Vulnerabilities > Artifex

DATE CVE VULNERABILITY TITLE RISK
2020-10-02 CVE-2020-26519 Out-of-bounds Write vulnerability in multiple products
Artifex MuPDF before 1.18.0 has a heap based buffer over-write when parsing JBIG2 files allowing attackers to cause a denial of service.
local
low complexity
artifex debian fedoraproject CWE-787
5.5
2020-09-03 CVE-2020-14373 Use After Free vulnerability in multiple products
A use after free was found in igc_reloc_struct_ptr() of psi/igc.c of ghostscript-9.25.
local
low complexity
artifex redhat CWE-416
5.5
2020-08-13 CVE-2020-24343 Use After Free vulnerability in Artifex Mujs
Artifex MuJS through 1.0.7 has a use-after-free in jsrun.c because of unconditional marking in jsgc.c.
network
artifex CWE-416
6.8
2020-08-13 CVE-2020-17538 Out-of-bounds Write vulnerability in multiple products
A buffer overflow vulnerability in GetNumSameData() in contrib/lips4/gdevlips.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file.
local
low complexity
artifex debian canonical CWE-787
5.5
2020-08-13 CVE-2020-16310 Divide By Zero vulnerability in multiple products
A division by zero vulnerability in dot24_print_page() in devices/gdevdm24.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file.
local
low complexity
artifex debian canonical CWE-369
5.5
2020-08-13 CVE-2020-16309 Out-of-bounds Write vulnerability in multiple products
A buffer overflow vulnerability in lxm5700m_print_page() in devices/gdevlxm.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted eps file.
local
low complexity
artifex debian canonical CWE-787
5.5
2020-08-13 CVE-2020-16308 Out-of-bounds Write vulnerability in multiple products
A buffer overflow vulnerability in p_print_image() in devices/gdevcdj.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file.
local
low complexity
artifex debian canonical CWE-787
5.5
2020-08-13 CVE-2020-16307 NULL Pointer Dereference vulnerability in multiple products
A null pointer dereference vulnerability in devices/vector/gdevtxtw.c and psi/zbfont.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted postscript file.
local
low complexity
artifex debian canonical CWE-476
5.5
2020-08-13 CVE-2020-16306 NULL Pointer Dereference vulnerability in multiple products
A null pointer dereference vulnerability in devices/gdevtsep.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted postscript file.
local
low complexity
artifex debian canonical CWE-476
5.5
2020-08-13 CVE-2020-16305 Out-of-bounds Write vulnerability in multiple products
A buffer overflow vulnerability in pcx_write_rle() in contrib/japanese/gdev10v.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file.
local
low complexity
artifex debian canonical CWE-787
5.5