Upstream information

CVE-2018-6192 at MITRE

Description

In Artifex MuPDF 1.12.0, the pdf_read_new_xref function in pdf/pdf-xref.c allows remote attackers to cause a denial of service (segmentation violation and application crash) via a crafted pdf file.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 5.5
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entry: 1077755 [RESOLVED / FIXED]

SUSE Security Advisories:

    openSUSE-SU-2018:0405-1

List of released packages

Product(s) Fixed package version(s) References
openSUSE Tumbleweed
  • mupdf >= 1.18.0-1.7
  • mupdf-devel-static >= 1.18.0-1.7
Patchnames:
openSUSE Tumbleweed GA mupdf-1.18.0-1.7


SUSE Timeline for this CVE

CVE page created: Thu Jan 25 01:26:33 2018
CVE page last modified: Thu Dec 7 13:17:39 2023