Lucene search

K

Artifex Software Security Vulnerabilities

cve
cve

CVE-2017-5628

An issue was discovered in Artifex Software, Inc. MuJS before 8f62ea10a0af68e56d5c00720523ebcba13c2e6a. The MakeDay function in jsdate.c does not validate the month, leading to an integer overflow when parsing a specially crafted JS...

7.8CVSS

8.5AI Score

0.001EPSS

2017-01-30 04:59 AM
25
4
cve
cve

CVE-2020-16600

A Use After Free vulnerability exists in Artifex Software, Inc. MuPDF library 1.17.0-rc1 and earlier when a valid page was followed by a page with invalid pixmap dimensions, causing bander - a static - to point to previously freed memory instead of a...

7.8CVSS

7.4AI Score

0.001EPSS

2020-12-09 09:15 PM
54
cve
cve

CVE-2016-10217

The pdf14_open function in base/gdevp14.c in Artifex Software, Inc. Ghostscript 9.20 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted file that is mishandled in the color management...

5.5CVSS

5.8AI Score

0.001EPSS

2017-04-03 05:59 AM
91
cve
cve

CVE-2017-5627

An issue was discovered in Artifex Software, Inc. MuJS before 4006739a28367c708dea19aeb19b8a1a9326ce08. The jsR_setproperty function in jsrun.c lacks a check for a negative array length. This leads to an integer overflow in the js_pushstring function in jsrun.c when parsing a specially crafted JS.....

7.8CVSS

8AI Score

0.001EPSS

2017-01-30 04:59 AM
27
4
cve
cve

CVE-2017-7264

Use-after-free vulnerability in the fz_subsample_pixmap function in fitz/pixmap.c in Artifex Software, Inc. MuPDF 1.10a allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted...

7.8CVSS

7.8AI Score

0.002EPSS

2017-03-26 05:59 AM
30
cve
cve

CVE-2020-21710

A divide by zero issue discovered in eps_print_page in gdevepsn.c in Artifex Software GhostScript 9.50 allows remote attackers to cause a denial of service via opening of crafted PDF...

5.5CVSS

5.3AI Score

0.001EPSS

2023-08-22 07:16 PM
40
cve
cve

CVE-2016-10218

The pdf14_pop_transparency_group function in base/gdevp14.c in the PDF Transparency module in Artifex Software, Inc. Ghostscript 9.20 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted...

5.5CVSS

5.8AI Score

0.002EPSS

2017-04-03 05:59 AM
33
cve
cve

CVE-2016-9294

Artifex Software, Inc. MuJS before 5008105780c0b0182ea6eda83ad5598f225be3ee allows context-dependent attackers to conduct "denial of service (application crash)" attacks by using the "malformed labeled break/continue in JavaScript" approach, related to a "NULL pointer dereference" issue affecting.....

7.5CVSS

7.2AI Score

0.003EPSS

2016-11-12 12:59 AM
19
4
cve
cve

CVE-2016-10132

regexp.c in Artifex Software, Inc. MuJS allows attackers to cause a denial of service (NULL pointer dereference and crash) via vectors related to regular expression...

7.5CVSS

8AI Score

0.003EPSS

2017-03-24 03:59 PM
18
cve
cve

CVE-2016-9108

Integer overflow in the js_regcomp function in regexp.c in Artifex Software, Inc. MuJS before commit b6de34ac6d8bb7dd5461c57940acfbd3ee7fd93e allows attackers to cause a denial of service (application crash) via a crafted regular...

7.5CVSS

7.1AI Score

0.007EPSS

2017-02-03 03:59 PM
19
cve
cve

CVE-2016-10247

Buffer overflow in the my_getline function in jstest_main.c in Mujstest in Artifex Software, Inc. MuPDF before 1.10 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted...

5.5CVSS

5.5AI Score

0.004EPSS

2017-03-16 02:59 PM
31
cve
cve

CVE-2016-10133

Heap-based buffer overflow in the js_stackoverflow function in jsrun.c in Artifex Software, Inc. MuJS allows attackers to have unspecified impact by leveraging an error when dropping extra arguments to lightweight...

9.8CVSS

9.8AI Score

0.004EPSS

2017-03-24 03:59 PM
22
cve
cve

CVE-2016-10141

An integer overflow vulnerability was observed in the regemit function in regexp.c in Artifex Software, Inc. MuJS before fa3d30fd18c348bb4b1f3858fb860f4fcd4b2045. The attack requires a regular expression with nested repetition. A successful exploitation of this issue can lead to code execution or.....

9.8CVSS

9.3AI Score

0.006EPSS

2017-01-13 09:59 AM
21
cve
cve

CVE-2023-46361

Artifex Software jbig2dec v0.20 was discovered to contain a SEGV vulnerability via jbig2_error at...

6.5CVSS

6.4AI Score

0.0005EPSS

2023-10-31 06:15 AM
13
cve
cve

CVE-2020-16304

A buffer overflow vulnerability in image_render_color_thresh() in base/gxicolor.c of Artifex Software GhostScript v9.50 allows a remote attacker to escalate privileges via a crafted eps file. This is fixed in...

5.5CVSS

6.2AI Score

0.003EPSS

2020-08-13 03:15 AM
98
2
cve
cve

CVE-2020-16306

A null pointer dereference vulnerability in devices/gdevtsep.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted postscript file. This is fixed in...

5.5CVSS

5.7AI Score

0.003EPSS

2020-08-13 03:15 AM
97
6
cve
cve

CVE-2020-16303

A use-after-free vulnerability in xps_finish_image_path() in devices/vector/gdevxps.c of Artifex Software GhostScript v9.50 allows a remote attacker to escalate privileges via a crafted PDF file. This is fixed in...

7.8CVSS

7.3AI Score

0.005EPSS

2020-08-13 03:15 AM
99
2
cve
cve

CVE-2020-16291

A buffer overflow vulnerability in contrib/gdevdj9.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
84
2
cve
cve

CVE-2020-16300

A buffer overflow vulnerability in tiff12_print_page() in devices/gdevtfnx.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
88
2
cve
cve

CVE-2020-16297

A buffer overflow vulnerability in FloydSteinbergDitheringC() in contrib/gdevbjca.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
96
3
cve
cve

CVE-2020-16308

A buffer overflow vulnerability in p_print_image() in devices/gdevcdj.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
92
4
cve
cve

CVE-2020-16294

A buffer overflow vulnerability in epsc_print_page() in devices/gdevepsc.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
101
2
cve
cve

CVE-2019-14811

A flaw was found in, ghostscript versions prior to 9.50, in the .pdf_hook_DSC_Creator procedure where it did not properly secure its privileged calls, enabling scripts to bypass -dSAFER restrictions. A specially crafted PostScript file could disable security protection and then have access to the.....

7.8CVSS

8.8AI Score

0.002EPSS

2019-09-03 04:15 PM
213
2
cve
cve

CVE-2020-16298

A buffer overflow vulnerability in mj_color_correct() in contrib/japanese/gdevmjc.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
104
3
cve
cve

CVE-2020-16295

A null pointer dereference vulnerability in clj_media_size() in devices/gdevclj.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.7AI Score

0.003EPSS

2020-08-13 03:15 AM
100
2
cve
cve

CVE-2020-16299

A Division by Zero vulnerability in bj10v_print_page() in contrib/japanese/gdev10v.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.7AI Score

0.004EPSS

2020-08-13 03:15 AM
92
2
cve
cve

CVE-2020-16301

A buffer overflow vulnerability in okiibm_print_page1() in devices/gdevokii.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
98
2
cve
cve

CVE-2020-16288

A buffer overflow vulnerability in pj_common_print_page() in devices/gdevpjet.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
93
2
cve
cve

CVE-2020-16305

A buffer overflow vulnerability in pcx_write_rle() in contrib/japanese/gdev10v.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
117
2
cve
cve

CVE-2020-16296

A buffer overflow vulnerability in GetNumWrongData() in contrib/lips4/gdevlips.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
94
3
cve
cve

CVE-2020-16290

A buffer overflow vulnerability in jetp3852_print_page() in devices/gdev3852.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
90
2
cve
cve

CVE-2020-16287

A buffer overflow vulnerability in lprn_is_black() in contrib/lips4/gdevlprn.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
99
2
cve
cve

CVE-2020-16302

A buffer overflow vulnerability in jetp3852_print_page() in devices/gdev3852.c of Artifex Software GhostScript v9.50 allows a remote attacker to escalate privileges via a crafted PDF file. This is fixed in...

5.5CVSS

6.2AI Score

0.003EPSS

2020-08-13 03:15 AM
96
2
cve
cve

CVE-2016-10246

Buffer overflow in the main function in jstest_main.c in Mujstest in Artifex Software, Inc. MuPDF before 1.10 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted...

5.5CVSS

5.8AI Score

0.002EPSS

2017-03-16 02:59 PM
33
cve
cve

CVE-2020-16309

A buffer overflow vulnerability in lxm5700m_print_page() in devices/gdevlxm.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted eps file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
100
4
cve
cve

CVE-2020-16293

A null pointer dereference vulnerability in compose_group_nonknockout_nonblend_isolated_allmask_common() in base/gxblend.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.6AI Score

0.003EPSS

2020-08-13 03:15 AM
102
2
cve
cve

CVE-2020-16310

A division by zero vulnerability in dot24_print_page() in devices/gdevdm24.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.7AI Score

0.004EPSS

2020-08-13 03:15 AM
103
4
cve
cve

CVE-2020-16307

A null pointer dereference vulnerability in devices/vector/gdevtxtw.c and psi/zbfont.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted postscript file. This is fixed in...

5.5CVSS

5.7AI Score

0.003EPSS

2020-08-13 03:15 AM
108
6
cve
cve

CVE-2020-16289

A buffer overflow vulnerability in cif_print_page() in devices/gdevcif.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
104
2
cve
cve

CVE-2020-17538

A buffer overflow vulnerability in GetNumSameData() in contrib/lips4/gdevlips.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
96
4
cve
cve

CVE-2020-16292

A buffer overflow vulnerability in mj_raster_cmd() in contrib/japanese/gdevmjc.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
87
2
cve
cve

CVE-2019-14817

A flaw was found in, ghostscript versions prior to 9.50, in the .pdfexectoken and other procedures where it did not properly secure its privileged calls, enabling scripts to bypass -dSAFER restrictions. A specially crafted PostScript file could disable security protection and then have access to...

7.8CVSS

8.8AI Score

0.002EPSS

2019-09-03 04:15 PM
206
cve
cve

CVE-2019-14813

A flaw was found in ghostscript, versions 9.x before 9.50, in the setsystemparams procedure where it did not properly secure its privileged calls, enabling scripts to bypass -dSAFER restrictions. A specially crafted PostScript file could disable security protection and then have access to the file....

9.8CVSS

9.5AI Score

0.007EPSS

2019-09-06 02:15 PM
231
2
cve
cve

CVE-2020-26683

A memory leak issue discovered in /pdf/pdf-font-add.c in Artifex Software MuPDF 1.17.0 allows attackers to obtain sensitive...

5.5CVSS

5.2AI Score

0.001EPSS

2023-08-22 07:16 PM
14
cve
cve

CVE-2020-21896

A Use After Free vulnerability in svg_dev_text_span_as_paths_defs function in source/fitz/svg-device.c in Artifex Software MuPDF 1.16.0 allows remote attackers to cause a denial of service via opening of a crafted PDF...

5.5CVSS

5.4AI Score

0.001EPSS

2023-08-22 07:16 PM
15
cve
cve

CVE-2016-8728

An exploitable heap out of bounds write vulnerability exists in the Fitz graphical library part of the MuPDF renderer. A specially crafted PDF file can cause a out of bounds write resulting in heap metadata and sensitive process memory corruption leading to potential code execution. Victim needs...

7.8CVSS

7.8AI Score

0.001EPSS

2018-04-24 07:29 PM
26
cve
cve

CVE-2016-8729

An exploitable memory corruption vulnerability exists in the JBIG2 parser of Artifex MuPDF 1.9. A specially crafted PDF can cause a negative number to be passed to a memset resulting in memory corruption and potential code execution. An attacker can specially craft a PDF and send to the victim to.....

7.8CVSS

7.7AI Score

0.001EPSS

2018-04-24 07:29 PM
38
cve
cve

CVE-2016-10317

The fill_threshhold_buffer function in base/gxht_thresh.c in Artifex Software, Inc. Ghostscript 9.20 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted PostScript...

7.8CVSS

6.8AI Score

0.002EPSS

2017-04-03 08:59 PM
77
4
cve
cve

CVE-2016-10219

The intersect function in base/gxfill.c in Artifex Software, Inc. Ghostscript 9.20 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted...

5.5CVSS

5.8AI Score

0.006EPSS

2017-04-03 05:59 AM
57
cve
cve

CVE-2017-5951

The mem_get_bits_rectangle function in base/gdevmem.c in Artifex Software, Inc. Ghostscript 9.20 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted...

5.5CVSS

5.8AI Score

0.005EPSS

2017-04-03 05:59 AM
89
Total number of security vulnerabilities62