DSA-3655-1 mupdf -- security update

Related Vulnerabilities: CVE-2016-6265   CVE-2016-6525  

Two vulnerabilities were discovered in MuPDF, a lightweight PDF viewer. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2016-6265 Marco Grassi discovered a use-after-free vulnerability in MuPDF. An attacker can take advantage of this flaw to cause an application crash (denial-of-service), or potentially to execute arbitrary code with the privileges of the user running MuPDF, if a specially crafted PDF file is processed. CVE-2016-6525 Yu Hong and Zheng Jihong discovered a heap overflow vulnerability within the pdf_load_mesh_params function, allowing an attacker to cause an application crash (denial-of-service), or potentially to execute arbitrary code with the privileges of the user running MuPDF, if a specially crafted PDF file is processed. For the stable distribution (jessie), these problems have been fixed in version 1.5-1+deb8u1. We recommend that you upgrade your mupdf packages.

Debian Security Advisory

DSA-3655-1 mupdf -- security update

Date Reported:
26 Aug 2016
Affected Packages:
mupdf
Vulnerable:
Yes
Security database references:
In the Debian bugtracking system: Bug 832031, Bug 833417.
In Mitre's CVE dictionary: CVE-2016-6265, CVE-2016-6525.
More information:

Two vulnerabilities were discovered in MuPDF, a lightweight PDF viewer. The Common Vulnerabilities and Exposures project identifies the following problems:

  • CVE-2016-6265

    Marco Grassi discovered a use-after-free vulnerability in MuPDF. An attacker can take advantage of this flaw to cause an application crash (denial-of-service), or potentially to execute arbitrary code with the privileges of the user running MuPDF, if a specially crafted PDF file is processed.

  • CVE-2016-6525

    Yu Hong and Zheng Jihong discovered a heap overflow vulnerability within the pdf_load_mesh_params function, allowing an attacker to cause an application crash (denial-of-service), or potentially to execute arbitrary code with the privileges of the user running MuPDF, if a specially crafted PDF file is processed.

For the stable distribution (jessie), these problems have been fixed in version 1.5-1+deb8u1.

We recommend that you upgrade your mupdf packages.