CVE-2017-15369

NameCVE-2017-15369
DescriptionThe build_filter_chain function in pdf/pdf-stream.c in Artifex MuPDF before 2017-09-25 mishandles a certain case where a variable may reside in a register, which allows remote attackers to cause a denial of service (Fitz fz_drop_imp use-after-free and application crash) or possibly have unspecified other impact via a crafted PDF document.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
mupdf (PTS)buster1.14.0+ds1-4+deb10u3fixed
buster (security)1.14.0+ds1-4+deb10u2fixed
bullseye1.17.0+ds1-2fixed
bullseye (security)1.17.0+ds1-1.3~deb11u1fixed
bookworm1.21.1+ds2-1fixed
sid, trixie1.23.10+ds1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
mupdfsource(unstable)(not affected)

Notes

- mupdf <not-affected> (Vulnerable code introduced later)
Fixed by: https://git.ghostscript.com/?p=mupdf.git;h=c2663e51238ec8256da7fc61ad580db891d9fe9a
Introduced by: https://git.ghostscript.com/?p=mupdf.git;h=2707fa9e8e6d17d794330e719dec1b08161fb045
https://bugs.ghostscript.com/show_bug.cgi?id=698592

Search for package or bug name: Reporting problems