Lucene search

K
debianDebianDEBIAN:DLA-2765-1:5EF6B
HistorySep 23, 2021 - 8:42 p.m.

[SECURITY] [DLA 2765-1] mupdf security update

2021-09-2320:42:19
lists.debian.org
28

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

26.3%


Debian LTS Advisory DLA-2765-1 [email protected]
https://www.debian.org/lts/security/ Anton Gladky
September 23, 2021 https://wiki.debian.org/LTS


Package : mupdf
Version : 1.14.0+ds1-4+deb9u1
CVE ID : CVE-2016-10246 CVE-2016-10247 CVE-2017-6060 CVE-2018-10289
CVE-2018-1000036 CVE-2020-19609

Multiple issues have been discovered in mupdf.

CVE-2016-10246

Buffer overflow in the main function in jstest_main.c allows remote attackers
to cause a denial of service (out-of-bounds write) via a crafted file.

CVE-2016-10247

Buffer overflow in the my_getline function in jstest_main.c allows remote attackers
to cause a denial of service (out-of-bounds write) via a crafted file.

CVE-2017-6060

Stack-based buffer overflow in jstest_main.c allows remote attackers
to have unspecified impact via a crafted image.

CVE-2018-10289

An infinite loop in the fz_skip_space function of the pdf/pdf-xref.c file.
A remote adversary could leverage this vulnerability to cause a denial of
service via a crafted pdf file.

CVE-2018-1000036

Multiple memory leaks in the PDF parser allow an attacker to cause a denial
of service (memory leak) via a crafted file.

CVE-2020-19609

A heap based buffer over-write in tiff_expand_colormap() function when parsing TIFF
files allowing attackers to cause a denial of service.

For Debian 9 stretch, these problems have been fixed in version
1.14.0+ds1-4+deb9u1.

We recommend that you upgrade your mupdf packages.

For the detailed security status of mupdf please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/mupdf

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

26.3%