CVE-2020-19609

NameCVE-2020-19609
DescriptionArtifex MuPDF before 1.18.0 has a heap based buffer over-write in tiff_expand_colormap() function when parsing TIFF files allowing attackers to cause a denial of service.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2765-1
Debian Bugs991401

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
mupdf (PTS)buster1.14.0+ds1-4+deb10u3vulnerable
buster (security)1.14.0+ds1-4+deb10u2vulnerable
bullseye1.17.0+ds1-2fixed
bullseye (security)1.17.0+ds1-1.3~deb11u1vulnerable
bookworm1.21.1+ds2-1fixed
sid, trixie1.23.10+ds1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
mupdfsourcestretch1.14.0+ds1-4+deb9u1DLA-2765-1
mupdfsource(unstable)1.17.0+ds1-2991401

Notes

[buster] - mupdf <no-dsa> (Minor issue; can be fixed via point release)
http://git.ghostscript.com/?p=mupdf.git;h=b7892cdc7fae62aa57d63ae62144e1f11b5f9275
http://git.ghostscript.com/?p=mupdf.git;h=2c4f11f8dcdbd18c35a65e58cc789be0e46012a8
https://bugs.ghostscript.com/show_bug.cgi?id=701176
https://bugs.ghostscript.com/show_bug.cgi?id=703076

Search for package or bug name: Reporting problems