Filtered by vendor Artifex Subscriptions
Filtered by product Mupdf Subscriptions
Total 60 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-5896 1 Artifex 1 Mupdf 2024-08-05 N/A
Heap-based buffer overflow in the fz_subsample_pixmap function in fitz/pixmap.c in MuPDF 1.10a allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted image.
CVE-2018-1000038 1 Artifex 1 Mupdf 2024-08-05 N/A
In Artifex MuPDF 1.12.0 and earlier, a stack buffer overflow in function pdf_lookup_cmap_full in pdf/pdf-cmap.c could allow an attacker to execute arbitrary code via a crafted file.
CVE-2018-1000040 2 Artifex, Debian 2 Mupdf, Debian Linux 2024-08-05 N/A
In Artifex MuPDF 1.12.0 and earlier, multiple use of uninitialized value bugs in the PDF parser could allow an attacker to cause a denial of service (crash) or influence program flow via a crafted file.
CVE-2018-1000039 1 Artifex 1 Mupdf 2024-08-05 6.3 Medium
In Artifex MuPDF 1.12.0 and earlier, multiple heap use after free bugs in the PDF parser could allow an attacker to execute arbitrary code, read memory, or cause a denial of service via a crafted file.
CVE-2018-1000037 2 Artifex, Debian 2 Mupdf, Debian Linux 2024-08-05 5.5 Medium
In Artifex MuPDF 1.12.0 and earlier, multiple reachable assertions in the PDF parser allow an attacker to cause a denial of service (assert crash) via a crafted file.
CVE-2018-6544 2 Artifex, Debian 2 Mupdf, Debian Linux 2024-08-05 N/A
pdf_load_obj_stm in pdf/pdf-xref.c in Artifex MuPDF 1.12.0 could reference the object stream recursively and therefore run out of error stack, which allows remote attackers to cause a denial of service via a crafted PDF document.
CVE-2019-14975 1 Artifex 1 Mupdf 2024-08-05 N/A
Artifex MuPDF before 1.16.0 has a heap-based buffer over-read in fz_chartorune in fitz/string.c because pdf/pdf-op-filter.c does not check for a missing string.
CVE-2019-13290 1 Artifex 1 Mupdf 2024-08-04 N/A
Artifex MuPDF 1.15.0 has a heap-based buffer overflow in fz_append_display_node located at fitz/list-device.c, allowing remote attackers to execute arbitrary code via a crafted PDF file. This occurs with a large BDC property name that overflows the allocated size of a display list node.
CVE-2020-26519 3 Artifex, Debian, Fedoraproject 3 Mupdf, Debian Linux, Fedora 2024-08-04 5.5 Medium
Artifex MuPDF before 1.18.0 has a heap based buffer over-write when parsing JBIG2 files allowing attackers to cause a denial of service.
CVE-2020-19609 2 Artifex, Debian 2 Mupdf, Debian Linux 2024-08-04 5.5 Medium
Artifex MuPDF before 1.18.0 has a heap based buffer over-write in tiff_expand_colormap() function when parsing TIFF files allowing attackers to cause a denial of service.
CVE-2020-16600 1 Artifex 1 Mupdf 2024-08-04 7.8 High
A Use After Free vulnerability exists in Artifex Software, Inc. MuPDF library 1.17.0-rc1 and earlier when a valid page was followed by a page with invalid pixmap dimensions, causing bander - a static - to point to previously freed memory instead of a newband_writer.
CVE-2021-37220 2 Artifex, Fedoraproject 2 Mupdf, Fedora 2024-08-04 5.5 Medium
MuPDF through 1.18.1 has an out-of-bounds write because the cached color converter does not properly consider the maximum key size of a hash table. This can, for example, be seen with crafted "mutool draw" input.
CVE-2021-4216 1 Artifex 1 Mupdf 2024-08-03 5.5 Medium
A Floating point exception (division-by-zero) flaw was found in Mupdf for zero width pages in muraster.c. It is fixed in Mupdf-1.20.0-rc1 upstream.
CVE-2021-3407 3 Artifex, Debian, Fedoraproject 3 Mupdf, Debian Linux, Fedora 2024-08-03 5.5 Medium
A flaw was found in mupdf 1.18.0. Double free of object during linearization may lead to memory corruption and other potential consequences.
CVE-2023-51104 1 Artifex 1 Mupdf 2024-08-02 7.5 High
A floating point exception (divide-by-zero) vulnerability was discovered in Artifex MuPDF 1.23.4 in function pnm_binary_read_image() of load-pnm.c when span equals zero.
CVE-2023-51103 1 Artifex 1 Mupdf 2024-08-02 7.5 High
A floating point exception (divide-by-zero) vulnerability was discovered in Artifex MuPDF 1.23.4 in the function fz_new_pixmap_from_float_data() of pixmap.c.
CVE-2023-51105 1 Artifex 1 Mupdf 2024-08-02 7.5 High
A floating point exception (divide-by-zero) vulnerability was discovered in Artifex MuPDF 1.23.4 in function bmp_decompress_rle4() of load-bmp.c.
CVE-2023-51106 1 Artifex 1 Mupdf 2024-08-02 7.5 High
A floating point exception (divide-by-zero) vulnerability was discovered in mupdf 1.23.4 in function pnm_binary_read_image() of load-pnm.c when fz_colorspace_n returns zero.
CVE-2024-24259 2 Artifex, Redhat 2 Mupdf, Enterprise Linux 2024-08-01 7.5 High
freeglut through 3.4.0 was discovered to contain a memory leak via the menuEntry variable in the glutAddMenuEntry function.
CVE-2024-24258 2 Artifex, Redhat 2 Mupdf, Enterprise Linux 2024-08-01 7.5 High
freeglut 3.4.0 was discovered to contain a memory leak via the menuEntry variable in the glutAddSubMenu function.