.

Memory Corruption

An issue was discovered in Artifex MuJS 1.0.5

CVE-2019-12798 9.8 - Critical - June 13, 2019

An issue was discovered in Artifex MuJS 1.0.5. regcompx in regexp.c does not restrict regular expression program size, leading to an overflow of the parsed syntax list size.

Incorrect Regular Expression

It was found that in ghostscript some privileged operators remained accessible from various places after the CVE-2019-6116 fix

CVE-2019-3839 7.8 - High - May 16, 2019

It was found that in ghostscript some privileged operators remained accessible from various places after the CVE-2019-6116 fix. A specially crafted PostScript file could use this flaw in order to, for example, have access to the file system outside of the constrains imposed by -dSAFER. Ghostscript versions before 9.27 are vulnerable.

Permissions, Privileges, and Access Controls

An issue was discovered in Artifex MuJS 1.0.5

CVE-2019-11411 9.8 - Critical - April 22, 2019

An issue was discovered in Artifex MuJS 1.0.5. The Number#toFixed() and numtostr implementations in jsnumber.c have a stack-based buffer overflow.

Memory Corruption

An issue was discovered in Artifex MuJS 1.0.5

CVE-2019-11412 7.5 - High - April 22, 2019

An issue was discovered in Artifex MuJS 1.0.5. jscompile.c can cause a denial of service (invalid stack-frame jump) because it lacks an ENDTRY opcode call.

Always-Incorrect Control Flow Implementation

An issue was discovered in Artifex MuJS 1.0.5

CVE-2019-11413 7.5 - High - April 22, 2019

An issue was discovered in Artifex MuJS 1.0.5. It has unlimited recursion because the match function in regexp.c lacks a depth check.

Stack Exhaustion

It was found that the superexec operator was available in the internal dictionary in ghostscript before 9.27

CVE-2019-3835 5.5 - Medium - March 25, 2019

It was found that the superexec operator was available in the internal dictionary in ghostscript before 9.27. A specially crafted PostScript file could use this flaw in order to, for example, have access to the file system outside of the constrains imposed by -dSAFER.

Authorization

It was found that the forceput operator could be extracted from the DefineResource method in ghostscript before 9.27

CVE-2019-3838 5.5 - Medium - March 25, 2019

It was found that the forceput operator could be extracted from the DefineResource method in ghostscript before 9.27. A specially crafted PostScript file could use this flaw in order to, for example, have access to the file system outside of the constrains imposed by -dSAFER.

Authorization

In Artifex Ghostscript through 9.26, ephemeral or transient procedures can

CVE-2019-6116 7.8 - High - March 21, 2019

In Artifex Ghostscript through 9.26, ephemeral or transient procedures can allow access to system operators, leading to remote code execution.

Artifex MuPDF 1.14.0 has a SEGV in the function fz_load_page of the fitz/document.c file, as demonstrated by mutool

CVE-2019-6130 5.5 - Medium - January 11, 2019

Artifex MuPDF 1.14.0 has a SEGV in the function fz_load_page of the fitz/document.c file, as demonstrated by mutool. This is related to page-number mishandling in cbz/mucbz.c, cbz/muimg.c, and svg/svg-doc.c.

Range Error

svg-run.c in Artifex MuPDF 1.14.0 has infinite recursion with stack consumption in svg_run_use_symbol

CVE-2019-6131 5.5 - Medium - January 11, 2019

svg-run.c in Artifex MuPDF 1.14.0 has infinite recursion with stack consumption in svg_run_use_symbol, svg_run_element, and svg_run_use, as demonstrated by mutool.

Stack Exhaustion

In Artifex Ghostscript before 9.26, a carefully crafted PDF file

CVE-2018-19478 5.5 - Medium - January 02, 2019

In Artifex Ghostscript before 9.26, a carefully crafted PDF file can trigger an extremely long running computation when parsing the file.

Improper Input Validation

In Artifex Ghostscript through 9.25, the setpattern operator did not properly validate certain types

CVE-2018-19134 7.8 - High - December 20, 2018

In Artifex Ghostscript through 9.25, the setpattern operator did not properly validate certain types. A specially crafted PostScript document could exploit this to crash Ghostscript or, possibly, execute arbitrary code in the context of the Ghostscript process. This is a type confusion issue because of failure to check whether the Implementation of a pattern dictionary was a structure type.

Incorrect Type Conversion or Cast

In Artifex MuPDF 1.14.0, svg/svg-run.c

CVE-2018-19881 5.5 - Medium - December 06, 2018

In Artifex MuPDF 1.14.0, svg/svg-run.c allows remote attackers to cause a denial of service (recursive calls followed by a fitz/xml.c fz_xml_att crash from excessive stack consumption) via a crafted svg file, as demonstrated by mupdf-gl.

Resource Exhaustion

In Artifex MuPDF 1.14.0, the svg_run_image function in svg/svg-run.c

CVE-2018-19882 5.5 - Medium - December 06, 2018

In Artifex MuPDF 1.14.0, the svg_run_image function in svg/svg-run.c allows remote attackers to cause a denial of service (href_att NULL pointer dereference and application crash) via a crafted svg file, as demonstrated by mupdf-gl.

NULL Pointer Dereference

It was found that RHSA-2018:2918 did not fully fix CVE-2018-16509

CVE-2018-16863 7.8 - High - December 03, 2018

It was found that RHSA-2018:2918 did not fully fix CVE-2018-16509. An attacker could possibly exploit another variant of the flaw and bypass the -dSAFER protection to, for example, execute arbitrary shell commands via a specially crafted PostScript document. This only affects ghostscript 9.07 as shipped with Red Hat Enterprise Linux 7.

Denylist / Deny List

In Artifex MuPDF 1.14.0

CVE-2018-19777 5.5 - Medium - November 30, 2018

In Artifex MuPDF 1.14.0, there is an infinite loop in the function svg_dev_end_tile in fitz/svg-device.c, as demonstrated by mutool.

Infinite Loop

psi/zdevice2.c in Artifex Ghostscript before 9.26

CVE-2018-19475 7.8 - High - November 23, 2018

psi/zdevice2.c in Artifex Ghostscript before 9.26 allows remote attackers to bypass intended access restrictions because available stack space is not checked when the device remains the same.

psi/zicc.c in Artifex Ghostscript before 9.26

CVE-2018-19476 7.8 - High - November 23, 2018

psi/zicc.c in Artifex Ghostscript before 9.26 allows remote attackers to bypass intended access restrictions because of a setcolorspace type confusion.

Incorrect Type Conversion or Cast

psi/zfjbig2.c in Artifex Ghostscript before 9.26

CVE-2018-19477 7.8 - High - November 23, 2018

psi/zfjbig2.c in Artifex Ghostscript before 9.26 allows remote attackers to bypass intended access restrictions because of a JBIG2Decode type confusion.

Incorrect Type Conversion or Cast

An issue was discovered in Artifex Ghostscript before 9.26

CVE-2018-19409 9.8 - Critical - November 21, 2018

An issue was discovered in Artifex Ghostscript before 9.26. LockSafetyParams is not checked correctly if another device is used.

There is an out-of-bounds read in fz_run_t3_glyph in fitz/font.c in Artifex MuPDF 1.14.0

CVE-2018-18662 5.5 - Medium - October 26, 2018

There is an out-of-bounds read in fz_run_t3_glyph in fitz/font.c in Artifex MuPDF 1.14.0, as demonstrated by mutool.

Out-of-bounds Read

Artifex Ghostscript 9.25 and earlier

CVE-2018-18284 8.6 - High - October 19, 2018

Artifex Ghostscript 9.25 and earlier allows attackers to bypass a sandbox protection mechanism via vectors involving the 1Policy operator.

Built by Foundeo Inc., with data from the National Vulnerability Database (NVD), Icons by Icons8. Privacy Policy. Use of this site is governed by the Legal Terms
Disclaimer
CONTENT ON THIS WEBSITE IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. Always check with your vendor for the most up to date, and accurate information.