[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-4006-1 mupdf -- mupdf

ID: oval:org.secpod.oval:def:603138Date: (C)2017-11-09   (M)2023-12-20
Class: PATCHFamily: unix




Multiple vulnerabilities have been found in MuPDF, a PDF file viewer, which may result in denial of service or the execution of arbitrary code. CVE-2017-14685, CVE-2017-14686, and CVE-2017-14687 WangLin discovered that a crafted .xps file can crash MuPDF and potentially execute arbitrary code in several ways, since the application makes unchecked assumptions on the entry format. CVE-2017-15587 Terry Chia and Jeremy Heng discovered an integer overflow that can cause arbitrary code execution via a crafted .pdf file.

Platform:
Debian 9.x
Product:
mupdf
libmupdf-dev
Reference:
DSA-4006-1
CVE-2017-14685
CVE-2017-14686
CVE-2017-14687
CVE-2017-15587
CVE    4
CVE-2017-14687
CVE-2017-14686
CVE-2017-14685
CVE-2017-15587
...
CPE    3
cpe:/a:artifex:mupdf
cpe:/a:artifex:mupdf:1.11
cpe:/o:debian:debian_linux:9.x

© SecPod Technologies