Vulnerabilities > Artifex > Mupdf > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-02-02 CVE-2018-6544 Uncontrolled Recursion vulnerability in multiple products
pdf_load_obj_stm in pdf/pdf-xref.c in Artifex MuPDF 1.12.0 could reference the object stream recursively and therefore run out of error stack, which allows remote attackers to cause a denial of service via a crafted PDF document.
local
low complexity
artifex debian CWE-674
5.5
2018-01-24 CVE-2018-6192 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
In Artifex MuPDF 1.12.0, the pdf_read_new_xref function in pdf/pdf-xref.c allows remote attackers to cause a denial of service (segmentation violation and application crash) via a crafted pdf file.
local
low complexity
artifex debian CWE-119
5.5
2018-01-24 CVE-2018-6187 Out-of-bounds Write vulnerability in multiple products
In Artifex MuPDF 1.12.0, there is a heap-based buffer overflow vulnerability in the do_pdf_save_document function in the pdf/pdf-write.c file.
local
low complexity
artifex debian CWE-787
5.5
2018-01-14 CVE-2018-5686 Infinite Loop vulnerability in multiple products
In MuPDF 1.12.0, there is an infinite loop vulnerability and application hang in the pdf_parse_array function (pdf/pdf-parse.c) because EOF is not considered.
local
low complexity
artifex debian CWE-835
5.5
2017-04-03 CVE-2016-10221 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Artifex Mupdf 1.10A
The count_entries function in pdf-layer.c in Artifex Software, Inc.
local
low complexity
artifex CWE-119
5.5
2017-03-16 CVE-2016-10247 Out-of-bounds Write vulnerability in multiple products
Buffer overflow in the my_getline function in jstest_main.c in Mujstest in Artifex Software, Inc.
local
low complexity
artifex debian CWE-787
5.5
2017-03-16 CVE-2016-10246 Out-of-bounds Write vulnerability in multiple products
Buffer overflow in the main function in jstest_main.c in Mujstest in Artifex Software, Inc.
local
low complexity
artifex debian CWE-787
5.5
2017-02-15 CVE-2016-8674 Use After Free vulnerability in Artifex Mupdf
The pdf_to_num function in pdf-object.c in MuPDF before 1.10 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted file.
local
low complexity
artifex CWE-416
5.5
2017-02-15 CVE-2017-5896 Out-of-bounds Read vulnerability in Artifex Mupdf
Heap-based buffer overflow in the fz_subsample_pixmap function in fitz/pixmap.c in MuPDF 1.10a allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted image.
local
low complexity
artifex CWE-125
5.5
2016-09-22 CVE-2016-6265 Use After Free vulnerability in multiple products
Use-after-free vulnerability in the pdf_load_xref function in pdf/pdf-xref.c in MuPDF allows remote attackers to cause a denial of service (crash) via a crafted PDF file.
local
low complexity
artifex opensuse CWE-416
5.5