CVE-2018-1000040

NameCVE-2018-1000040
DescriptionIn MuPDF 1.12.0 and earlier, multiple use of uninitialized value bugs in the PDF parser could allow an attacker to cause a denial of service (crash) or influence program flow via a crafted file.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-4334-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
mupdf (PTS)buster1.14.0+ds1-4+deb10u3fixed
buster (security)1.14.0+ds1-4+deb10u2fixed
bullseye1.17.0+ds1-2fixed
bullseye (security)1.17.0+ds1-1.3~deb11u1fixed
bookworm1.21.1+ds2-1fixed
trixie, sid1.23.10+ds1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
mupdfsourcewheezy(not affected)
mupdfsourcejessie(not affected)
mupdfsourcestretch1.9a+ds1-4+deb9u4DSA-4334-1
mupdfsource(unstable)1.13.0+ds1-1

Notes

[jessie] - mupdf <not-affected> (vulnerable code not present)
[wheezy] - mupdf <not-affected> (vulnerable code not present)
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5596
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5600
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5603
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5609
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5610
https://git.ghostscript.com/?p=mupdf.git;a=commitdiff;h=83d4dae44c71816c084a635550acc1a51529b881;hp=f597300439e62f5e921f0d7b1e880b5c1a1f1607

Search for package or bug name: Reporting problems