Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Artifex Subscribe
Filtered by product Mupdf
Total 50 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-3407 3 Artifex, Debian, Fedoraproject 3 Mupdf, Debian Linux, Fedora 2023-02-12 4.3 MEDIUM 5.5 MEDIUM
A flaw was found in mupdf 1.18.0. Double free of object during linearization may lead to memory corruption and other potential consequences.
CVE-2016-8729 1 Artifex 1 Mupdf 2022-12-13 6.8 MEDIUM 7.8 HIGH
An exploitable memory corruption vulnerability exists in the JBIG2 parser of Artifex MuPDF 1.9. A specially crafted PDF can cause a negative number to be passed to a memset resulting in memory corruption and potential code execution. An attacker can specially craft a PDF and send to the victim to trigger this vulnerability.
CVE-2016-8728 1 Artifex 1 Mupdf 2022-12-13 6.8 MEDIUM 7.8 HIGH
An exploitable heap out of bounds write vulnerability exists in the Fitz graphical library part of the MuPDF renderer. A specially crafted PDF file can cause a out of bounds write resulting in heap metadata and sensitive process memory corruption leading to potential code execution. Victim needs to open the specially crafted file in a vulnerable reader in order to trigger this vulnerability.
CVE-2021-4216 1 Artifex 1 Mupdf 2022-08-31 N/A 5.5 MEDIUM
A Floating point exception (division-by-zero) flaw was found in Mupdf for zero width pages in muraster.c. It is fixed in Mupdf-1.20.0-rc1 upstream.
CVE-2017-6060 2 Artifex, Debian 2 Mupdf, Debian Linux 2022-04-18 6.8 MEDIUM 7.8 HIGH
Stack-based buffer overflow in jstest_main.c in mujstest in Artifex Software, Inc. MuPDF 1.10a allows remote attackers to have unspecified impact via a crafted image.
CVE-2017-5991 2 Artifex, Debian 2 Mupdf, Debian Linux 2022-04-18 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Artifex MuPDF before 1912de5f08e90af1d9d0a9791f58ba3afdb9d465. The pdf_run_xobject function in pdf-op-run.c encounters a NULL pointer dereference during a Fitz fz_paint_pixmap_with_mask painting operation. Versions 1.11 and later are unaffected.
CVE-2020-26519 3 Artifex, Debian, Fedoraproject 3 Mupdf, Debian Linux, Fedora 2022-01-06 4.3 MEDIUM 5.5 MEDIUM
Artifex MuPDF before 1.18.0 has a heap based buffer over-write when parsing JBIG2 files allowing attackers to cause a denial of service.
CVE-2020-19609 2 Artifex, Debian 2 Mupdf, Debian Linux 2021-12-14 4.3 MEDIUM 5.5 MEDIUM
Artifex MuPDF before 1.18.0 has a heap based buffer over-write in tiff_expand_colormap() function when parsing TIFF files allowing attackers to cause a denial of service.
CVE-2018-10289 2 Artifex, Debian 2 Mupdf, Debian Linux 2021-12-14 4.3 MEDIUM 5.5 MEDIUM
In MuPDF 1.13.0, there is an infinite loop in the fz_skip_space function of the pdf/pdf-xref.c file. A remote adversary could leverage this vulnerability to cause a denial of service via a crafted pdf file.
CVE-2018-1000036 2 Artifex, Debian 2 Mupdf, Debian Linux 2021-12-14 4.3 MEDIUM 5.5 MEDIUM
In MuPDF 1.12.0 and earlier, multiple memory leaks in the PDF parser allow an attacker to cause a denial of service (memory leak) via a crafted file.
CVE-2016-10247 2 Artifex, Debian 2 Mupdf, Debian Linux 2021-12-14 4.3 MEDIUM 5.5 MEDIUM
Buffer overflow in the my_getline function in jstest_main.c in Mujstest in Artifex Software, Inc. MuPDF before 1.10 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted file.
CVE-2016-10246 2 Artifex, Debian 2 Mupdf, Debian Linux 2021-12-14 4.3 MEDIUM 5.5 MEDIUM
Buffer overflow in the main function in jstest_main.c in Mujstest in Artifex Software, Inc. MuPDF before 1.10 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted file.
CVE-2021-37220 2 Artifex, Fedoraproject 2 Mupdf, Fedora 2021-11-28 4.3 MEDIUM 5.5 MEDIUM
MuPDF through 1.18.1 has an out-of-bounds write because the cached color converter does not properly consider the maximum key size of a hash table. This can, for example, be seen with crafted "mutool draw" input.
CVE-2020-16600 1 Artifex 1 Mupdf 2020-12-14 6.8 MEDIUM 7.8 HIGH
A Use After Free vulnerability exists in Artifex Software, Inc. MuPDF library 1.17.0-rc1 and earlier when a valid page was followed by a page with invalid pixmap dimensions, causing bander - a static - to point to previously freed memory instead of a newband_writer.
CVE-2019-13290 1 Artifex 1 Mupdf 2020-08-29 6.8 MEDIUM 7.8 HIGH
Artifex MuPDF 1.15.0 has a heap-based buffer overflow in fz_append_display_node located at fitz/list-device.c, allowing remote attackers to execute arbitrary code via a crafted PDF file. This occurs with a large BDC property name that overflows the allocated size of a display list node.
CVE-2018-1000038 1 Artifex 1 Mupdf 2020-08-24 6.8 MEDIUM 7.8 HIGH
In MuPDF 1.12.0 and earlier, a stack buffer overflow in function pdf_lookup_cmap_full in pdf/pdf-cmap.c could allow an attacker to execute arbitrary code via a crafted file.
CVE-2019-7321 1 Artifex 1 Mupdf 2020-08-24 7.5 HIGH 9.8 CRITICAL
Usage of an uninitialized variable in the function fz_load_jpeg in Artifex MuPDF 1.14 can result in a heap overflow vulnerability that allows an attacker to execute arbitrary code.
CVE-2018-6187 2 Artifex, Debian 2 Mupdf, Debian Linux 2020-08-24 4.3 MEDIUM 5.5 MEDIUM
In Artifex MuPDF 1.12.0, there is a heap-based buffer overflow vulnerability in the do_pdf_save_document function in the pdf/pdf-write.c file. Remote attackers could leverage the vulnerability to cause a denial of service via a crafted pdf file.
CVE-2019-6131 1 Artifex 1 Mupdf 2020-08-24 4.3 MEDIUM 5.5 MEDIUM
svg-run.c in Artifex MuPDF 1.14.0 has infinite recursion with stack consumption in svg_run_use_symbol, svg_run_element, and svg_run_use, as demonstrated by mutool.
CVE-2018-16648 1 Artifex 1 Mupdf 2020-07-25 4.3 MEDIUM 5.5 MEDIUM
In Artifex MuPDF 1.13.0, the fz_append_byte function in fitz/buffer.c allows remote attackers to cause a denial of service (segmentation fault) via a crafted pdf file. This is caused by a pdf/pdf-device.c pdf_dev_alpha array-index underflow.