Vulnerabilities > Artifex > High

DATE CVE VULNERABILITY TITLE RISK
2017-04-19 CVE-2017-7948 Integer Overflow or Wraparound vulnerability in Artifex Ghostscript 9.21
Integer overflow in the mark_curve function in Artifex Ghostscript 9.21 allows remote attackers to cause a denial of service (out-of-bounds write and application crash) or possibly have unspecified other impact via a crafted PostScript document.
local
low complexity
artifex CWE-190
7.8
2017-04-14 CVE-2016-8602 Incorrect Type Conversion or Cast vulnerability in Artifex Ghostscript
The .sethalftone5 function in psi/zht2.c in Ghostscript before 9.21 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted Postscript document that calls .sethalftone5 with an empty operand stack.
local
low complexity
artifex CWE-704
7.8
2017-03-26 CVE-2017-7264 Use After Free vulnerability in Artifex Mupdf 1.10A
Use-after-free vulnerability in the fz_subsample_pixmap function in fitz/pixmap.c in Artifex MuPDF 1.10a allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted document.
local
low complexity
artifex CWE-416
7.8
2017-03-24 CVE-2016-10132 NULL Pointer Dereference vulnerability in multiple products
regexp.c in Artifex Software, Inc.
network
low complexity
artifex fedoraproject CWE-476
7.5
2017-03-15 CVE-2017-6060 Out-of-bounds Write vulnerability in multiple products
Stack-based buffer overflow in jstest_main.c in mujstest in Artifex Software, Inc.
local
low complexity
artifex debian CWE-787
7.8
2017-02-24 CVE-2017-6196 Use After Free vulnerability in Artifex Afpl Ghostscript
Multiple use-after-free vulnerabilities in the gx_image_enum_begin function in base/gxipixel.c in Ghostscript before ecceafe3abba2714ef9b432035fe0739d9b1a283 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PostScript document.
local
low complexity
artifex CWE-416
7.8
2017-02-15 CVE-2017-5991 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in Artifex MuPDF before 1912de5f08e90af1d9d0a9791f58ba3afdb9d465.
network
low complexity
artifex debian CWE-476
7.5
2017-02-03 CVE-2016-9108 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in the js_regcomp function in regexp.c in Artifex Software, Inc.
network
low complexity
fedoraproject artifex CWE-190
7.5
2017-01-30 CVE-2017-5628 Integer Overflow or Wraparound vulnerability in Artifex Mujs
An issue was discovered in Artifex Software, Inc.
local
low complexity
artifex CWE-190
7.8
2017-01-30 CVE-2017-5627 Integer Overflow or Wraparound vulnerability in Artifex Mujs
An issue was discovered in Artifex Software, Inc.
local
low complexity
artifex CWE-190
7.8