Lucene search

K

Artifex Security Vulnerabilities

cve
cve

CVE-2022-1350

A vulnerability classified as problematic was found in GhostPCL 9.55.0. This vulnerability affects the function chunk_free_object of the file gsmchunk.c. The manipulation with a malicious file leads to a memory corruption. The attack can be initiated remotely but requires user interaction. The expl...

7.8CVSS

7.5AI Score

0.001EPSS

2022-04-14 07:15 AM
42
cve
cve

CVE-2022-2085

A NULL pointer dereference vulnerability was found in Ghostscript, which occurs when it tries to render a large number of bits in memory. When allocating a buffer device, it relies on an init_device_procs defined for the device that uses it as a prototype that depends upon the number of bits per pi...

5.5CVSS

5.5AI Score

0.001EPSS

2022-06-16 06:15 PM
93
5
cve
cve

CVE-2022-30974

compile in regexp.c in Artifex MuJS through 1.2.0 results in stack consumption because of unlimited recursion, a different issue than CVE-2019-11413.

5.5CVSS

6.2AI Score

0.016EPSS

2022-05-18 11:15 AM
89
5
cve
cve

CVE-2022-30975

In Artifex MuJS through 1.2.0, jsP_dumpsyntax in jsdump.c has a NULL pointer dereference, as demonstrated by mujs-pp.

5.5CVSS

5.9AI Score

0.001EPSS

2022-05-18 11:15 AM
88
7
cve
cve

CVE-2022-44789

A logical issue in O_getOwnPropertyDescriptor() in Artifex MuJS 1.0.0 through 1.3.x before 1.3.2 allows an attacker to achieve Remote Code Execution through memory corruption, via the loading of a crafted JavaScript file.

8.8CVSS

8.5AI Score

0.015EPSS

2022-11-23 09:15 PM
47
9
cve
cve

CVE-2023-28879

In Artifex Ghostscript through 10.01.0, there is a buffer overflow leading to potential corruption of data internal to the PostScript interpreter, in base/sbcp.c. This affects BCPEncode, BCPDecode, TBCPEncode, and TBCPDecode. If the write buffer is filled to one byte less than full, and one then tr...

9.8CVSS

9.6AI Score

0.004EPSS

2023-03-31 05:15 PM
133
3
cve
cve

CVE-2023-31794

MuPDF v1.21.1 was discovered to contain an infinite recursion in the component pdf_mark_list_push. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted PDF file.

5.5CVSS

5.1AI Score

0.0004EPSS

2023-10-31 01:15 AM
25
cve
cve

CVE-2023-36664

Artifex Ghostscript through 10.01.2 mishandles permission validation for pipe devices (with the %pipe% prefix or the | pipe character prefix).

7.8CVSS

7.7AI Score

0.001EPSS

2023-06-25 10:15 PM
104
cve
cve

CVE-2023-38559

A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_write_rle() in ghostscript. This issue may allow a local attacker to cause a denial of service via outputting a crafted PDF file for a DEVN device with gs.

5.5CVSS

5.5AI Score

0.001EPSS

2023-08-01 05:15 PM
312
cve
cve

CVE-2023-38560

An integer overflow flaw was found in pcl/pl/plfont.c:418 in pl_glyph_name in ghostscript. This issue may allow a local attacker to cause a denial of service via transforming a crafted PCL file to PDF format.

5.5CVSS

5.2AI Score

0.001EPSS

2023-08-01 05:15 PM
79
cve
cve

CVE-2023-4042

A flaw was found in ghostscript. The fix for CVE-2020-16305 in ghostscript was not included in RHSA-2021:1852-06 advisory as it was claimed to be. This issue only affects the ghostscript package as shipped with Red Hat Enterprise Linux 8.

5.5CVSS

6.2AI Score

0.004EPSS

2023-08-23 01:15 PM
142
cve
cve

CVE-2023-43115

In Artifex Ghostscript through 10.01.2, gdevijs.c in GhostPDL can lead to remote code execution via crafted PostScript documents because they can switch to the IJS device, or change the IjsServer parameter, after SAFER has been activated. NOTE: it is a documented risk that the IJS server can be spe...

8.8CVSS

8.8AI Score

0.006EPSS

2023-09-18 08:15 AM
478
cve
cve

CVE-2023-46361

Artifex Software jbig2dec v0.20 was discovered to contain a SEGV vulnerability via jbig2_error at /jbig2dec/jbig2.c.

6.5CVSS

6.4AI Score

0.0005EPSS

2023-10-31 06:15 AM
20
cve
cve

CVE-2023-46751

An issue was discovered in the function gdev_prn_open_printer_seekable() in Artifex Ghostscript through 10.02.0 allows remote attackers to crash the application via a dangling pointer.

7.5CVSS

7.2AI Score

0.001EPSS

2023-12-06 08:15 PM
672
cve
cve

CVE-2023-51103

A floating point exception (divide-by-zero) vulnerability was discovered in Artifex MuPDF 1.23.4 in the function fz_new_pixmap_from_float_data() of pixmap.c.

7.5CVSS

7.5AI Score

0.0005EPSS

2023-12-26 03:15 PM
18
cve
cve

CVE-2023-51104

A floating point exception (divide-by-zero) vulnerability was discovered in Artifex MuPDF 1.23.4 in function pnm_binary_read_image() of load-pnm.c when span equals zero.

7.5CVSS

7.5AI Score

0.0005EPSS

2023-12-26 03:15 PM
44
cve
cve

CVE-2023-51105

A floating point exception (divide-by-zero) vulnerability was discovered in Artifex MuPDF 1.23.4 in function bmp_decompress_rle4() of load-bmp.c.

7.5CVSS

7.5AI Score

0.0005EPSS

2023-12-26 03:15 PM
23
cve
cve

CVE-2023-51106

A floating point exception (divide-by-zero) vulnerability was discovered in mupdf 1.23.4 in function pnm_binary_read_image() of load-pnm.c when fz_colorspace_n returns zero.

7.5CVSS

7.5AI Score

0.0005EPSS

2023-12-26 03:15 PM
43
cve
cve

CVE-2023-51107

A floating point exception (divide-by-zero) vulnerability was discovered in Artifex MuPDF 1.23.4 in functon compute_color() of jquant2.c. NOTE: this is disputed by the supplier because there was not reasonable evidence to determine the existence of a vulnerability or identify the affected product.

7.5CVSS

7.4AI Score

0.0005EPSS

2023-12-26 03:15 PM
24
cve
cve

CVE-2024-24258

freeglut 3.4.0 was discovered to contain a memory leak via the menuEntry variable in the glutAddSubMenu function.

7.5CVSS

7.2AI Score

0.001EPSS

2024-02-05 06:15 PM
75
cve
cve

CVE-2024-24259

freeglut through 3.4.0 was discovered to contain a memory leak via the menuEntry variable in the glutAddMenuEntry function.

7.5CVSS

7.2AI Score

0.001EPSS

2024-02-05 06:15 PM
60
cve
cve

CVE-2024-29506

Artifex Ghostscript before 10.03.0 has a stack-based buffer overflow in the pdfi_apply_filter() function via a long PDF filter name.

8.8CVSS

7.5AI Score

0.001EPSS

2024-07-03 06:15 PM
43
cve
cve

CVE-2024-29508

Artifex Ghostscript before 10.03.0 has a heap-based pointer disclosure (observable in a constructed BaseFont name) in the function pdf_base_font_alloc.

3.3CVSS

6.5AI Score

0.001EPSS

2024-07-03 06:15 PM
37
cve
cve

CVE-2024-29509

Artifex Ghostscript before 10.03.0 has a heap-based overflow when PDFPassword (e.g., for runpdf) has a \000 byte in the middle.

8.8CVSS

7.2AI Score

0.001EPSS

2024-07-03 06:15 PM
34
Total number of security vulnerabilities224