Lucene search

K

Artifex Security Vulnerabilities

cve
cve

CVE-2009-3743

Off-by-one error in the Ins_MINDEX function in the TrueType bytecode interpreter in Ghostscript before 8.71 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a malformed TrueType font in a document that trigger an integer overflow and a heap...

8AI Score

0.048EPSS

2010-08-26 09:00 PM
48
cve
cve

CVE-2009-4897

Buffer overflow in gs/psi/iscan.c in Ghostscript 8.64 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted PDF document containing a long name.

7.8AI Score

0.77EPSS

2010-07-22 05:40 AM
86
cve
cve

CVE-2010-1628

Ghostscript 8.64, 8.70, and possibly other versions allows context-dependent attackers to execute arbitrary code via a PostScript file containing unlimited recursive procedure invocations, which trigger memory corruption in the stack of the interpreter.

7.4AI Score

0.004EPSS

2010-05-19 10:30 PM
51
cve
cve

CVE-2010-1869

Stack-based buffer overflow in the parser function in GhostScript 8.70 and 8.64 allows context-dependent attackers to execute arbitrary code via a crafted PostScript file.

7.6AI Score

0.005EPSS

2010-05-12 11:46 AM
48
cve
cve

CVE-2010-2055

Ghostscript 8.71 and earlier reads initialization files from the current working directory, which allows local users to execute arbitrary PostScript commands via a Trojan horse file, related to improper support for the -P- option to the gs program, as demonstrated using gs_init.ps, a different vuln...

6.9AI Score

0.0004EPSS

2010-07-22 05:43 AM
37
cve
cve

CVE-2010-4054

The gs_type2_interpret function in Ghostscript allows remote attackers to cause a denial of service (incorrect pointer dereference and application crash) via crafted font data in a compressed data stream, aka bug 691043.

6.2AI Score

0.005EPSS

2010-10-23 08:39 PM
39
cve
cve

CVE-2011-0341

Stack-based buffer overflow in the pdfmoz_onmouse function in apps/mozilla/moz_main.c in the MuPDF plug-in 2008.09.02 for Firefox allows remote attackers to execute arbitrary code via a crafted web site.

8.3AI Score

0.054EPSS

2011-05-13 05:05 PM
20
cve
cve

CVE-2012-4875

Heap-based buffer overflow in gdevwpr2.c in Ghostscript 9.04, when processing the OutputFile device parameter, allows user-assisted remote attackers to execute arbitrary code via a long file name in a PostScript document. NOTE: as of 20120314, the developer was not able to reproduce the issue and d...

8.2AI Score

0.068EPSS

2012-09-06 09:55 PM
27
cve
cve

CVE-2012-5340

SumatraPDF 2.1.1/MuPDF 1.0 allows remote attackers to cause an Integer Overflow in the lex_number() function via a corrupt PDF file.

7.8CVSS

7.3AI Score

0.007EPSS

2020-01-23 10:15 PM
71
cve
cve

CVE-2013-5653

The getenv and filenameforall functions in Ghostscript 9.10 ignore the "-dSAFER" argument, which allows remote attackers to read data via a crafted postscript file.

5.5CVSS

6.7AI Score

0.004EPSS

2017-03-07 03:59 PM
57
cve
cve

CVE-2013-6629

The get_sos function in jdmarker.c in (1) libjpeg 6b and (2) libjpeg-turbo through 1.3.0, as used in Google Chrome before 31.0.1650.48, Ghostscript, and other products, does not check for certain duplications of component data during the reading of segments that follow Start Of Scan (SOS) JPEG mark...

6.1AI Score

0.003EPSS

2013-11-19 04:50 AM
7610
cve
cve

CVE-2014-2013

Stack-based buffer overflow in the xps_parse_color function in xps/xps-common.c in MuPDF 1.3 and earlier allows remote attackers to execute arbitrary code via a large number of entries in the ContextColor value of the Fill attribute in a Path element.

7.9AI Score

0.352EPSS

2014-03-03 04:55 PM
44
cve
cve

CVE-2015-3228

Integer overflow in the gs_heap_alloc_bytes function in base/gsmalloc.c in Ghostscript 9.15 and earlier allows remote attackers to cause a denial of service (crash) via a crafted Postscript (ps) file, as demonstrated by using the ps2pdf command, which triggers an out-of-bounds read or write.

8.8AI Score

0.014EPSS

2015-08-11 02:59 PM
54
cve
cve

CVE-2016-10132

regexp.c in Artifex Software, Inc. MuJS allows attackers to cause a denial of service (NULL pointer dereference and crash) via vectors related to regular expression compilation.

7.5CVSS

8AI Score

0.003EPSS

2017-03-24 03:59 PM
27
cve
cve

CVE-2016-10133

Heap-based buffer overflow in the js_stackoverflow function in jsrun.c in Artifex Software, Inc. MuJS allows attackers to have unspecified impact by leveraging an error when dropping extra arguments to lightweight functions.

9.8CVSS

9.8AI Score

0.004EPSS

2017-03-24 03:59 PM
29
cve
cve

CVE-2016-10141

An integer overflow vulnerability was observed in the regemit function in regexp.c in Artifex Software, Inc. MuJS before fa3d30fd18c348bb4b1f3858fb860f4fcd4b2045. The attack requires a regular expression with nested repetition. A successful exploitation of this issue can lead to code execution or a...

9.8CVSS

9.3AI Score

0.008EPSS

2017-01-13 09:59 AM
26
cve
cve

CVE-2016-10217

The pdf14_open function in base/gdevp14.c in Artifex Software, Inc. Ghostscript 9.20 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted file that is mishandled in the color management module.

5.5CVSS

5.8AI Score

0.001EPSS

2017-04-03 05:59 AM
98
cve
cve

CVE-2016-10218

The pdf14_pop_transparency_group function in base/gdevp14.c in the PDF Transparency module in Artifex Software, Inc. Ghostscript 9.20 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted file.

5.5CVSS

5.8AI Score

0.002EPSS

2017-04-03 05:59 AM
41
cve
cve

CVE-2016-10219

The intersect function in base/gxfill.c in Artifex Software, Inc. Ghostscript 9.20 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted file.

5.5CVSS

5.8AI Score

0.006EPSS

2017-04-03 05:59 AM
64
cve
cve

CVE-2016-10220

The gs_makewordimagedevice function in base/gsdevmem.c in Artifex Software, Inc. Ghostscript 9.20 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted file that is mishandled in the PDF Transparency module.

5.5CVSS

5.8AI Score

0.005EPSS

2017-04-03 05:59 AM
62
cve
cve

CVE-2016-10221

The count_entries function in pdf-layer.c in Artifex Software, Inc. MuPDF 1.10a allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted PDF document.

4.3CVSS

5.2AI Score

0.003EPSS

2017-04-03 05:59 AM
32
4
cve
cve

CVE-2016-10246

Buffer overflow in the main function in jstest_main.c in Mujstest in Artifex Software, Inc. MuPDF before 1.10 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted file.

5.5CVSS

5.8AI Score

0.004EPSS

2017-03-16 02:59 PM
39
cve
cve

CVE-2016-10247

Buffer overflow in the my_getline function in jstest_main.c in Mujstest in Artifex Software, Inc. MuPDF before 1.10 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted file.

5.5CVSS

5.5AI Score

0.008EPSS

2017-03-16 02:59 PM
37
cve
cve

CVE-2016-10317

The fill_threshhold_buffer function in base/gxht_thresh.c in Artifex Software, Inc. Ghostscript 9.20 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted PostScript document.

7.8CVSS

6.8AI Score

0.002EPSS

2017-04-03 08:59 PM
83
4
cve
cve

CVE-2016-6265

Use-after-free vulnerability in the pdf_load_xref function in pdf/pdf-xref.c in MuPDF allows remote attackers to cause a denial of service (crash) via a crafted PDF file.

5.5CVSS

5.2AI Score

0.011EPSS

2016-09-22 03:59 PM
37
4
cve
cve

CVE-2016-6525

Heap-based buffer overflow in the pdf_load_mesh_params function in pdf/pdf-shade.c in MuPDF allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a large decode array.

9.8CVSS

8.9AI Score

0.061EPSS

2016-09-22 03:59 PM
41
4
cve
cve

CVE-2016-7504

A use-after-free vulnerability was observed in Rp_toString function of Artifex Software, Inc. MuJS before 5c337af4b3df80cf967e4f9f6a21522de84b392a. A successful exploitation of this issue can lead to code execution or denial of service condition.

9.8CVSS

8.5AI Score

0.01EPSS

2016-10-29 01:59 AM
22
4
cve
cve

CVE-2016-7505

A buffer overflow vulnerability was observed in divby function of Artifex Software, Inc. MuJS before 8c805b4eb19cf2af689c860b77e6111d2ee439d5. A successful exploitation of this issue can lead to code execution or denial of service condition.

9.8CVSS

8.7AI Score

0.01EPSS

2016-10-29 01:59 AM
28
4
cve
cve

CVE-2016-7506

An out-of-bounds read vulnerability was observed in Sp_replace_regexp function of Artifex Software, Inc. MuJS before 5000749f5afe3b956fc916e407309de840997f4a. A successful exploitation of this issue can lead to code execution or denial of service condition.

7.5CVSS

7.5AI Score

0.002EPSS

2016-10-29 01:59 AM
25
4
cve
cve

CVE-2016-7563

The chartorune function in Artifex Software MuJS allows attackers to cause a denial of service (out-of-bounds read) via a * (asterisk) at the end of the input.

7.5CVSS

7AI Score

0.001EPSS

2017-01-18 05:59 PM
22
cve
cve

CVE-2016-7564

Heap-based buffer overflow in the Fp_toString function in jsfunction.c in Artifex Software MuJS allows attackers to cause a denial of service (crash) via crafted input.

7.5CVSS

7.3AI Score

0.001EPSS

2017-01-18 05:59 PM
27
cve
cve

CVE-2016-7976

The PS Interpreter in Ghostscript 9.18 and 9.20 allows remote attackers to execute arbitrary code via crafted userparams.

8.8CVSS

8.2AI Score

0.036EPSS

2017-08-07 08:29 PM
121
cve
cve

CVE-2016-7977

Ghostscript before 9.21 might allow remote attackers to bypass the SAFER mode protection mechanism and consequently read arbitrary files via the use of the .libfile operator in a crafted postscript document.

5.5CVSS

7AI Score

0.003EPSS

2017-05-23 04:29 AM
60
cve
cve

CVE-2016-7978

Use-after-free vulnerability in Ghostscript 9.20 might allow remote attackers to execute arbitrary code via vectors related to a reference leak in .setdevice.

9.8CVSS

9.3AI Score

0.082EPSS

2017-05-23 04:29 AM
126
cve
cve

CVE-2016-7979

Ghostscript before 9.21 might allow remote attackers to bypass the SAFER mode protection mechanism and consequently execute arbitrary code by leveraging type confusion in .initialize_dsc_parser.

9.8CVSS

9.6AI Score

0.105EPSS

2017-05-23 04:29 AM
61
cve
cve

CVE-2016-8602

The .sethalftone5 function in psi/zht2.c in Ghostscript before 9.21 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted Postscript document that calls .sethalftone5 with an empty operand stack.

7.8CVSS

8.9AI Score

0.058EPSS

2017-04-14 06:59 PM
58
cve
cve

CVE-2016-8674

The pdf_to_num function in pdf-object.c in MuPDF before 1.10 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted file.

5.5CVSS

5.8AI Score

0.011EPSS

2017-02-15 09:59 PM
43
cve
cve

CVE-2016-8728

An exploitable heap out of bounds write vulnerability exists in the Fitz graphical library part of the MuPDF renderer. A specially crafted PDF file can cause a out of bounds write resulting in heap metadata and sensitive process memory corruption leading to potential code execution. Victim needs to...

7.8CVSS

7.8AI Score

0.001EPSS

2018-04-24 07:29 PM
37
cve
cve

CVE-2016-8729

An exploitable memory corruption vulnerability exists in the JBIG2 parser of Artifex MuPDF 1.9. A specially crafted PDF can cause a negative number to be passed to a memset resulting in memory corruption and potential code execution. An attacker can specially craft a PDF and send to the victim to t...

7.8CVSS

7.7AI Score

0.001EPSS

2018-04-24 07:29 PM
47
cve
cve

CVE-2016-9017

Artifex Software, Inc. MuJS before a5c747f1d40e8d6659a37a8d25f13fb5acf8e767 allows context-dependent attackers to obtain sensitive information by using the "opname in crafted JavaScript file" approach, related to an "Out-of-Bounds read" issue affecting the jsC_dumpfunction function in the jsdump.c ...

7.5CVSS

7.1AI Score

0.003EPSS

2016-10-28 03:59 PM
25
cve
cve

CVE-2016-9108

Integer overflow in the js_regcomp function in regexp.c in Artifex Software, Inc. MuJS before commit b6de34ac6d8bb7dd5461c57940acfbd3ee7fd93e allows attackers to cause a denial of service (application crash) via a crafted regular expression.

7.5CVSS

7.1AI Score

0.007EPSS

2017-02-03 03:59 PM
26
cve
cve

CVE-2016-9109

Artifex Software MuJS allows attackers to cause a denial of service (crash) via vectors related to incomplete escape sequences. NOTE: this vulnerability exists due to an incomplete fix for CVE-2016-7563.

7.5CVSS

7.2AI Score

0.002EPSS

2017-01-18 05:59 PM
23
cve
cve

CVE-2016-9136

Artifex Software, Inc. MuJS before a0ceaf5050faf419401fe1b83acfa950ec8a8a89 allows context-dependent attackers to obtain sensitive information by using the "crafted JavaScript" approach, related to a "Buffer Over-read" issue.

7.5CVSS

7.2AI Score

0.001EPSS

2016-11-03 10:59 AM
24
cve
cve

CVE-2016-9294

Artifex Software, Inc. MuJS before 5008105780c0b0182ea6eda83ad5598f225be3ee allows context-dependent attackers to conduct "denial of service (application crash)" attacks by using the "malformed labeled break/continue in JavaScript" approach, related to a "NULL pointer dereference" issue affecting t...

7.5CVSS

7.2AI Score

0.003EPSS

2016-11-12 12:59 AM
23
4
cve
cve

CVE-2016-9601

ghostscript before version 9.21 is vulnerable to a heap based buffer overflow that was found in the ghostscript jbig2_decode_gray_scale_image function which is used to decode halftone segments in a JBIG2 image. A document (PostScript or PDF) with an embedded, specially crafted, jbig2 image could tr...

5.5CVSS

6.4AI Score

0.002EPSS

2018-04-24 01:29 AM
66
cve
cve

CVE-2017-11714

psi/ztoken.c in Artifex Ghostscript 9.21 mishandles references to the scanner state structure, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PostScript document, related to an out-of-bounds read in the igc_relo...

7.8CVSS

6.7AI Score

0.005EPSS

2017-07-28 05:29 AM
66
cve
cve

CVE-2017-14685

Artifex MuPDF 1.11 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .xps file, related to "Data from Faulting Address controls Branch Selection starting at mupdf+0x000000000016aa61" on Windows. This occurs because xps_load_links_in_glyphs in xps/...

7.8CVSS

7AI Score

0.002EPSS

2017-09-22 06:29 AM
46
cve
cve

CVE-2017-14686

Artifex MuPDF 1.11 allows attackers to execute arbitrary code or cause a denial of service via a crafted .xps file, related to a "User Mode Write AV near NULL starting at wow64!Wow64NotifyDebugger+0x000000000000001d" on Windows. This occurs because read_zip_dir_imp in fitz/unzip.c does not check wh...

7.8CVSS

7AI Score

0.002EPSS

2017-09-22 06:29 AM
42
cve
cve

CVE-2017-14687

Artifex MuPDF 1.11 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .xps file, related to "Data from Faulting Address controls Branch Selection starting at mupdf+0x000000000016cb4f" on Windows. This occurs because of mishandling of XML tag name c...

7.8CVSS

7AI Score

0.003EPSS

2017-09-22 06:29 AM
43
cve
cve

CVE-2017-14945

Artifex GSView 6.0 Beta on Windows allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .pdf file, related to "Possible Stack Corruption starting at KERNELBASE!RaiseException+0x0000000000000068."

7.8CVSS

8AI Score

0.001EPSS

2017-09-30 01:29 AM
28
Total number of security vulnerabilities224