Vulnerabilities > Artifex

DATE CVE VULNERABILITY TITLE RISK
2017-02-24 CVE-2017-6196 Use After Free vulnerability in Artifex Afpl Ghostscript
Multiple use-after-free vulnerabilities in the gx_image_enum_begin function in base/gxipixel.c in Ghostscript before ecceafe3abba2714ef9b432035fe0739d9b1a283 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PostScript document.
local
low complexity
artifex CWE-416
7.8
2017-02-15 CVE-2016-8674 Use After Free vulnerability in Artifex Mupdf
The pdf_to_num function in pdf-object.c in MuPDF before 1.10 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted file.
local
low complexity
artifex CWE-416
5.5
2017-02-15 CVE-2017-5896 Out-of-bounds Read vulnerability in Artifex Mupdf
Heap-based buffer overflow in the fz_subsample_pixmap function in fitz/pixmap.c in MuPDF 1.10a allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted image.
local
low complexity
artifex CWE-125
5.5
2017-02-15 CVE-2017-5991 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in Artifex MuPDF before 1912de5f08e90af1d9d0a9791f58ba3afdb9d465.
network
low complexity
artifex debian CWE-476
7.5
2017-02-03 CVE-2016-9108 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in the js_regcomp function in regexp.c in Artifex Software, Inc.
network
low complexity
fedoraproject artifex CWE-190
7.5
2017-01-30 CVE-2017-5628 Integer Overflow or Wraparound vulnerability in Artifex Mujs
An issue was discovered in Artifex Software, Inc.
local
low complexity
artifex CWE-190
7.8
2017-01-30 CVE-2017-5627 Integer Overflow or Wraparound vulnerability in Artifex Mujs
An issue was discovered in Artifex Software, Inc.
local
low complexity
artifex CWE-190
7.8
2017-01-18 CVE-2016-9109 Out-of-bounds Read vulnerability in Artifex Mujs
Artifex Software MuJS allows attackers to cause a denial of service (crash) via vectors related to incomplete escape sequences.
network
low complexity
artifex CWE-125
5.0
2017-01-18 CVE-2016-7564 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Artifex Mujs
Heap-based buffer overflow in the Fp_toString function in jsfunction.c in Artifex Software MuJS allows attackers to cause a denial of service (crash) via crafted input.
network
low complexity
artifex CWE-119
5.0
2017-01-18 CVE-2016-7563 Out-of-bounds Read vulnerability in Artifex Mujs
The chartorune function in Artifex Software MuJS allows attackers to cause a denial of service (out-of-bounds read) via a * (asterisk) at the end of the input.
network
low complexity
artifex CWE-125
5.0