5.5
MEDIUM
CVE-2020-26519
MuPDF JBIG2 Heap Buffer Overwrite Denial of Service
Description

Artifex MuPDF before 1.18.0 has a heap based buffer over-write when parsing JBIG2 files allowing attackers to cause a denial of service.

INFO

Published Date :

Oct. 2, 2020, 6:15 a.m.

Last Modified :

Nov. 7, 2023, 3:20 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2020-26519 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Artifex mupdf

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-26519 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-26519 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://git.ghostscript.com/?p=mupdf.git%3Ba=commit%3Bh=af1e390a2c7abceb32676ec684cd1dbb92907ce8 [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SOF4PX2A5TGKKPMXINADSOJJ4H5UUMKK/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WJMBKWVY7ZBIQV3EU5YHEFH5XWV4PABG/ [No types assigned]
    Removed Reference MITRE http://git.ghostscript.com/?p=mupdf.git;a=commit;h=af1e390a2c7abceb32676ec684cd1dbb92907ce8
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/WJMBKWVY7ZBIQV3EU5YHEFH5XWV4PABG/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/SOF4PX2A5TGKKPMXINADSOJJ4H5UUMKK/
  • Modified Analysis by [email protected]

    Jan. 06, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202105-30 No Types Assigned https://security.gentoo.org/glsa/202105-30 Third Party Advisory
  • CVE Modified by [email protected]

    May. 26, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202105-30 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 29, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/03/msg00012.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/03/msg00012.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/SOF4PX2A5TGKKPMXINADSOJJ4H5UUMKK/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/SOF4PX2A5TGKKPMXINADSOJJ4H5UUMKK/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/WJMBKWVY7ZBIQV3EU5YHEFH5XWV4PABG/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/WJMBKWVY7ZBIQV3EU5YHEFH5XWV4PABG/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4794 No Types Assigned https://www.debian.org/security/2020/dsa-4794 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 11, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/03/msg00012.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 21, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4794 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 26, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/WJMBKWVY7ZBIQV3EU5YHEFH5XWV4PABG/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SOF4PX2A5TGKKPMXINADSOJJ4H5UUMKK/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 09, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type http://git.ghostscript.com/?p=mupdf.git;a=commit;h=af1e390a2c7abceb32676ec684cd1dbb92907ce8 No Types Assigned http://git.ghostscript.com/?p=mupdf.git;a=commit;h=af1e390a2c7abceb32676ec684cd1dbb92907ce8 Mailing List, Third Party Advisory
    Changed Reference Type https://bugs.ghostscript.com/show_bug.cgi?id=702937 No Types Assigned https://bugs.ghostscript.com/show_bug.cgi?id=702937 Permissions Required, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:artifex:mupdf:*:*:*:*:*:*:*:* versions up to (excluding) 1.18.0
  • CVE Modified by [email protected]

    Oct. 07, 2020

    Action Type Old Value New Value
    Changed Description fitz/pixmap.c in Artifex MuPDF 1.17.0 has an overflow during pixmap size calculation. Artifex MuPDF before 1.18.0 has a heap based buffer over-write when parsing JBIG2 files allowing attackers to cause a denial of service.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-26519 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-26519 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.26 }} 0.03%

score

0.66206

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability