Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Artifex Subscribe
Filtered by product Mupdf
Total 50 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-16647 1 Artifex 1 Mupdf 2020-07-25 4.3 MEDIUM 5.5 MEDIUM
In Artifex MuPDF 1.13.0, the pdf_get_xref_entry function in pdf/pdf-xref.c allows remote attackers to cause a denial of service (segmentation fault in fz_write_data in fitz/output.c) via a crafted pdf file.
CVE-2018-16648 1 Artifex 1 Mupdf 2020-07-25 4.3 MEDIUM 5.5 MEDIUM
In Artifex MuPDF 1.13.0, the fz_append_byte function in fitz/buffer.c allows remote attackers to cause a denial of service (segmentation fault) via a crafted pdf file. This is caused by a pdf/pdf-device.c pdf_dev_alpha array-index underflow.
CVE-2019-6130 1 Artifex 1 Mupdf 2020-07-25 4.3 MEDIUM 5.5 MEDIUM
Artifex MuPDF 1.14.0 has a SEGV in the function fz_load_page of the fitz/document.c file, as demonstrated by mutool. This is related to page-number mishandling in cbz/mucbz.c, cbz/muimg.c, and svg/svg-doc.c.
CVE-2018-5686 2 Artifex, Debian 2 Mupdf, Debian Linux 2020-01-30 4.3 MEDIUM 5.5 MEDIUM
In MuPDF 1.12.0, there is an infinite loop vulnerability and application hang in the pdf_parse_array function (pdf/pdf-parse.c) because EOF is not considered. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted pdf file.
CVE-2012-5340 2 Artifex, Sumatrapdfreader 2 Mupdf, Sumatrapdf 2020-01-28 6.8 MEDIUM 7.8 HIGH
SumatraPDF 2.1.1/MuPDF 1.0 allows remote attackers to cause an Integer Overflow in the lex_number() function via a corrupt PDF file.
CVE-2018-19777 2 Artifex, Debian 2 Mupdf, Debian Linux 2019-11-11 4.3 MEDIUM 5.5 MEDIUM
In Artifex MuPDF 1.14.0, there is an infinite loop in the function svg_dev_end_tile in fitz/svg-device.c, as demonstrated by mutool.
CVE-2018-6544 2 Artifex, Debian 2 Mupdf, Debian Linux 2019-10-02 4.3 MEDIUM 5.5 MEDIUM
pdf_load_obj_stm in pdf/pdf-xref.c in Artifex MuPDF 1.12.0 could reference the object stream recursively and therefore run out of error stack, which allows remote attackers to cause a denial of service via a crafted PDF document.
CVE-2019-14975 1 Artifex 1 Mupdf 2019-08-26 5.8 MEDIUM 7.1 HIGH
Artifex MuPDF before 1.16.0 has a heap-based buffer over-read in fz_chartorune in fitz/string.c because pdf/pdf-op-filter.c does not check for a missing string.
CVE-2018-6192 2 Artifex, Debian 2 Mupdf, Debian Linux 2019-06-28 4.3 MEDIUM 5.5 MEDIUM
In Artifex MuPDF 1.12.0, the pdf_read_new_xref function in pdf/pdf-xref.c allows remote attackers to cause a denial of service (segmentation violation and application crash) via a crafted pdf file.
CVE-2018-19881 1 Artifex 1 Mupdf 2019-05-24 4.3 MEDIUM 5.5 MEDIUM
In Artifex MuPDF 1.14.0, svg/svg-run.c allows remote attackers to cause a denial of service (recursive calls followed by a fitz/xml.c fz_xml_att crash from excessive stack consumption) via a crafted svg file, as demonstrated by mupdf-gl.
CVE-2018-19882 1 Artifex 1 Mupdf 2019-05-24 4.3 MEDIUM 5.5 MEDIUM
In Artifex MuPDF 1.14.0, the svg_run_image function in svg/svg-run.c allows remote attackers to cause a denial of service (href_att NULL pointer dereference and application crash) via a crafted svg file, as demonstrated by mupdf-gl.
CVE-2018-1000039 1 Artifex 1 Mupdf 2019-03-14 6.8 MEDIUM 7.8 HIGH
In MuPDF 1.12.0 and earlier, multiple heap use after free bugs in the PDF parser could allow an attacker to execute arbitrary code, read memory, or cause a denial of service via a crafted file.
CVE-2018-1000037 2 Artifex, Debian 2 Mupdf, Debian Linux 2019-03-14 4.3 MEDIUM 5.5 MEDIUM
In MuPDF 1.12.0 and earlier, multiple reachable assertions in the PDF parser allow an attacker to cause a denial of service (assert crash) via a crafted file.
CVE-2018-1000051 2 Artifex, Debian 2 Mupdf, Debian Linux 2019-03-14 6.8 MEDIUM 7.8 HIGH
Artifex Mupdf version 1.12.0 contains a Use After Free vulnerability in fz_keep_key_storable that can result in DOS / Possible code execution. This attack appear to be exploitable via Victim opens a specially crafted PDF.
CVE-2018-1000040 2 Artifex, Debian 2 Mupdf, Debian Linux 2019-03-14 4.3 MEDIUM 5.5 MEDIUM
In MuPDF 1.12.0 and earlier, multiple use of uninitialized value bugs in the PDF parser could allow an attacker to cause a denial of service (crash) or influence program flow via a crafted file.
CVE-2017-17866 2 Artifex, Debian 2 Mupdf, Debian Linux 2019-03-11 6.8 MEDIUM 7.8 HIGH
pdf/pdf-write.c in Artifex MuPDF before 1.12.0 mishandles certain length changes when a repair operation occurs during a clean operation, which allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted PDF document.
CVE-2017-15587 1 Artifex 1 Mupdf 2018-11-27 6.8 MEDIUM 7.8 HIGH
An integer overflow was discovered in pdf_read_new_xref_section in pdf/pdf-xref.c in Artifex MuPDF 1.11.
CVE-2017-17858 1 Artifex 1 Mupdf 2018-11-27 6.8 MEDIUM 7.8 HIGH
Heap-based buffer overflow in the ensure_solid_xref function in pdf/pdf-xref.c in Artifex MuPDF 1.12.0 allows a remote attacker to potentially execute arbitrary code via a crafted PDF file, because xref subsection object numbers are unrestricted.
CVE-2016-6265 2 Artifex, Opensuse 3 Mupdf, Leap, Opensuse 2018-10-30 4.3 MEDIUM 5.5 MEDIUM
Use-after-free vulnerability in the pdf_load_xref function in pdf/pdf-xref.c in MuPDF allows remote attackers to cause a denial of service (crash) via a crafted PDF file.
CVE-2017-14687 2 Artifex, Microsoft 2 Mupdf, Windows 2018-02-03 6.8 MEDIUM 7.8 HIGH
Artifex MuPDF 1.11 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .xps file, related to "Data from Faulting Address controls Branch Selection starting at mupdf+0x000000000016cb4f" on Windows. This occurs because of mishandling of XML tag name comparisons.