openSUSE Security Update : mupdf (openSUSE-2019-429)

high Nessus Plugin ID 123188

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for mupdf fixes the following security issue :

- CVE-2018-1000051: Prevent use after free in fz_keep_key_storable that can result in DOS / possible code execution. This attack appear to be exploitable via Victim opens a specially crafted PDF (bsc#1080531).

Solution

Update the affected mupdf packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1080531

Plugin Details

Severity: High

ID: 123188

File Name: openSUSE-2019-429.nasl

Version: 1.4

Type: local

Agent: unix

Published: 3/27/2019

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:mupdf, p-cpe:/a:novell:opensuse:mupdf-debuginfo, p-cpe:/a:novell:opensuse:mupdf-debugsource, p-cpe:/a:novell:opensuse:mupdf-devel-static, cpe:/o:novell:opensuse:15.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/23/2019

Vulnerability Publication Date: 2/9/2018

Reference Information

CVE: CVE-2018-1000051