Bug 1385685 (CVE-2016-8674)

Summary: CVE-2016-8674 mupdf: Use-after-free in pdf_to_num
Product: [Other] Security Response Reporter: Andrej Nemec <anemec>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: pavel
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-03-07 15:46:47 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1363695    
Bug Blocks:    

Description Andrej Nemec 2016-10-17 13:43:30 UTC
An use-after-free vulnerability was found in mupdf pdf_to_num. A maliciously created file could cause the application to crash.

Upstream bugs:

http://bugs.ghostscript.com/show_bug.cgi?id=697015
http://bugs.ghostscript.com/show_bug.cgi?id=697019

Upstream patch:

http://git.ghostscript.com/?p=mupdf.git;h=1e03c06456d997435019fb3526fa2d4be7dbc6ec

References:

http://seclists.org/oss-sec/2016/q4/149
https://blogs.gentoo.org/ago/2016/09/22/mupdf-use-after-free-in-pdf_to_num-pdf-object-c/

Comment 1 Andrej Nemec 2016-10-17 13:46:07 UTC
Created mupdf tracking bugs for this issue:

Affects: fedora-all [bug 1363695]