Vulnerabilities (CVE)

Filtered by vendor Artifex Subscribe
Filtered by product Ghostscript
Total 100 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-16585 3 Artifex, Canonical, Debian 3 Ghostscript, Ubuntu Linux, Debian Linux 2024-04-11 6.8 MEDIUM 7.8 HIGH
An issue was discovered in Artifex Ghostscript before 9.24. The .setdistillerkeys PostScript command is accepted even though it is not intended for use during document processing (e.g., after the startup phase). This leads to memory corruption, allowing remote attackers able to supply crafted PostScript to crash the interpreter or possibly have unspecified other impact. Note: A reputable source believes that the CVE is potentially a duplicate of CVE-2018-15910 as explained in Red Hat bugzilla (https://bugzilla.redhat.com/show_bug.cgi?id=1626193)
CVE-2023-38559 4 Artifex, Debian, Fedoraproject and 1 more 4 Ghostscript, Debian Linux, Fedora and 1 more 2024-03-08 N/A 5.5 MEDIUM
A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_write_rle() in ghostscript. This issue may allow a local attacker to cause a denial of service via outputting a crafted PDF file for a DEVN device with gs.
CVE-2020-36773 1 Artifex 1 Ghostscript 2024-03-04 N/A 9.8 CRITICAL
Artifex Ghostscript before 9.53.0 has an out-of-bounds write and use-after-free in devices/vector/gdevtxtw.c (for txtwrite) because a single character code in a PDF document can map to more than one Unicode code point (e.g., for a ligature).
CVE-2023-43115 2 Artifex, Fedoraproject 2 Ghostscript, Fedora 2024-02-22 N/A 8.8 HIGH
In Artifex Ghostscript through 10.01.2, gdevijs.c in GhostPDL can lead to remote code execution via crafted PostScript documents because they can switch to the IJS device, or change the IjsServer parameter, after SAFER has been activated. NOTE: it is a documented risk that the IJS server can be specified on a gs command line (the IJS device inherently must execute a command to start the IJS server).
CVE-2023-4042 2 Artifex, Redhat 9 Ghostscript, Codeready Linux Builder, Codeready Linux Builder For Arm64 and 6 more 2023-12-27 N/A 5.5 MEDIUM
A flaw was found in ghostscript. The fix for CVE-2020-16305 in ghostscript was not included in RHSA-2021:1852-06 advisory as it was claimed to be. This issue only affects the ghostscript package as shipped with Red Hat Enterprise Linux 8.
CVE-2020-27792 2 Artifex, Debian 2 Ghostscript, Debian Linux 2023-12-19 N/A 7.1 HIGH
A heap-based buffer overwrite vulnerability was found in GhostScript's lp8000_print_page() function in the gdevlp8k.c file. This flaw allows an attacker to trick a user into opening a crafted PDF file, triggering the heap buffer overflow that could lead to memory corruption or a denial of service.
CVE-2023-46751 1 Artifex 1 Ghostscript 2023-12-16 N/A 7.5 HIGH
An issue was discovered in the function gdev_prn_open_printer_seekable() in Artifex Ghostscript through 10.02.0 allows remote attackers to crash the application via a dangling pointer.
CVE-2020-21710 1 Artifex 1 Ghostscript 2023-12-10 N/A 5.5 MEDIUM
A divide by zero issue discovered in eps_print_page in gdevepsn.c in Artifex Software GhostScript 9.50 allows remote attackers to cause a denial of service via opening of crafted PDF file.
CVE-2020-21890 1 Artifex 1 Ghostscript 2023-12-10 N/A 7.8 HIGH
Buffer Overflow vulnerability in clj_media_size function in devices/gdevclj.c in Artifex Ghostscript 9.50 allows remote attackers to cause a denial of service or other unspecified impact(s) via opening of crafted PDF document.
CVE-2023-38560 1 Artifex 1 Ghostscript 2023-12-10 N/A 5.5 MEDIUM
An integer overflow flaw was found in pcl/pl/plfont.c:418 in pl_glyph_name in ghostscript. This issue may allow a local attacker to cause a denial of service via transforming a crafted PCL file to PDF format.
CVE-2023-36664 3 Artifex, Debian, Fedoraproject 3 Ghostscript, Debian Linux, Fedora 2023-12-10 N/A 7.8 HIGH
Artifex Ghostscript through 10.01.2 mishandles permission validation for pipe devices (with the %pipe% prefix or the | pipe character prefix).
CVE-2023-28879 2 Artifex, Debian 2 Ghostscript, Debian Linux 2023-12-10 N/A 9.8 CRITICAL
In Artifex Ghostscript through 10.01.0, there is a buffer overflow leading to potential corruption of data internal to the PostScript interpreter, in base/sbcp.c. This affects BCPEncode, BCPDecode, TBCPEncode, and TBCPDecode. If the write buffer is filled to one byte less than full, and one then tries to write an escaped character, two bytes are written.
CVE-2019-25059 2 Artifex, Debian 2 Ghostscript, Debian Linux 2023-12-10 6.8 MEDIUM 7.8 HIGH
Artifex Ghostscript through 9.26 mishandles .completefont. NOTE: this issue exists because of an incomplete fix for CVE-2019-3839.
CVE-2021-3781 2 Artifex, Fedoraproject 2 Ghostscript, Fedora 2023-12-10 9.3 HIGH 9.9 CRITICAL
A trivial sandbox (enabled with the `-dSAFER` option) escape flaw was found in the ghostscript interpreter by injecting a specially crafted pipe command. This flaw allows a specially crafted document to execute arbitrary commands on the system in the context of the ghostscript interpreter. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
CVE-2022-2085 2 Artifex, Fedoraproject 2 Ghostscript, Fedora 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
A NULL pointer dereference vulnerability was found in Ghostscript, which occurs when it tries to render a large number of bits in memory. When allocating a buffer device, it relies on an init_device_procs defined for the device that uses it as a prototype that depends upon the number of bits per pixel. For bpp > 64, mem_x_device is used and does not have an init_device_procs defined. This flaw allows an attacker to parse a large number of bits (more than 64 bits per pixel), which triggers a NULL pointer dereference flaw, causing an application to crash.
CVE-2021-45949 2 Artifex, Debian 2 Ghostscript, Debian Linux 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Ghostscript GhostPDL 9.50 through 9.54.0 has a heap-based buffer overflow in sampled_data_finish (called from sampled_data_continue and interp).
CVE-2021-45944 2 Artifex, Debian 2 Ghostscript, Debian Linux 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Ghostscript GhostPDL 9.50 through 9.53.3 has a use-after-free in sampled_data_sample (called from sampled_data_continue and interp).
CVE-2020-16291 3 Artifex, Canonical, Debian 3 Ghostscript, Ubuntu Linux, Debian Linux 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
A buffer overflow vulnerability in contrib/gdevdj9.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.
CVE-2020-16301 3 Artifex, Canonical, Debian 3 Ghostscript, Ubuntu Linux, Debian Linux 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
A buffer overflow vulnerability in okiibm_print_page1() in devices/gdevokii.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.
CVE-2020-16302 3 Artifex, Canonical, Debian 3 Ghostscript, Ubuntu Linux, Debian Linux 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
A buffer overflow vulnerability in jetp3852_print_page() in devices/gdev3852.c of Artifex Software GhostScript v9.50 allows a remote attacker to escalate privileges via a crafted PDF file. This is fixed in v9.51.