Vulnerabilities > Artifex > Ghostscript > 9.53.0

DATE CVE VULNERABILITY TITLE RISK
2024-02-04 CVE-2020-36773 Use After Free vulnerability in Artifex Ghostscript
Artifex Ghostscript before 9.53.0 has an out-of-bounds write and use-after-free in devices/vector/gdevtxtw.c (for txtwrite) because a single character code in a PDF document can map to more than one Unicode code point (e.g., for a ligature).
network
low complexity
artifex CWE-416
critical
9.8
2023-12-06 CVE-2023-46751 Use After Free vulnerability in Artifex Ghostscript
An issue was discovered in the function gdev_prn_open_printer_seekable() in Artifex Ghostscript through 10.02.0 allows remote attackers to crash the application via a dangling pointer.
network
low complexity
artifex CWE-416
7.5
2023-09-18 CVE-2023-43115 In Artifex Ghostscript through 10.01.2, gdevijs.c in GhostPDL can lead to remote code execution via crafted PostScript documents because they can switch to the IJS device, or change the IjsServer parameter, after SAFER has been activated.
network
low complexity
artifex fedoraproject
8.8
2023-08-01 CVE-2023-38559 Classic Buffer Overflow vulnerability in multiple products
A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_write_rle() in ghostscript.
local
low complexity
artifex redhat fedoraproject debian CWE-120
5.5
2023-06-25 CVE-2023-36664 Artifex Ghostscript through 10.01.2 mishandles permission validation for pipe devices (with the %pipe% prefix or the | pipe character prefix).
local
low complexity
artifex debian fedoraproject
7.8
2023-03-31 CVE-2023-28879 Out-of-bounds Write vulnerability in multiple products
In Artifex Ghostscript through 10.01.0, there is a buffer overflow leading to potential corruption of data internal to the PostScript interpreter, in base/sbcp.c.
network
low complexity
artifex debian CWE-787
critical
9.8
2022-01-01 CVE-2021-45944 Use After Free vulnerability in multiple products
Ghostscript GhostPDL 9.50 through 9.53.3 has a use-after-free in sampled_data_sample (called from sampled_data_continue and interp).
local
low complexity
artifex debian CWE-416
5.5
2022-01-01 CVE-2021-45949 Out-of-bounds Write vulnerability in multiple products
Ghostscript GhostPDL 9.50 through 9.54.0 has a heap-based buffer overflow in sampled_data_finish (called from sampled_data_continue and interp).
local
low complexity
artifex debian CWE-787
5.5