openSUSE Security Update : mupdf (openSUSE-2018-149)

medium Nessus Plugin ID 106704

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for mupdf fixes several issues.

These security issues were fixed :

- CVE-2018-6187: Prevent heap-based buffer overflow in the do_pdf_save_document function. Remote attackers could leverage the vulnerability to cause a denial of service via a crafted pdf file (bsc#1077407).

- CVE-2018-6544: pdf_load_obj_stm could have referenced the object stream recursively and therefore run out of error stack, which allowed remote attackers to cause a denial of service via a crafted PDF document (bsc#1079100).

- CVE-2018-6192: The pdf_read_new_xref function allowed remote attackers to cause a denial of service (segmentation violation and application crash) via a crafted pdf file (bsc#1077755).

Solution

Update the affected mupdf packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1077407

https://bugzilla.opensuse.org/show_bug.cgi?id=1077755

https://bugzilla.opensuse.org/show_bug.cgi?id=1079100

Plugin Details

Severity: Medium

ID: 106704

File Name: openSUSE-2018-149.nasl

Version: 3.3

Type: local

Agent: unix

Published: 2/9/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:mupdf, p-cpe:/a:novell:opensuse:mupdf-devel-static, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 2/8/2018

Reference Information

CVE: CVE-2018-6187, CVE-2018-6192, CVE-2018-6544