Vulnerabilities > Artifex > Mupdf > 1.11

DATE CVE VULNERABILITY TITLE RISK
2017-12-27 CVE-2017-17866 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
pdf/pdf-write.c in Artifex MuPDF before 1.12.0 mishandles certain length changes when a repair operation occurs during a clean operation, which allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted PDF document.
6.8
2017-10-18 CVE-2017-15587 Integer Overflow or Wraparound vulnerability in Artifex Mupdf 1.11
An integer overflow was discovered in pdf_read_new_xref_section in pdf/pdf-xref.c in Artifex MuPDF 1.11.
local
low complexity
artifex CWE-190
7.8
2017-10-16 CVE-2017-15369 Use After Free vulnerability in Artifex Mupdf
The build_filter_chain function in pdf/pdf-stream.c in Artifex MuPDF before 2017-09-25 mishandles a certain case where a variable may reside in a register, which allows remote attackers to cause a denial of service (Fitz fz_drop_imp use-after-free and application crash) or possibly have unspecified other impact via a crafted PDF document.
local
low complexity
artifex CWE-416
7.8
2017-09-22 CVE-2017-14687 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Artifex Mupdf 1.11
Artifex MuPDF 1.11 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .xps file, related to "Data from Faulting Address controls Branch Selection starting at mupdf+0x000000000016cb4f" on Windows.
local
low complexity
artifex CWE-119
7.8
2017-09-22 CVE-2017-14686 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Artifex Mupdf 1.11
Artifex MuPDF 1.11 allows attackers to execute arbitrary code or cause a denial of service via a crafted .xps file, related to a "User Mode Write AV near NULL starting at wow64!Wow64NotifyDebugger+0x000000000000001d" on Windows.
local
low complexity
artifex CWE-119
7.8
2017-09-22 CVE-2017-14685 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Artifex Mupdf 1.11
Artifex MuPDF 1.11 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .xps file, related to "Data from Faulting Address controls Branch Selection starting at mupdf+0x000000000016aa61" on Windows.
local
low complexity
artifex CWE-119
7.8
2017-02-15 CVE-2017-5991 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in Artifex MuPDF before 1912de5f08e90af1d9d0a9791f58ba3afdb9d465.
network
low complexity
artifex debian CWE-476
7.5