Ghostscript Artifex Ghostscript

Do you want an email whenever new security vulnerabilities are reported in Artifex Ghostscript?

Known Exploited Artifex Ghostscript Vulnerabilities

The following Artifex Ghostscript vulnerabilities have been marked by CISA as Known to be Exploited by threat actors.

Title Description Added
Artifex Ghostscript Type Confusion Vulnerability Artifex Ghostscript allows -dSAFER bypass and remote command execution via .rsdparams type confusion with a "/OutputFile. CVE-2017-8291 May 24, 2022

By the Year

In 2024 there have been 1 vulnerability in Artifex Ghostscript with an average score of 9.8 out of ten. Last year Ghostscript had 9 security vulnerabilities published. Right now, Ghostscript is on track to have less security vulnerabilities in 2024 than it did last year. However, the average CVE base score of the vulnerabilities in 2024 is greater by 2.72.

Year Vulnerabilities Average Score
2024 1 9.80
2023 9 7.08
2022 6 6.88
2021 0 0.00
2020 26 5.75
2019 10 7.41
2018 27 7.53

It may take a day or so for new Ghostscript vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Artifex Ghostscript Security Vulnerabilities

Artifex Ghostscript before 9.53.0 has an out-of-bounds write and use-after-free in devices/vector/gdevtxtw.c (for txtwrite)

CVE-2020-36773 9.8 - Critical - February 04, 2024

Artifex Ghostscript before 9.53.0 has an out-of-bounds write and use-after-free in devices/vector/gdevtxtw.c (for txtwrite) because a single character code in a PDF document can map to more than one Unicode code point (e.g., for a ligature).

Memory Corruption

An issue was discovered in the function gdev_prn_open_printer_seekable() in Artifex Ghostscript through 10.02.0

CVE-2023-46751 7.5 - High - December 06, 2023

An issue was discovered in the function gdev_prn_open_printer_seekable() in Artifex Ghostscript through 10.02.0 allows remote attackers to crash the application via a dangling pointer.

Dangling pointer

In Artifex Ghostscript through 10.01.2, gdevijs.c in GhostPDL can lead to remote code execution via crafted PostScript documents

CVE-2023-43115 8.8 - High - September 18, 2023

In Artifex Ghostscript through 10.01.2, gdevijs.c in GhostPDL can lead to remote code execution via crafted PostScript documents because they can switch to the IJS device, or change the IjsServer parameter, after SAFER has been activated. NOTE: it is a documented risk that the IJS server can be specified on a gs command line (the IJS device inherently must execute a command to start the IJS server).

A flaw was found in ghostscript

CVE-2023-4042 5.5 - Medium - August 23, 2023

A flaw was found in ghostscript. The fix for CVE-2020-16305 in ghostscript was not included in RHSA-2021:1852-06 advisory as it was claimed to be. This issue only affects the ghostscript package as shipped with Red Hat Enterprise Linux 8.

Memory Corruption

A divide by zero issue discovered in eps_print_page in gdevepsn.c in Artifex Software GhostScript 9.50

CVE-2020-21710 5.5 - Medium - August 22, 2023

A divide by zero issue discovered in eps_print_page in gdevepsn.c in Artifex Software GhostScript 9.50 allows remote attackers to cause a denial of service via opening of crafted PDF file.

Divide By Zero

Buffer Overflow vulnerability in clj_media_size function in devices/gdevclj.c in Artifex Ghostscript 9.50

CVE-2020-21890 7.8 - High - August 22, 2023

Buffer Overflow vulnerability in clj_media_size function in devices/gdevclj.c in Artifex Ghostscript 9.50 allows remote attackers to cause a denial of service or other unspecified impact(s) via opening of crafted PDF document.

Memory Corruption

A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_write_rle() in ghostscript

CVE-2023-38559 5.5 - Medium - August 01, 2023

A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_write_rle() in ghostscript. This issue may allow a local attacker to cause a denial of service via outputting a crafted PDF file for a DEVN device with gs.

Classic Buffer Overflow

An integer overflow flaw was found in pcl/pl/plfont.c:418 in pl_glyph_name in ghostscript

CVE-2023-38560 5.5 - Medium - August 01, 2023

An integer overflow flaw was found in pcl/pl/plfont.c:418 in pl_glyph_name in ghostscript. This issue may allow a local attacker to cause a denial of service via transforming a crafted PCL file to PDF format.

Integer Overflow or Wraparound

Artifex Ghostscript through 10.01.2 mishandles permission validation for pipe devices (with the %pipe% prefix or the | pipe character prefix).

CVE-2023-36664 7.8 - High - June 25, 2023

Artifex Ghostscript through 10.01.2 mishandles permission validation for pipe devices (with the %pipe% prefix or the | pipe character prefix).

In Artifex Ghostscript through 10.01.0

CVE-2023-28879 9.8 - Critical - March 31, 2023

In Artifex Ghostscript through 10.01.0, there is a buffer overflow leading to potential corruption of data internal to the PostScript interpreter, in base/sbcp.c. This affects BCPEncode, BCPDecode, TBCPEncode, and TBCPDecode. If the write buffer is filled to one byte less than full, and one then tries to write an escaped character, two bytes are written.

Memory Corruption

A heap-based buffer overwrite vulnerability was found in GhostScript's lp8000_print_page() function in the gdevlp8k.c file

CVE-2020-27792 7.1 - High - August 19, 2022

A heap-based buffer overwrite vulnerability was found in GhostScript's lp8000_print_page() function in the gdevlp8k.c file. This flaw allows an attacker to trick a user into opening a crafted PDF file, triggering the heap buffer overflow that could lead to memory corruption or a denial of service.

Buffer Overflow

A NULL pointer dereference vulnerability was found in Ghostscript, which occurs when it tries to render a large number of bits in memory

CVE-2022-2085 5.5 - Medium - June 16, 2022

A NULL pointer dereference vulnerability was found in Ghostscript, which occurs when it tries to render a large number of bits in memory. When allocating a buffer device, it relies on an init_device_procs defined for the device that uses it as a prototype that depends upon the number of bits per pixel. For bpp > 64, mem_x_device is used and does not have an init_device_procs defined. This flaw allows an attacker to parse a large number of bits (more than 64 bits per pixel), which triggers a NULL pointer dereference flaw, causing an application to crash.

NULL Pointer Dereference

Artifex Ghostscript through 9.26 mishandles .completefont

CVE-2019-25059 7.8 - High - April 25, 2022

Artifex Ghostscript through 9.26 mishandles .completefont. NOTE: this issue exists because of an incomplete fix for CVE-2019-3839.

A trivial sandbox (enabled with the `-dSAFER` option) escape flaw was found in the ghostscript interpreter by injecting a specially crafted pipe command

CVE-2021-3781 9.9 - Critical - February 16, 2022

A trivial sandbox (enabled with the `-dSAFER` option) escape flaw was found in the ghostscript interpreter by injecting a specially crafted pipe command. This flaw allows a specially crafted document to execute arbitrary commands on the system in the context of the ghostscript interpreter. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

Shell injection

Ghostscript GhostPDL 9.50 through 9.53.3 has a use-after-free in sampled_data_sample (called

CVE-2021-45944 5.5 - Medium - January 01, 2022

Ghostscript GhostPDL 9.50 through 9.53.3 has a use-after-free in sampled_data_sample (called from sampled_data_continue and interp).

Dangling pointer

Ghostscript GhostPDL 9.50 through 9.54.0 has a heap-based buffer overflow in sampled_data_finish (called

CVE-2021-45949 5.5 - Medium - January 01, 2022

Ghostscript GhostPDL 9.50 through 9.54.0 has a heap-based buffer overflow in sampled_data_finish (called from sampled_data_continue and interp).

Memory Corruption

A buffer overflow vulnerability in jetp3852_print_page() in devices/gdev3852.c of Artifex Software GhostScript v9.50

CVE-2020-16302 5.5 - Medium - August 13, 2020

A buffer overflow vulnerability in jetp3852_print_page() in devices/gdev3852.c of Artifex Software GhostScript v9.50 allows a remote attacker to escalate privileges via a crafted PDF file. This is fixed in v9.51.

Classic Buffer Overflow

A null pointer dereference vulnerability in devices/gdevtsep.c of Artifex Software GhostScript v9.50

CVE-2020-16306 5.5 - Medium - August 13, 2020

A null pointer dereference vulnerability in devices/gdevtsep.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted postscript file. This is fixed in v9.51.

NULL Pointer Dereference

A null pointer dereference vulnerability in devices/vector/gdevtxtw.c and psi/zbfont.c of Artifex Software GhostScript v9.50

CVE-2020-16307 5.5 - Medium - August 13, 2020

A null pointer dereference vulnerability in devices/vector/gdevtxtw.c and psi/zbfont.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted postscript file. This is fixed in v9.51.

NULL Pointer Dereference

A buffer overflow vulnerability in p_print_image() in devices/gdevcdj.c of Artifex Software GhostScript v9.50

CVE-2020-16308 5.5 - Medium - August 13, 2020

A buffer overflow vulnerability in p_print_image() in devices/gdevcdj.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

Memory Corruption

A buffer overflow vulnerability in lxm5700m_print_page() in devices/gdevlxm.c of Artifex Software GhostScript v9.50

CVE-2020-16309 5.5 - Medium - August 13, 2020

A buffer overflow vulnerability in lxm5700m_print_page() in devices/gdevlxm.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted eps file. This is fixed in v9.51.

Memory Corruption

A division by zero vulnerability in dot24_print_page() in devices/gdevdm24.c of Artifex Software GhostScript v9.50

CVE-2020-16310 5.5 - Medium - August 13, 2020

A division by zero vulnerability in dot24_print_page() in devices/gdevdm24.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

Divide By Zero

A buffer overflow vulnerability in GetNumSameData() in contrib/lips4/gdevlips.c of Artifex Software GhostScript v9.50

CVE-2020-17538 5.5 - Medium - August 13, 2020

A buffer overflow vulnerability in GetNumSameData() in contrib/lips4/gdevlips.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

Memory Corruption

A buffer overflow vulnerability in pcx_write_rle() in contrib/japanese/gdev10v.c of Artifex Software GhostScript v9.50

CVE-2020-16305 5.5 - Medium - August 13, 2020

A buffer overflow vulnerability in pcx_write_rle() in contrib/japanese/gdev10v.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

Memory Corruption

A buffer overflow vulnerability in image_render_color_thresh() in base/gxicolor.c of Artifex Software GhostScript v9.50

CVE-2020-16304 5.5 - Medium - August 13, 2020

A buffer overflow vulnerability in image_render_color_thresh() in base/gxicolor.c of Artifex Software GhostScript v9.50 allows a remote attacker to escalate privileges via a crafted eps file. This is fixed in v9.51.

Memory Corruption

A use-after-free vulnerability in xps_finish_image_path() in devices/vector/gdevxps.c of Artifex Software GhostScript v9.50

CVE-2020-16303 7.8 - High - August 13, 2020

A use-after-free vulnerability in xps_finish_image_path() in devices/vector/gdevxps.c of Artifex Software GhostScript v9.50 allows a remote attacker to escalate privileges via a crafted PDF file. This is fixed in v9.51.

Dangling pointer

A buffer overflow vulnerability in okiibm_print_page1() in devices/gdevokii.c of Artifex Software GhostScript v9.50

CVE-2020-16301 5.5 - Medium - August 13, 2020

A buffer overflow vulnerability in okiibm_print_page1() in devices/gdevokii.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

Classic Buffer Overflow

A buffer overflow vulnerability in tiff12_print_page() in devices/gdevtfnx.c of Artifex Software GhostScript v9.50

CVE-2020-16300 5.5 - Medium - August 13, 2020

A buffer overflow vulnerability in tiff12_print_page() in devices/gdevtfnx.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

Memory Corruption

A Division by Zero vulnerability in bj10v_print_page() in contrib/japanese/gdev10v.c of Artifex Software GhostScript v9.50

CVE-2020-16299 5.5 - Medium - August 13, 2020

A Division by Zero vulnerability in bj10v_print_page() in contrib/japanese/gdev10v.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

Divide By Zero

A buffer overflow vulnerability in FloydSteinbergDitheringC() in contrib/gdevbjca.c of Artifex Software GhostScript v9.50

CVE-2020-16297 5.5 - Medium - August 13, 2020

A buffer overflow vulnerability in FloydSteinbergDitheringC() in contrib/gdevbjca.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

Memory Corruption

A buffer overflow vulnerability in lprn_is_black() in contrib/lips4/gdevlprn.c of Artifex Software GhostScript v9.50

CVE-2020-16287 5.5 - Medium - August 13, 2020

A buffer overflow vulnerability in lprn_is_black() in contrib/lips4/gdevlprn.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

Memory Corruption

A buffer overflow vulnerability in pj_common_print_page() in devices/gdevpjet.c of Artifex Software GhostScript v9.50

CVE-2020-16288 5.5 - Medium - August 13, 2020

A buffer overflow vulnerability in pj_common_print_page() in devices/gdevpjet.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

Classic Buffer Overflow

A buffer overflow vulnerability in cif_print_page() in devices/gdevcif.c of Artifex Software GhostScript v9.50

CVE-2020-16289 5.5 - Medium - August 13, 2020

A buffer overflow vulnerability in cif_print_page() in devices/gdevcif.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

Memory Corruption

A buffer overflow vulnerability in jetp3852_print_page() in devices/gdev3852.c of Artifex Software GhostScript v9.50

CVE-2020-16290 5.5 - Medium - August 13, 2020

A buffer overflow vulnerability in jetp3852_print_page() in devices/gdev3852.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

Memory Corruption

A buffer overflow vulnerability in contrib/gdevdj9.c of Artifex Software GhostScript v9.50

CVE-2020-16291 5.5 - Medium - August 13, 2020

A buffer overflow vulnerability in contrib/gdevdj9.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

Memory Corruption

A buffer overflow vulnerability in mj_raster_cmd() in contrib/japanese/gdevmjc.c of Artifex Software GhostScript v9.50

CVE-2020-16292 5.5 - Medium - August 13, 2020

A buffer overflow vulnerability in mj_raster_cmd() in contrib/japanese/gdevmjc.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

Memory Corruption

A null pointer dereference vulnerability in compose_group_nonknockout_nonblend_isolated_allmask_common() in base/gxblend.c of Artifex Software GhostScript v9.50

CVE-2020-16293 5.5 - Medium - August 13, 2020

A null pointer dereference vulnerability in compose_group_nonknockout_nonblend_isolated_allmask_common() in base/gxblend.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

NULL Pointer Dereference

A buffer overflow vulnerability in epsc_print_page() in devices/gdevepsc.c of Artifex Software GhostScript v9.50

CVE-2020-16294 5.5 - Medium - August 13, 2020

A buffer overflow vulnerability in epsc_print_page() in devices/gdevepsc.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

Classic Buffer Overflow

A null pointer dereference vulnerability in clj_media_size() in devices/gdevclj.c of Artifex Software GhostScript v9.50

CVE-2020-16295 5.5 - Medium - August 13, 2020

A null pointer dereference vulnerability in clj_media_size() in devices/gdevclj.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

NULL Pointer Dereference

A buffer overflow vulnerability in GetNumWrongData() in contrib/lips4/gdevlips.c of Artifex Software GhostScript v9.50

CVE-2020-16296 5.5 - Medium - August 13, 2020

A buffer overflow vulnerability in GetNumWrongData() in contrib/lips4/gdevlips.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

Memory Corruption

A buffer overflow vulnerability in mj_color_correct() in contrib/japanese/gdevmjc.c of Artifex Software GhostScript v9.50

CVE-2020-16298 5.5 - Medium - August 13, 2020

A buffer overflow vulnerability in mj_color_correct() in contrib/japanese/gdevmjc.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

Classic Buffer Overflow

A memory corruption issue was found in Artifex Ghostscript 9.50 and 9.52

CVE-2020-15900 9.8 - Critical - July 28, 2020

A memory corruption issue was found in Artifex Ghostscript 9.50 and 9.52. Use of a non-standard PostScript operator can allow overriding of file access controls. The 'rsearch' calculation for the 'post' size resulted in a size that was too large, and could underflow to max uint32_t. This was fixed in commit 5d499272b95a6b890a1397e11d20937de000d31b.

Memory Corruption

A flaw was found in all ghostscript versions 9.x before 9.50

CVE-2019-14812 7.8 - High - November 27, 2019

A flaw was found in all ghostscript versions 9.x before 9.50, in the .setuserparams2 procedure where it did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. A specially crafted PostScript file could disable security protection and then have access to the file system, or execute arbitrary commands.

Improper Privilege Management

In ghostscript before version 9.50

CVE-2019-10216 7.8 - High - November 27, 2019

In ghostscript before version 9.50, the .buildfont1 procedure did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. An attacker could abuse this flaw by creating a specially crafted PostScript file that could escalate privileges and access files outside of restricted areas.

Improper Privilege Management

A flaw was found in all versions of ghostscript 9.x before 9.50

CVE-2019-14869 8.8 - High - November 15, 2019

A flaw was found in all versions of ghostscript 9.x before 9.50, where the `.charkeys` procedure, where it did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. An attacker could abuse this flaw by creating a specially crafted PostScript file that could escalate privileges within the Ghostscript and access files outside of restricted areas or execute commands.

Improper Privilege Management

A flaw was found in ghostscript

CVE-2019-14813 9.8 - Critical - September 06, 2019

A flaw was found in ghostscript, versions 9.x before 9.50, in the setsystemparams procedure where it did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. A specially crafted PostScript file could disable security protection and then have access to the file system, or execute arbitrary commands.

Permissions, Privileges, and Access Controls

A flaw was found in

CVE-2019-14811 7.8 - High - September 03, 2019

A flaw was found in, ghostscript versions prior to 9.50, in the .pdf_hook_DSC_Creator procedure where it did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. A specially crafted PostScript file could disable security protection and then have access to the file system, or execute arbitrary commands.

Permissions, Privileges, and Access Controls

It was found that in ghostscript some privileged operators remained accessible from various places after the CVE-2019-6116 fix

CVE-2019-3839 7.8 - High - May 16, 2019

It was found that in ghostscript some privileged operators remained accessible from various places after the CVE-2019-6116 fix. A specially crafted PostScript file could use this flaw in order to, for example, have access to the file system outside of the constrains imposed by -dSAFER. Ghostscript versions before 9.27 are vulnerable.

Permissions, Privileges, and Access Controls

It was found that the superexec operator was available in the internal dictionary in ghostscript before 9.27

CVE-2019-3835 5.5 - Medium - March 25, 2019

It was found that the superexec operator was available in the internal dictionary in ghostscript before 9.27. A specially crafted PostScript file could use this flaw in order to, for example, have access to the file system outside of the constrains imposed by -dSAFER.

Authorization

It was found that the forceput operator could be extracted from the DefineResource method in ghostscript before 9.27

CVE-2019-3838 5.5 - Medium - March 25, 2019

It was found that the forceput operator could be extracted from the DefineResource method in ghostscript before 9.27. A specially crafted PostScript file could use this flaw in order to, for example, have access to the file system outside of the constrains imposed by -dSAFER.

Authorization

In Artifex Ghostscript through 9.26, ephemeral or transient procedures can

CVE-2019-6116 7.8 - High - March 21, 2019

In Artifex Ghostscript through 9.26, ephemeral or transient procedures can allow access to system operators, leading to remote code execution.

In Artifex Ghostscript before 9.26, a carefully crafted PDF file

CVE-2018-19478 5.5 - Medium - January 02, 2019

In Artifex Ghostscript before 9.26, a carefully crafted PDF file can trigger an extremely long running computation when parsing the file.

Improper Input Validation

In Artifex Ghostscript through 9.25, the setpattern operator did not properly validate certain types

CVE-2018-19134 7.8 - High - December 20, 2018

In Artifex Ghostscript through 9.25, the setpattern operator did not properly validate certain types. A specially crafted PostScript document could exploit this to crash Ghostscript or, possibly, execute arbitrary code in the context of the Ghostscript process. This is a type confusion issue because of failure to check whether the Implementation of a pattern dictionary was a structure type.

Incorrect Type Conversion or Cast

It was found that RHSA-2018:2918 did not fully fix CVE-2018-16509

CVE-2018-16863 7.8 - High - December 03, 2018

It was found that RHSA-2018:2918 did not fully fix CVE-2018-16509. An attacker could possibly exploit another variant of the flaw and bypass the -dSAFER protection to, for example, execute arbitrary shell commands via a specially crafted PostScript document. This only affects ghostscript 9.07 as shipped with Red Hat Enterprise Linux 7.

Denylist / Deny List

psi/zfjbig2.c in Artifex Ghostscript before 9.26

CVE-2018-19477 7.8 - High - November 23, 2018

psi/zfjbig2.c in Artifex Ghostscript before 9.26 allows remote attackers to bypass intended access restrictions because of a JBIG2Decode type confusion.

Incorrect Type Conversion or Cast

psi/zicc.c in Artifex Ghostscript before 9.26

CVE-2018-19476 7.8 - High - November 23, 2018

psi/zicc.c in Artifex Ghostscript before 9.26 allows remote attackers to bypass intended access restrictions because of a setcolorspace type confusion.

Incorrect Type Conversion or Cast

psi/zdevice2.c in Artifex Ghostscript before 9.26

CVE-2018-19475 7.8 - High - November 23, 2018

psi/zdevice2.c in Artifex Ghostscript before 9.26 allows remote attackers to bypass intended access restrictions because available stack space is not checked when the device remains the same.

An issue was discovered in Artifex Ghostscript before 9.26

CVE-2018-19409 9.8 - Critical - November 21, 2018

An issue was discovered in Artifex Ghostscript before 9.26. LockSafetyParams is not checked correctly if another device is used.

Artifex Ghostscript 9.25 and earlier

CVE-2018-18284 8.6 - High - October 19, 2018

Artifex Ghostscript 9.25 and earlier allows attackers to bypass a sandbox protection mechanism via vectors involving the 1Policy operator.

Artifex Ghostscript

CVE-2018-18073 6.3 - Medium - October 15, 2018

Artifex Ghostscript allows attackers to bypass a sandbox protection mechanism by leveraging exposure of system operators in the saved execution stack in an error object.

Information Disclosure

Artifex Ghostscript 9.25 and earlier allows attackers to bypass a sandbox protection mechanism via vectors involving errorhandler setup

CVE-2018-17961 8.6 - High - October 15, 2018

Artifex Ghostscript 9.25 and earlier allows attackers to bypass a sandbox protection mechanism via vectors involving errorhandler setup. NOTE: this issue exists because of an incomplete fix for CVE-2018-17183.

Generation of Error Message Containing Sensitive Information

Artifex Ghostscript before 9.25

CVE-2018-17183 7.8 - High - September 19, 2018

Artifex Ghostscript before 9.25 allowed a user-writable error exception table, which could be used by remote attackers able to supply crafted PostScript to potentially overwrite or replace error handlers to inject code.

An issue was discovered in Artifex Ghostscript before 9.25

CVE-2018-16802 7.8 - High - September 10, 2018

An issue was discovered in Artifex Ghostscript before 9.25. Incorrect "restoration of privilege" checking when running out of stack during exception handling could be used by attackers able to supply crafted PostScript to execute code using the "pipe" instruction. This is due to an incomplete fix for CVE-2018-16509.

An issue was discovered in Artifex Ghostscript before 9.24

CVE-2018-16585 7.8 - High - September 06, 2018

An issue was discovered in Artifex Ghostscript before 9.24. The .setdistillerkeys PostScript command is accepted even though it is not intended for use during document processing (e.g., after the startup phase). This leads to memory corruption, allowing remote attackers able to supply crafted PostScript to crash the interpreter or possibly have unspecified other impact. Note: A reputable source believes that the CVE is potentially a duplicate of CVE-2018-15910 as explained in Red Hat bugzilla (https://bugzilla.redhat.com/show_bug.cgi?id=1626193)

Buffer Overflow

In Artifex Ghostscript before 9.24, gssetresolution and gsgetresolution

CVE-2018-16543 7.8 - High - September 05, 2018

In Artifex Ghostscript before 9.24, gssetresolution and gsgetresolution allow attackers to have an unspecified impact.

In Artifex Ghostscript before 9.24

CVE-2018-16542 5.5 - Medium - September 05, 2018

In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use insufficient interpreter stack-size checking during error handling to crash the interpreter.

Memory Corruption

In Artifex Ghostscript before 9.24

CVE-2018-16541 5.5 - Medium - September 05, 2018

In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use incorrect free logic in pagedevice replacement to crash the interpreter.

Dangling pointer

In Artifex Ghostscript before 9.24

CVE-2018-16540 7.8 - High - September 05, 2018

In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files to the builtin PDF14 converter could use a use-after-free in copydevice handling to crash the interpreter or possibly have unspecified other impact.

Dangling pointer

In Artifex Ghostscript before 9.24

CVE-2018-16539 5.5 - Medium - September 05, 2018

In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use incorrect access checking in temp file handling to disclose contents of files on the system otherwise not readable.

Information Disclosure

In Artifex Ghostscript before 9.24

CVE-2018-16513 7.8 - High - September 05, 2018

In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use a type confusion in the setcolor function to crash the interpreter or possibly have unspecified other impact.

Incorrect Type Conversion or Cast

An issue was discovered in Artifex Ghostscript before 9.24

CVE-2018-16509 7.8 - High - September 05, 2018

An issue was discovered in Artifex Ghostscript before 9.24. Incorrect "restoration of privilege" checking during handling of /invalidaccess exceptions could be used by attackers able to supply crafted PostScript to execute code using the "pipe" instruction.

An issue was discovered in Artifex Ghostscript before 9.24

CVE-2018-16511 7.8 - High - September 05, 2018

An issue was discovered in Artifex Ghostscript before 9.24. A type confusion in "ztype" could be used by remote attackers able to supply crafted PostScript to crash the interpreter or possibly have unspecified other impact.

Incorrect Type Conversion or Cast

An issue was discovered in Artifex Ghostscript before 9.24

CVE-2018-16510 7.8 - High - September 05, 2018

An issue was discovered in Artifex Ghostscript before 9.24. Incorrect exec stack handling in the "CS" and "SC" PDF primitives could be used by remote attackers able to supply crafted PDFs to crash the interpreter or possibly have unspecified other impact.

Buffer Overflow

In Artifex Ghostscript 9.23 before 2018-08-24

CVE-2018-15911 7.8 - High - August 28, 2018

In Artifex Ghostscript 9.23 before 2018-08-24, attackers able to supply crafted PostScript could use uninitialized memory access in the aesdecode operator to crash the interpreter or potentially execute code.

Use of Uninitialized Resource

In Artifex Ghostscript before 9.24

CVE-2018-15910 7.8 - High - August 27, 2018

In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use a type confusion in the LockDistillerParams parameter to crash the interpreter or execute code.

Incorrect Type Conversion or Cast

In Artifex Ghostscript 9.23 before 2018-08-24

CVE-2018-15909 7.8 - High - August 27, 2018

In Artifex Ghostscript 9.23 before 2018-08-24, a type confusion using the .shfill operator could be used by attackers able to supply crafted PostScript files to crash the interpreter or potentially execute code.

Incorrect Type Conversion or Cast

In Artifex Ghostscript 9.23 before 2018-08-23

CVE-2018-15908 7.8 - High - August 27, 2018

In Artifex Ghostscript 9.23 before 2018-08-23, attackers are able to supply malicious PostScript files to bypass .tempfile restrictions and write files.

psi/zfile.c in Artifex Ghostscript before 9.21rc1 permits the status command even if -dSAFER is used, which might

CVE-2018-11645 5.3 - Medium - June 01, 2018

psi/zfile.c in Artifex Ghostscript before 9.21rc1 permits the status command even if -dSAFER is used, which might allow remote attackers to determine the existence and size of arbitrary files, a similar issue to CVE-2016-7977.

Information Disclosure

The set_text_distance function in devices/vector/gdevpdts.c in the pdfwrite component in Artifex Ghostscript through 9.22 does not prevent overflows in text-positioning calculation, which

CVE-2018-10194 7.8 - High - April 18, 2018

The set_text_distance function in devices/vector/gdevpdts.c in the pdfwrite component in Artifex Ghostscript through 9.22 does not prevent overflows in text-positioning calculation, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PDF document.

Buffer Overflow

The Ins_MIRP function in base/ttinterp.c in Artifex Ghostscript GhostXPS 9.21

CVE-2017-9611 7.8 - High - July 26, 2017

The Ins_MIRP function in base/ttinterp.c in Artifex Ghostscript GhostXPS 9.21 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) or possibly have unspecified other impact via a crafted document.

Out-of-bounds Read

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Debian Linux or by Artifex? Click the Watch button to subscribe.

Artifex
Vendor

subscribe