Vulnerabilities (CVE)

Filtered by vendor Artifex Subscribe
Filtered by product Mupdf
Total 60 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-51106 1 Artifex 1 Mupdf 2024-03-18 N/A 7.5 HIGH
A floating point exception (divide-by-zero) vulnerability was discovered in mupdf 1.23.4 in function pnm_binary_read_image() of load-pnm.c when fz_colorspace_n returns zero.
CVE-2023-51104 1 Artifex 1 Mupdf 2024-03-18 N/A 7.5 HIGH
A floating point exception (divide-by-zero) vulnerability was discovered in mupdf 1.23.4 in function pnm_binary_read_image() of load-pnm.c when span equals zero.
CVE-2024-24259 1 Artifex 1 Mupdf 2024-02-21 N/A 7.5 HIGH
freeglut through 3.4.0 was discovered to contain a memory leak via the menuEntry variable in the glutAddMenuEntry function.
CVE-2024-24258 1 Artifex 1 Mupdf 2024-02-21 N/A 7.5 HIGH
freeglut 3.4.0 was discovered to contain a memory leak via the menuEntry variable in the glutAddSubMenu function.
CVE-2023-51105 1 Artifex 1 Mupdf 2024-01-05 N/A 7.5 HIGH
A floating point exception (divide-by-zero) vulnerability was discovered in mupdf 1.23.4 in function bmp_decompress_rle4() of load-bmp.c.
CVE-2023-51107 1 Artifex 1 Mupdf 2024-01-05 N/A 7.5 HIGH
A floating point exception (divide-by-zero) vulnerability was discovered in mupdf 1.23.4 in functon compute_color() of jquant2.c.
CVE-2023-51103 1 Artifex 1 Mupdf 2024-01-05 N/A 7.5 HIGH
A floating point exception (divide-by-zero) vulnerability was discovered in mupdf 1.23.4 in functon fz_new_pixmap_from_float_data() of pixmap.c.
CVE-2023-31794 1 Artifex 1 Mupdf 2023-12-10 N/A 5.5 MEDIUM
MuPDF v1.21.1 was discovered to contain an infinite recursion in the component pdf_mark_list_push. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted PDF file.
CVE-2020-21896 1 Artifex 1 Mupdf 2023-12-10 N/A 5.5 MEDIUM
A Use After Free vulnerability in svg_dev_text_span_as_paths_defs function in source/fitz/svg-device.c in Artifex Software MuPDF 1.16.0 allows remote attackers to cause a denial of service via opening of a crafted PDF file.
CVE-2020-26683 1 Artifex 1 Mupdf 2023-12-10 N/A 5.5 MEDIUM
A memory leak issue discovered in /pdf/pdf-font-add.c in Artifex Software MuPDF 1.17.0 allows attackers to obtain sensitive information.
CVE-2021-4216 1 Artifex 1 Mupdf 2023-12-10 N/A 5.5 MEDIUM
A Floating point exception (division-by-zero) flaw was found in Mupdf for zero width pages in muraster.c. It is fixed in Mupdf-1.20.0-rc1 upstream.
CVE-2021-37220 2 Artifex, Fedoraproject 2 Mupdf, Fedora 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
MuPDF through 1.18.1 has an out-of-bounds write because the cached color converter does not properly consider the maximum key size of a hash table. This can, for example, be seen with crafted "mutool draw" input.
CVE-2020-19609 2 Artifex, Debian 2 Mupdf, Debian Linux 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Artifex MuPDF before 1.18.0 has a heap based buffer over-write in tiff_expand_colormap() function when parsing TIFF files allowing attackers to cause a denial of service.
CVE-2021-3407 3 Artifex, Debian, Fedoraproject 3 Mupdf, Debian Linux, Fedora 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
A flaw was found in mupdf 1.18.0. Double free of object during linearization may lead to memory corruption and other potential consequences.
CVE-2020-26519 3 Artifex, Debian, Fedoraproject 3 Mupdf, Debian Linux, Fedora 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Artifex MuPDF before 1.18.0 has a heap based buffer over-write when parsing JBIG2 files allowing attackers to cause a denial of service.
CVE-2020-16600 1 Artifex 1 Mupdf 2023-12-10 6.8 MEDIUM 7.8 HIGH
A Use After Free vulnerability exists in Artifex Software, Inc. MuPDF library 1.17.0-rc1 and earlier when a valid page was followed by a page with invalid pixmap dimensions, causing bander - a static - to point to previously freed memory instead of a newband_writer.
CVE-2012-5340 2 Artifex, Sumatrapdfreader 2 Mupdf, Sumatrapdf 2023-12-10 6.8 MEDIUM 7.8 HIGH
SumatraPDF 2.1.1/MuPDF 1.0 allows remote attackers to cause an Integer Overflow in the lex_number() function via a corrupt PDF file.
CVE-2019-13290 1 Artifex 1 Mupdf 2023-12-10 6.8 MEDIUM 7.8 HIGH
Artifex MuPDF 1.15.0 has a heap-based buffer overflow in fz_append_display_node located at fitz/list-device.c, allowing remote attackers to execute arbitrary code via a crafted PDF file. This occurs with a large BDC property name that overflows the allocated size of a display list node.
CVE-2019-7321 1 Artifex 1 Mupdf 2023-12-10 7.5 HIGH 9.8 CRITICAL
Usage of an uninitialized variable in the function fz_load_jpeg in Artifex MuPDF 1.14 can result in a heap overflow vulnerability that allows an attacker to execute arbitrary code.
CVE-2019-14975 1 Artifex 1 Mupdf 2023-12-10 5.8 MEDIUM 7.1 HIGH
Artifex MuPDF before 1.16.0 has a heap-based buffer over-read in fz_chartorune in fitz/string.c because pdf/pdf-op-filter.c does not check for a missing string.