Vulnerabilities > Artifex > Mupdf > 1.10a

DATE CVE VULNERABILITY TITLE RISK
2017-12-27 CVE-2017-17866 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
pdf/pdf-write.c in Artifex MuPDF before 1.12.0 mishandles certain length changes when a repair operation occurs during a clean operation, which allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted PDF document.
6.8
2017-10-16 CVE-2017-15369 Use After Free vulnerability in Artifex Mupdf
The build_filter_chain function in pdf/pdf-stream.c in Artifex MuPDF before 2017-09-25 mishandles a certain case where a variable may reside in a register, which allows remote attackers to cause a denial of service (Fitz fz_drop_imp use-after-free and application crash) or possibly have unspecified other impact via a crafted PDF document.
local
low complexity
artifex CWE-416
7.8
2017-04-03 CVE-2016-10221 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Artifex Mupdf 1.10A
The count_entries function in pdf-layer.c in Artifex Software, Inc.
network
artifex CWE-119
4.3
2017-03-26 CVE-2017-7264 Use After Free vulnerability in Artifex Mupdf 1.10A
Use-after-free vulnerability in the fz_subsample_pixmap function in fitz/pixmap.c in Artifex Software, Inc.
local
low complexity
artifex CWE-416
7.8
2017-03-15 CVE-2017-6060 Out-of-bounds Write vulnerability in multiple products
Stack-based buffer overflow in jstest_main.c in mujstest in Artifex Software, Inc.
6.8
2017-02-15 CVE-2017-5991 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in Artifex MuPDF before 1912de5f08e90af1d9d0a9791f58ba3afdb9d465.
network
low complexity
artifex debian CWE-476
7.5