Vulnerability CVE-2018-1000037


Published: 2018-05-24

Description:
In MuPDF 1.12.0 and earlier, multiple reachable assertions in the PDF parser allow an attacker to cause a denial of service (assert crash) via a crafted file.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Debian -> Debian linux 
Artifex -> Mupdf 

 References:
http://git.ghostscript.com/?p=mupdf.git;a=commitdiff;h=71ceebcf56e682504da22c4035b39a2d451e8ffd;hp=7f82c01523505052615492f8e220f4348ba46995
http://git.ghostscript.com/?p=mupdf.git;a=commitdiff;h=8a3257b01faa899dd9b5e35c6bb3403cd709c371;hp=de39f005f12a1afc6973c1f5cec362d6545f70cb
http://git.ghostscript.com/?p=mupdf.git;a=commitdiff;h=b2e7d38e845c7d4922d05e6e41f3a2dc1bc1b14a;hp=f51836b9732c38d945b87fda0770009a77ba680c
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5490
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5501
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5503
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5511
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5564
https://security.gentoo.org/glsa/201811-15
https://www.debian.org/security/2018/dsa-4334

Copyright 2024, cxsecurity.com

 

Back to Top