Debian DLA-2765-1 : mupdf - LTS security update

high Nessus Plugin ID 153600

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-2765 advisory.

- Buffer overflow in the main function in jstest_main.c in Mujstest in Artifex Software, Inc. MuPDF before 1.10 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted file.
(CVE-2016-10246)

- Buffer overflow in the my_getline function in jstest_main.c in Mujstest in Artifex Software, Inc. MuPDF before 1.10 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted file.
(CVE-2016-10247)

- Stack-based buffer overflow in jstest_main.c in mujstest in Artifex Software, Inc. MuPDF 1.10a allows remote attackers to have unspecified impact via a crafted image. (CVE-2017-6060)

- In MuPDF 1.12.0 and earlier, multiple memory leaks in the PDF parser allow an attacker to cause a denial of service (memory leak) via a crafted file. (CVE-2018-1000036)

- In MuPDF 1.13.0, there is an infinite loop in the fz_skip_space function of the pdf/pdf-xref.c file. A remote adversary could leverage this vulnerability to cause a denial of service via a crafted pdf file.
(CVE-2018-10289)

- Artifex MuPDF before 1.18.0 has a heap based buffer over-write in tiff_expand_colormap() function when parsing TIFF files allowing attackers to cause a denial of service. (CVE-2020-19609)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the mupdf packages.

For Debian 9 stretch, these problems have been fixed in version 1.14.0+ds1-4+deb9u1.

See Also

https://security-tracker.debian.org/tracker/source-package/mupdf

https://www.debian.org/lts/security/2021/dla-2765

https://security-tracker.debian.org/tracker/CVE-2016-10246

https://security-tracker.debian.org/tracker/CVE-2016-10247

https://security-tracker.debian.org/tracker/CVE-2017-6060

https://security-tracker.debian.org/tracker/CVE-2018-1000036

https://security-tracker.debian.org/tracker/CVE-2018-10289

https://security-tracker.debian.org/tracker/CVE-2020-19609

https://packages.debian.org/source/stretch/mupdf

Plugin Details

Severity: High

ID: 153600

File Name: debian_DLA-2765.nasl

Version: 1.3

Type: local

Agent: unix

Published: 9/24/2021

Updated: 1/20/2022

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-6060

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libmupdf-dev, p-cpe:/a:debian:debian_linux:mupdf, p-cpe:/a:debian:debian_linux:mupdf-tools, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/23/2021

Vulnerability Publication Date: 2/16/2017

Reference Information

CVE: CVE-2016-10246, CVE-2016-10247, CVE-2017-6060, CVE-2018-1000036, CVE-2018-10289, CVE-2020-19609