openSUSE Security Update : mupdf (openSUSE-2018-89)

high Nessus Plugin ID 106358

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for mupdf to version 1.12.0 fixes several issues.

These security issues were fixed :

- CVE-2018-5686: Prevent infinite loop in pdf_parse_array function because EOF is not considered. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted pdf file (bsc#1075936).

- CVE-2017-15369: The build_filter_chain function in pdf/pdf-stream.c mishandled a case where a variable may reside in a register, which allowed remote attackers to cause a denial of service (Fitz fz_drop_imp use-after-free and application crash) or possibly have unspecified other impact via a crafted PDF document (bsc#1063413).

- CVE-2017-15587: Prevent integer overflow in pdf_read_new_xref_section that allowed for DoS (bsc#1064027).

- CVE-2017-17866: Fixed mishandling of length changes when a repair operation occured during a clean operation, which allowed remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted PDF document (bsc#1074116).

- CVE-2017-17858: Fixed a heap-based buffer overflow in the ensure_solid_xref function which allowed a remote attacker to potentially execute arbitrary code via a crafted PDF file, because xref subsection object numbers were unrestricted (bsc#1077161).

For non-security changes please refer to the changelog.

Solution

Update the affected mupdf packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1063413

https://bugzilla.opensuse.org/show_bug.cgi?id=1064027

https://bugzilla.opensuse.org/show_bug.cgi?id=1074116

https://bugzilla.opensuse.org/show_bug.cgi?id=1075936

https://bugzilla.opensuse.org/show_bug.cgi?id=1077161

Plugin Details

Severity: High

ID: 106358

File Name: openSUSE-2018-89.nasl

Version: 3.3

Type: local

Agent: unix

Published: 1/26/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:mupdf, p-cpe:/a:novell:opensuse:mupdf-devel-static, cpe:/o:novell:opensuse:42.2, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Patch Publication Date: 1/25/2018

Reference Information

CVE: CVE-2017-15369, CVE-2017-15587, CVE-2017-17858, CVE-2017-17866, CVE-2018-5686