CVE-2018-1000037

NameCVE-2018-1000037
DescriptionIn MuPDF 1.12.0 and earlier, multiple reachable assertions in the PDF parser allow an attacker to cause a denial of service (assert crash) via a crafted file.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-4334-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
mupdf (PTS)jessie, jessie (lts)1.5-1+deb8u6fixed
stretch (security), stretch (lts), stretch1.14.0+ds1-4+deb9u1fixed
buster1.14.0+ds1-4+deb10u3fixed
buster (security)1.14.0+ds1-4+deb10u2fixed
bullseye1.17.0+ds1-2fixed
bullseye (security)1.17.0+ds1-1.3~deb11u1fixed
bookworm1.21.1+ds2-1fixed
sid, trixie1.23.10+ds1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
mupdfsourcewheezy(not affected)
mupdfsourcejessie(not affected)
mupdfsourcestretch1.9a+ds1-4+deb9u4DSA-4334-1
mupdfsource(unstable)1.13.0+ds1-1

Notes

[jessie] - mupdf <not-affected> (vulnerable code not present)
[wheezy] - mupdf <not-affected> (vulnerable code not present)
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5490
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5501
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5503
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5511
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5564
https://git.ghostscript.com/?p=mupdf.git;a=commitdiff;h=71ceebcf56e682504da22c4035b39a2d451e8ffd;hp=7f82c01523505052615492f8e220f4348ba46995
https://git.ghostscript.com/?p=mupdf.git;a=commitdiff;h=8a3257b01faa899dd9b5e35c6bb3403cd709c371;hp=de39f005f12a1afc6973c1f5cec362d6545f70cb
https://git.ghostscript.com/?p=mupdf.git;a=commitdiff;h=b2e7d38e845c7d4922d05e6e41f3a2dc1bc1b14a;hp=f51836b9732c38d945b87fda0770009a77ba680c

Search for package or bug name: Reporting problems