Vulnerabilities > Artifex

DATE CVE VULNERABILITY TITLE RISK
2017-09-22 CVE-2017-14685 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Artifex Mupdf 1.11
Artifex MuPDF 1.11 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .xps file, related to "Data from Faulting Address controls Branch Selection starting at mupdf+0x000000000016aa61" on Windows.
local
low complexity
artifex CWE-119
7.8
2017-08-07 CVE-2016-7976 Improper Input Validation vulnerability in Artifex Ghostscript 9.18/9.20
The PS Interpreter in Ghostscript 9.18 and 9.20 allows remote attackers to execute arbitrary code via crafted userparams.
network
low complexity
artifex CWE-20
8.8
2017-07-28 CVE-2017-11714 Out-of-bounds Read vulnerability in multiple products
psi/ztoken.c in Artifex Ghostscript 9.21 mishandles references to the scanner state structure, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PostScript document, related to an out-of-bounds read in the igc_reloc_struct_ptr function in psi/igc.c.
local
low complexity
artifex debian CWE-125
7.8
2017-07-26 CVE-2017-9835 Integer Overflow or Wraparound vulnerability in multiple products
The gs_alloc_ref_array function in psi/ialloc.c in Artifex Ghostscript 9.21 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted PostScript document.
local
low complexity
artifex debian CWE-190
7.8
2017-07-26 CVE-2017-9740 Out-of-bounds Read vulnerability in Artifex Ghostscript Ghostxps 9.21
The xps_decode_font_char_imp function in xps/xpsfont.c in Artifex Ghostscript GhostXPS 9.21 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) or possibly have unspecified other impact via a crafted document.
local
low complexity
artifex CWE-125
7.8
2017-07-26 CVE-2017-9739 Out-of-bounds Read vulnerability in multiple products
The Ins_JMPR function in base/ttinterp.c in Artifex Ghostscript GhostXPS 9.21 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) or possibly have unspecified other impact via a crafted document.
local
low complexity
artifex debian CWE-125
7.8
2017-07-26 CVE-2017-9727 Out-of-bounds Read vulnerability in multiple products
The gx_ttfReader__Read function in base/gxttfb.c in Artifex Ghostscript GhostXPS 9.21 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) or possibly have unspecified other impact via a crafted document.
local
low complexity
artifex debian CWE-125
7.8
2017-07-26 CVE-2017-9726 Out-of-bounds Read vulnerability in multiple products
The Ins_MDRP function in base/ttinterp.c in Artifex Ghostscript GhostXPS 9.21 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) or possibly have unspecified other impact via a crafted document.
local
low complexity
artifex debian CWE-125
7.8
2017-07-26 CVE-2017-9620 Out-of-bounds Read vulnerability in Artifex Ghostscript Ghostxps 9.21
The xps_select_font_encoding function in xps/xpsfont.c in Artifex Ghostscript GhostXPS 9.21 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) or possibly have unspecified other impact via a crafted document, related to the xps_encode_font_char_imp function.
local
low complexity
artifex CWE-125
7.8
2017-07-26 CVE-2017-9619 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Artifex Ghostscript Ghostxps 9.21
The xps_true_callback_glyph_name function in xps/xpsttf.c in Artifex Ghostscript GhostXPS 9.21 allows remote attackers to cause a denial of service (Segmentation Violation and application crash) via a crafted file.
local
low complexity
artifex CWE-119
7.8