openSUSE Security Update : mupdf (openSUSE-2017-196)

critical Nessus Plugin ID 96999

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for mupdf to version 1.10a fixes the following issues :

These security issues were fixed :

- CVE-2016-10132: NULL pointer dereference in regexp because of a missing check after allocating memory allowing for DoS (bsc#1019877).

- CVE-2016-10133: Heap buffer overflow write in js_stackoverflow allowing for DoS or possible code execution (bsc#1019877).

- CVE-2016-10141: An integer overflow vulnerability triggered by a regular expression with nested repetition. A successful exploitation of this issue can lead to code execution or a denial of service (buffer overflow) condition (bsc#1019877).

These non-security issues were fixed :

- A bug with mutool and saving PDF files using the 'ascii' option has been fixed.

- Stop defining OPJ_STATIC

Solution

Update the affected mupdf packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1019877

Plugin Details

Severity: Critical

ID: 96999

File Name: openSUSE-2017-196.nasl

Version: 3.3

Type: local

Agent: unix

Published: 2/6/2017

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:mupdf, p-cpe:/a:novell:opensuse:mupdf-devel-static, cpe:/o:novell:opensuse:42.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 2/2/2017

Reference Information

CVE: CVE-2016-10132, CVE-2016-10133, CVE-2016-10141