Upstream information

CVE-2017-15369 at MITRE

Description

The build_filter_chain function in pdf/pdf-stream.c in Artifex MuPDF before 2017-09-25 mishandles a certain case where a variable may reside in a register, which allows remote attackers to cause a denial of service (Fitz fz_drop_imp use-after-free and application crash) or possibly have unspecified other impact via a crafted PDF document.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.8
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entry: 1063413 [RESOLVED / FIXED]

SUSE Security Advisories:

    openSUSE-SU-2018:0227-1

List of released packages

Product(s) Fixed package version(s) References
openSUSE Tumbleweed
  • mupdf >= 1.18.0-1.7
  • mupdf-devel-static >= 1.18.0-1.7
Patchnames:
openSUSE Tumbleweed GA mupdf-1.18.0-1.7


SUSE Timeline for this CVE

CVE page created: Mon Oct 16 07:45:20 2017
CVE page last modified: Thu Dec 7 13:16:02 2023