CVE-2016-6265

NameCVE-2016-6265
DescriptionUse-after-free vulnerability in the pdf_load_xref function in pdf/pdf-xref.c in MuPDF allows remote attackers to cause a denial of service (crash) via a crafted PDF file.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-3655-1
Debian Bugs832031

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
mupdf (PTS)buster1.14.0+ds1-4+deb10u3fixed
buster (security)1.14.0+ds1-4+deb10u2fixed
bullseye1.17.0+ds1-2fixed
bullseye (security)1.17.0+ds1-1.3~deb11u1fixed
bookworm1.21.1+ds2-1fixed
trixie, sid1.23.10+ds1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
mupdfsourcewheezy(not affected)
mupdfsourcejessie1.5-1+deb8u1DSA-3655-1
mupdfsource(unstable)1.9a+ds1-1.1832031

Notes

[wheezy] - mupdf <not-affected> (vulnerable code not present, no segfault)
http://bugs.ghostscript.com/show_bug.cgi?id=696941
Fixed by: https://git.ghostscript.com/?p=mupdf.git;h=fa1936405b6a84e5c9bb440912c23d532772f958
Possibly introduced with: https://git.ghostscript.com/?p=mupdf.git;h=e767bd783d91ae88cd79da19e79afb2c36bcf32a (1.7-rc1)
Although the e767bd783d91ae88cd79da19e79afb2c36bcf32a introduced the solid xrefs,
that part of the code went trough several iterations before it settled down, and
thus the issue could possibly be presend already before. The code in 1.5-1 looks
quite similar, although the reproducer does not lead to a heap-use-after-free in
the 1.5-1 case.

Search for package or bug name: Reporting problems