Vulnerabilities > Artifex > Mupdf

DATE CVE VULNERABILITY TITLE RISK
2021-07-21 CVE-2021-37220 Out-of-bounds Write vulnerability in multiple products
MuPDF through 1.18.1 has an out-of-bounds write because the cached color converter does not properly consider the maximum key size of a hash table.
local
low complexity
artifex fedoraproject CWE-787
5.5
2021-07-21 CVE-2020-19609 Out-of-bounds Write vulnerability in multiple products
Artifex MuPDF before 1.18.0 has a heap based buffer over-write in tiff_expand_colormap() function when parsing TIFF files allowing attackers to cause a denial of service.
local
low complexity
artifex debian CWE-787
5.5
2021-02-23 CVE-2021-3407 Double Free vulnerability in multiple products
A flaw was found in mupdf 1.18.0.
local
low complexity
artifex fedoraproject debian CWE-415
5.5
2020-12-09 CVE-2020-16600 Use After Free vulnerability in Artifex Mupdf
A Use After Free vulnerability exists in Artifex Software, Inc.
local
low complexity
artifex CWE-416
7.8
2020-10-02 CVE-2020-26519 Out-of-bounds Write vulnerability in multiple products
Artifex MuPDF before 1.18.0 has a heap based buffer over-write when parsing JBIG2 files allowing attackers to cause a denial of service.
local
low complexity
artifex debian fedoraproject CWE-787
5.5
2020-01-23 CVE-2012-5340 Integer Overflow or Wraparound vulnerability in multiple products
SumatraPDF 2.1.1/MuPDF 1.0 allows remote attackers to cause an Integer Overflow in the lex_number() function via a corrupt PDF file.
6.8
2019-08-14 CVE-2019-14975 Out-of-bounds Read vulnerability in Artifex Mupdf
Artifex MuPDF before 1.16.0 has a heap-based buffer over-read in fz_chartorune in fitz/string.c because pdf/pdf-op-filter.c does not check for a missing string.
local
low complexity
artifex CWE-125
7.1
2019-07-04 CVE-2019-13290 Out-of-bounds Write vulnerability in Artifex Mupdf 1.15.0
Artifex MuPDF 1.15.0 has a heap-based buffer overflow in fz_append_display_node located at fitz/list-device.c, allowing remote attackers to execute arbitrary code via a crafted PDF file.
local
low complexity
artifex CWE-787
7.8
2019-06-13 CVE-2019-7321 Use of Uninitialized Resource vulnerability in Artifex Mupdf 1.14.0
Usage of an uninitialized variable in the function fz_load_jpeg in Artifex MuPDF 1.14 can result in a heap overflow vulnerability that allows an attacker to execute arbitrary code.
network
low complexity
artifex CWE-908
7.5
2019-01-11 CVE-2019-6131 Uncontrolled Recursion vulnerability in Artifex Mupdf 1.14.0
svg-run.c in Artifex MuPDF 1.14.0 has infinite recursion with stack consumption in svg_run_use_symbol, svg_run_element, and svg_run_use, as demonstrated by mutool.
local
low complexity
artifex CWE-674
5.5