Vulnerabilities (CVE)

Filtered by vendor Artifex Subscribe
Filtered by product Jbig2dec
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-46361 1 Artifex 1 Jbig2dec 2023-12-10 N/A 6.5 MEDIUM
Artifex Software jbig2dec v0.20 was discovered to contain a SEGV vulnerability via jbig2_error at /jbig2dec/jbig2.c.
CVE-2020-12268 3 Artifex, Debian, Opensuse 3 Jbig2dec, Debian Linux, Leap 2023-12-10 7.5 HIGH 9.8 CRITICAL
jbig2_image_compose in jbig2_image.c in Artifex jbig2dec before 0.18 has a heap-based buffer overflow.
CVE-2016-9601 2 Artifex, Debian 3 Gpl Ghostscript, Jbig2dec, Debian Linux 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
ghostscript before version 9.21 is vulnerable to a heap based buffer overflow that was found in the ghostscript jbig2_decode_gray_scale_image function which is used to decode halftone segments in a JBIG2 image. A document (PostScript or PDF) with an embedded, specially crafted, jbig2 image could trigger a segmentation fault in ghostscript.
CVE-2017-9216 2 Artifex, Debian 2 Jbig2dec, Debian Linux 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
libjbig2dec.a in Artifex jbig2dec 0.13, as used in MuPDF and Ghostscript, has a NULL pointer dereference in the jbig2_huffman_get function in jbig2_huffman.c. For example, the jbig2dec utility will crash (segmentation fault) when parsing an invalid file.
CVE-2017-7976 1 Artifex 1 Jbig2dec 2023-12-10 5.8 MEDIUM 7.1 HIGH
Artifex jbig2dec 0.13 allows out-of-bounds writes and reads because of an integer overflow in the jbig2_image_compose function in jbig2_image.c during operations on a crafted .jb2 file, leading to a denial of service (application crash) or disclosure of sensitive information from process memory.
CVE-2017-7885 1 Artifex 1 Jbig2dec 2023-12-10 5.8 MEDIUM 7.1 HIGH
Artifex jbig2dec 0.13 has a heap-based buffer over-read leading to denial of service (application crash) or disclosure of sensitive information from process memory, because of an integer overflow in the jbig2_decode_symbol_dict function in jbig2_symbol_dict.c in libjbig2dec.a during operation on a crafted .jb2 file.
CVE-2017-7975 1 Artifex 1 Jbig2dec 2023-12-10 6.8 MEDIUM 7.8 HIGH
Artifex jbig2dec 0.13, as used in Ghostscript, allows out-of-bounds writes because of an integer overflow in the jbig2_build_huffman_table function in jbig2_huffman.c during operations on a crafted JBIG2 file, leading to a denial of service (application crash) or possibly execution of arbitrary code.