openSUSE Security Update : mupdf (openSUSE-2016-926)

medium Nessus Plugin ID 92715

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for mupdf fixes the following issues :

Security issues fixed :

- CVE-2016-6265: Fixed a use-after-free issue (boo#990195).

Solution

Update the affected mupdf packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=990195

Plugin Details

Severity: Medium

ID: 92715

File Name: openSUSE-2016-926.nasl

Version: 2.6

Type: local

Agent: unix

Published: 8/4/2016

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:mupdf, p-cpe:/a:novell:opensuse:mupdf-debuginfo, p-cpe:/a:novell:opensuse:mupdf-debugsource, p-cpe:/a:novell:opensuse:mupdf-devel-static, cpe:/o:novell:opensuse:13.2, cpe:/o:novell:opensuse:42.1

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Patch Publication Date: 7/31/2016

Reference Information

CVE: CVE-2016-6265