Lucene search

K

Mupdf Security Vulnerabilities

cve
cve

CVE-2024-24259

freeglut through 3.4.0 was discovered to contain a memory leak via the menuEntry variable in the glutAddMenuEntry...

7.5CVSS

7.5AI Score

0.001EPSS

2024-02-05 06:15 PM
49
cve
cve

CVE-2024-24258

freeglut 3.4.0 was discovered to contain a memory leak via the menuEntry variable in the glutAddSubMenu...

7.5CVSS

7.5AI Score

0.001EPSS

2024-02-05 06:15 PM
61
cve
cve

CVE-2023-51104

A floating point exception (divide-by-zero) vulnerability was discovered in mupdf 1.23.4 in function pnm_binary_read_image() of load-pnm.c when span equals...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-12-26 03:15 PM
36
cve
cve

CVE-2023-51107

A floating point exception (divide-by-zero) vulnerability was discovered in mupdf 1.23.4 in functon compute_color() of...

7.5CVSS

7.4AI Score

0.0005EPSS

2023-12-26 03:15 PM
13
cve
cve

CVE-2023-51103

A floating point exception (divide-by-zero) vulnerability was discovered in mupdf 1.23.4 in functon fz_new_pixmap_from_float_data() of...

7.5CVSS

7.4AI Score

0.0005EPSS

2023-12-26 03:15 PM
9
cve
cve

CVE-2023-51106

A floating point exception (divide-by-zero) vulnerability was discovered in mupdf 1.23.4 in function pnm_binary_read_image() of load-pnm.c when fz_colorspace_n returns...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-12-26 03:15 PM
34
cve
cve

CVE-2023-51105

A floating point exception (divide-by-zero) vulnerability was discovered in mupdf 1.23.4 in function bmp_decompress_rle4() of...

7.5CVSS

7.4AI Score

0.0005EPSS

2023-12-26 03:15 PM
10
cve
cve

CVE-2023-31794

MuPDF v1.21.1 was discovered to contain an infinite recursion in the component pdf_mark_list_push. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted PDF...

5.5CVSS

7.5AI Score

0.0004EPSS

2023-10-31 01:15 AM
19
cve
cve

CVE-2020-26683

A memory leak issue discovered in /pdf/pdf-font-add.c in Artifex Software MuPDF 1.17.0 allows attackers to obtain sensitive...

5.5CVSS

5.3AI Score

0.001EPSS

2023-08-22 07:16 PM
13
cve
cve

CVE-2020-21896

A Use After Free vulnerability in svg_dev_text_span_as_paths_defs function in source/fitz/svg-device.c in Artifex Software MuPDF 1.16.0 allows remote attackers to cause a denial of service via opening of a crafted PDF...

5.5CVSS

5.4AI Score

0.001EPSS

2023-08-22 07:16 PM
11
cve
cve

CVE-2021-4216

A Floating point exception (division-by-zero) flaw was found in Mupdf for zero width pages in muraster.c. It is fixed in Mupdf-1.20.0-rc1...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-08-26 04:15 PM
25
4
cve
cve

CVE-2021-37220

MuPDF through 1.18.1 has an out-of-bounds write because the cached color converter does not properly consider the maximum key size of a hash table. This can, for example, be seen with crafted "mutool draw"...

5.5CVSS

5.5AI Score

0.001EPSS

2021-07-21 10:15 PM
46
4
cve
cve

CVE-2020-19609

Artifex MuPDF before 1.18.0 has a heap based buffer over-write in tiff_expand_colormap() function when parsing TIFF files allowing attackers to cause a denial of...

5.5CVSS

5.9AI Score

0.001EPSS

2021-07-21 03:15 PM
64
6
cve
cve

CVE-2021-3407

A flaw was found in mupdf 1.18.0. Double free of object during linearization may lead to memory corruption and other potential...

5.5CVSS

5.4AI Score

0.001EPSS

2021-02-23 11:15 PM
64
13
cve
cve

CVE-2020-16600

A Use After Free vulnerability exists in Artifex Software, Inc. MuPDF library 1.17.0-rc1 and earlier when a valid page was followed by a page with invalid pixmap dimensions, causing bander - a static - to point to previously freed memory instead of a...

7.8CVSS

7.5AI Score

0.001EPSS

2020-12-09 09:15 PM
53
cve
cve

CVE-2020-26519

Artifex MuPDF before 1.18.0 has a heap based buffer over-write when parsing JBIG2 files allowing attackers to cause a denial of...

5.5CVSS

5.3AI Score

0.001EPSS

2020-10-02 06:15 AM
68
2
cve
cve

CVE-2012-5340

SumatraPDF 2.1.1/MuPDF 1.0 allows remote attackers to cause an Integer Overflow in the lex_number() function via a corrupt PDF...

7.8CVSS

7.4AI Score

0.002EPSS

2020-01-23 10:15 PM
64
cve
cve

CVE-2019-14975

Artifex MuPDF before 1.16.0 has a heap-based buffer over-read in fz_chartorune in fitz/string.c because pdf/pdf-op-filter.c does not check for a missing...

7.1CVSS

7AI Score

0.001EPSS

2019-08-14 01:15 PM
21
cve
cve

CVE-2019-13290

Artifex MuPDF 1.15.0 has a heap-based buffer overflow in fz_append_display_node located at fitz/list-device.c, allowing remote attackers to execute arbitrary code via a crafted PDF file. This occurs with a large BDC property name that overflows the allocated size of a display list...

7.8CVSS

7.8AI Score

0.011EPSS

2019-07-04 10:15 PM
118
cve
cve

CVE-2019-7321

Usage of an uninitialized variable in the function fz_load_jpeg in Artifex MuPDF 1.14 can result in a heap overflow vulnerability that allows an attacker to execute arbitrary...

9.8CVSS

9.7AI Score

0.005EPSS

2019-06-13 06:29 PM
35
cve
cve

CVE-2019-6131

svg-run.c in Artifex MuPDF 1.14.0 has infinite recursion with stack consumption in svg_run_use_symbol, svg_run_element, and svg_run_use, as demonstrated by...

5.5CVSS

5.4AI Score

0.002EPSS

2019-01-11 05:29 AM
27
cve
cve

CVE-2019-6130

Artifex MuPDF 1.14.0 has a SEGV in the function fz_load_page of the fitz/document.c file, as demonstrated by mutool. This is related to page-number mishandling in cbz/mucbz.c, cbz/muimg.c, and...

5.5CVSS

5.3AI Score

0.003EPSS

2019-01-11 05:29 AM
45
cve
cve

CVE-2018-19881

In Artifex MuPDF 1.14.0, svg/svg-run.c allows remote attackers to cause a denial of service (recursive calls followed by a fitz/xml.c fz_xml_att crash from excessive stack consumption) via a crafted svg file, as demonstrated by...

5.5CVSS

5.2AI Score

0.003EPSS

2018-12-06 12:29 AM
27
cve
cve

CVE-2018-19882

In Artifex MuPDF 1.14.0, the svg_run_image function in svg/svg-run.c allows remote attackers to cause a denial of service (href_att NULL pointer dereference and application crash) via a crafted svg file, as demonstrated by...

5.5CVSS

5.2AI Score

0.002EPSS

2018-12-06 12:29 AM
33
cve
cve

CVE-2018-19777

In Artifex MuPDF 1.14.0, there is an infinite loop in the function svg_dev_end_tile in fitz/svg-device.c, as demonstrated by...

5.5CVSS

5.6AI Score

0.001EPSS

2018-11-30 10:29 AM
21
cve
cve

CVE-2018-18662

There is an out-of-bounds read in fz_run_t3_glyph in fitz/font.c in Artifex MuPDF 1.14.0, as demonstrated by...

5.5CVSS

5.4AI Score

0.001EPSS

2018-10-26 02:29 PM
29
cve
cve

CVE-2018-16648

In Artifex MuPDF 1.13.0, the fz_append_byte function in fitz/buffer.c allows remote attackers to cause a denial of service (segmentation fault) via a crafted pdf file. This is caused by a pdf/pdf-device.c pdf_dev_alpha array-index...

5.5CVSS

5.3AI Score

0.001EPSS

2018-09-06 11:29 PM
33
cve
cve

CVE-2018-16647

In Artifex MuPDF 1.13.0, the pdf_get_xref_entry function in pdf/pdf-xref.c allows remote attackers to cause a denial of service (segmentation fault in fz_write_data in fitz/output.c) via a crafted pdf...

5.5CVSS

5.3AI Score

0.001EPSS

2018-09-06 11:29 PM
21
cve
cve

CVE-2018-1000038

In MuPDF 1.12.0 and earlier, a stack buffer overflow in function pdf_lookup_cmap_full in pdf/pdf-cmap.c could allow an attacker to execute arbitrary code via a crafted...

7.8CVSS

7.9AI Score

0.004EPSS

2018-05-24 01:29 PM
17
cve
cve

CVE-2018-1000036

In MuPDF 1.12.0 and earlier, multiple memory leaks in the PDF parser allow an attacker to cause a denial of service (memory leak) via a crafted...

5.5CVSS

5.9AI Score

0.001EPSS

2018-05-24 01:29 PM
38
cve
cve

CVE-2018-1000037

In MuPDF 1.12.0 and earlier, multiple reachable assertions in the PDF parser allow an attacker to cause a denial of service (assert crash) via a crafted...

5.5CVSS

5.6AI Score

0.002EPSS

2018-05-24 01:29 PM
33
cve
cve

CVE-2018-1000039

In MuPDF 1.12.0 and earlier, multiple heap use after free bugs in the PDF parser could allow an attacker to execute arbitrary code, read memory, or cause a denial of service via a crafted...

7.8CVSS

7.9AI Score

0.004EPSS

2018-05-24 01:29 PM
24
cve
cve

CVE-2018-1000040

In MuPDF 1.12.0 and earlier, multiple use of uninitialized value bugs in the PDF parser could allow an attacker to cause a denial of service (crash) or influence program flow via a crafted...

5.5CVSS

5.8AI Score

0.002EPSS

2018-05-24 01:29 PM
33
cve
cve

CVE-2016-8729

An exploitable memory corruption vulnerability exists in the JBIG2 parser of Artifex MuPDF 1.9. A specially crafted PDF can cause a negative number to be passed to a memset resulting in memory corruption and potential code execution. An attacker can specially craft a PDF and send to the victim to.....

7.8CVSS

7.7AI Score

0.001EPSS

2018-04-24 07:29 PM
36
cve
cve

CVE-2016-8728

An exploitable heap out of bounds write vulnerability exists in the Fitz graphical library part of the MuPDF renderer. A specially crafted PDF file can cause a out of bounds write resulting in heap metadata and sensitive process memory corruption leading to potential code execution. Victim needs...

7.8CVSS

7.9AI Score

0.001EPSS

2018-04-24 07:29 PM
26
cve
cve

CVE-2018-10289

In MuPDF 1.13.0, there is an infinite loop in the fz_skip_space function of the pdf/pdf-xref.c file. A remote adversary could leverage this vulnerability to cause a denial of service via a crafted pdf...

5.5CVSS

5.2AI Score

0.001EPSS

2018-04-22 05:29 AM
37
cve
cve

CVE-2018-1000051

Artifex Mupdf version 1.12.0 contains a Use After Free vulnerability in fz_keep_key_storable that can result in DOS / Possible code execution. This attack appear to be exploitable via Victim opens a specially crafted...

7.8CVSS

7.5AI Score

0.002EPSS

2018-02-09 11:29 PM
64
cve
cve

CVE-2018-6544

pdf_load_obj_stm in pdf/pdf-xref.c in Artifex MuPDF 1.12.0 could reference the object stream recursively and therefore run out of error stack, which allows remote attackers to cause a denial of service via a crafted PDF...

5.5CVSS

5.8AI Score

0.007EPSS

2018-02-02 09:29 AM
72
cve
cve

CVE-2018-6192

In Artifex MuPDF 1.12.0, the pdf_read_new_xref function in pdf/pdf-xref.c allows remote attackers to cause a denial of service (segmentation violation and application crash) via a crafted pdf...

5.5CVSS

5.7AI Score

0.003EPSS

2018-01-24 09:29 PM
65
cve
cve

CVE-2018-6187

In Artifex MuPDF 1.12.0, there is a heap-based buffer overflow vulnerability in the do_pdf_save_document function in the pdf/pdf-write.c file. Remote attackers could leverage the vulnerability to cause a denial of service via a crafted pdf...

5.5CVSS

6AI Score

0.001EPSS

2018-01-24 10:29 AM
55
cve
cve

CVE-2017-17858

Heap-based buffer overflow in the ensure_solid_xref function in pdf/pdf-xref.c in Artifex MuPDF 1.12.0 allows a remote attacker to potentially execute arbitrary code via a crafted PDF file, because xref subsection object numbers are...

7.8CVSS

7.8AI Score

0.017EPSS

2018-01-22 03:29 PM
52
cve
cve

CVE-2018-5686

In MuPDF 1.12.0, there is an infinite loop vulnerability and application hang in the pdf_parse_array function (pdf/pdf-parse.c) because EOF is not considered. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted pdf...

5.5CVSS

5.8AI Score

0.003EPSS

2018-01-14 02:29 AM
66
cve
cve

CVE-2017-17866

pdf/pdf-write.c in Artifex MuPDF before 1.12.0 mishandles certain length changes when a repair operation occurs during a clean operation, which allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted PDF...

7.8CVSS

8AI Score

0.006EPSS

2017-12-27 05:08 PM
32
cve
cve

CVE-2017-15587

An integer overflow was discovered in pdf_read_new_xref_section in pdf/pdf-xref.c in Artifex MuPDF...

7.8CVSS

7.5AI Score

0.002EPSS

2017-10-18 08:29 AM
51
cve
cve

CVE-2017-15369

The build_filter_chain function in pdf/pdf-stream.c in Artifex MuPDF before 2017-09-25 mishandles a certain case where a variable may reside in a register, which allows remote attackers to cause a denial of service (Fitz fz_drop_imp use-after-free and application crash) or possibly have...

7.8CVSS

7.9AI Score

0.002EPSS

2017-10-16 01:29 AM
36
cve
cve

CVE-2017-14685

Artifex MuPDF 1.11 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .xps file, related to "Data from Faulting Address controls Branch Selection starting at mupdf+0x000000000016aa61" on Windows. This occurs because xps_load_links_in_glyphs in...

7.8CVSS

7.8AI Score

0.002EPSS

2017-09-22 06:29 AM
40
cve
cve

CVE-2017-14687

Artifex MuPDF 1.11 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .xps file, related to "Data from Faulting Address controls Branch Selection starting at mupdf+0x000000000016cb4f" on Windows. This occurs because of mishandling of XML tag name.....

7.8CVSS

7.8AI Score

0.003EPSS

2017-09-22 06:29 AM
36
cve
cve

CVE-2017-14686

Artifex MuPDF 1.11 allows attackers to execute arbitrary code or cause a denial of service via a crafted .xps file, related to a "User Mode Write AV near NULL starting at wow64!Wow64NotifyDebugger+0x000000000000001d" on Windows. This occurs because read_zip_dir_imp in fitz/unzip.c does not check...

7.8CVSS

7.7AI Score

0.002EPSS

2017-09-22 06:29 AM
38
cve
cve

CVE-2016-10221

The count_entries function in pdf-layer.c in Artifex Software, Inc. MuPDF 1.10a allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted PDF...

5.5CVSS

5.3AI Score

0.001EPSS

2017-04-03 05:59 AM
24
4
cve
cve

CVE-2017-7264

Use-after-free vulnerability in the fz_subsample_pixmap function in fitz/pixmap.c in Artifex Software, Inc. MuPDF 1.10a allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted...

7.8CVSS

8AI Score

0.002EPSS

2017-03-26 05:59 AM
30
Total number of security vulnerabilities60