Bug 1385685 (CVE-2016-8674) - CVE-2016-8674 mupdf: Use-after-free in pdf_to_num
Summary: CVE-2016-8674 mupdf: Use-after-free in pdf_to_num
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2016-8674
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1363695
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-10-17 13:43 UTC by Andrej Nemec
Modified: 2019-09-29 13:57 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-03-07 15:46:47 UTC
Embargoed:


Attachments (Terms of Use)

Description Andrej Nemec 2016-10-17 13:43:30 UTC
An use-after-free vulnerability was found in mupdf pdf_to_num. A maliciously created file could cause the application to crash.

Upstream bugs:

http://bugs.ghostscript.com/show_bug.cgi?id=697015
http://bugs.ghostscript.com/show_bug.cgi?id=697019

Upstream patch:

http://git.ghostscript.com/?p=mupdf.git;h=1e03c06456d997435019fb3526fa2d4be7dbc6ec

References:

http://seclists.org/oss-sec/2016/q4/149
https://blogs.gentoo.org/ago/2016/09/22/mupdf-use-after-free-in-pdf_to_num-pdf-object-c/

Comment 1 Andrej Nemec 2016-10-17 13:46:07 UTC
Created mupdf tracking bugs for this issue:

Affects: fedora-all [bug 1363695]


Note You need to log in before you can comment on or make changes to this bug.