openSUSE 15 Security Update : mupdf (openSUSE-SU-2022:10126-1)

high Nessus Plugin ID 165240

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SUSE15 host has packages installed that are affected by multiple vulnerabilities as referenced in the openSUSE-SU-2022:10126-1 advisory.

- zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches. (CVE-2018-25032)

- A Floating point exception (division-by-zero) flaw was found in Mupdf for zero width pages in muraster.c.
It is fixed in Mupdf-1.20.0-rc1 upstream. (CVE-2021-4216)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected mupdf and / or mupdf-devel-static packages.

See Also

https://bugzilla.suse.com/1202858

http://www.nessus.org/u?45c7a16d

https://www.suse.com/security/cve/CVE-2018-25032

https://www.suse.com/security/cve/CVE-2021-4216

Plugin Details

Severity: High

ID: 165240

File Name: openSUSE-2022-10126-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 9/19/2022

Updated: 10/11/2023

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2018-25032

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:mupdf, p-cpe:/a:novell:opensuse:mupdf-devel-static, cpe:/o:novell:opensuse:15.4

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/17/2022

Vulnerability Publication Date: 3/25/2022

Reference Information

CVE: CVE-2018-25032, CVE-2021-4216