Vulnerabilities > CVE-2017-5896 - Out-of-bounds Read vulnerability in Artifex Mupdf

047910
CVSS 5.5 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
local
low complexity
artifex
CWE-125
nessus

Summary

Heap-based buffer overflow in the fz_subsample_pixmap function in fitz/pixmap.c in MuPDF 1.10a allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted image.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-9A819664A6.NASL
    descriptionSecurity fix for CVE-2017-6060 CVE-2017-5896 ---- Add comment with explanation of disabled debuginfo Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-03-08
    plugin id97591
    published2017-03-08
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97591
    titleFedora 25 : mupdf (2017-9a819664a6)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-271.NASL
    descriptionThis update for mupdf fixes the following vulnerabilities : - CVE-2017-5627: Integer overflow in the mujs implementation (boo#1022503) - CVE-2017-5628: Integer overflow in the mujs implementation (boo#1022504) - CVE-2017-5896: heap overflow (boo#1023761, boo#1024679) - NULL pointer dereference in dodrawpage (boo#1023760)
    last seen2020-06-05
    modified2017-02-21
    plugin id97283
    published2017-02-21
    reporterThis script is Copyright (C) 2017-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/97283
    titleopenSUSE Security Update : mupdf (openSUSE-2017-271)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201702-12.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201702-12 (MuPDF: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in MuPDF. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted PDF document using MuPDF possibly resulting in the execution of arbitrary code, with the privileges of the process, or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id97255
    published2017-02-21
    reporterThis script is Copyright (C) 2017 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/97255
    titleGLSA-201702-12 : MuPDF: Multiple vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-3B97B275DA.NASL
    descriptionSecurity fix for CVE-2017-5896 CVE-2017-6060 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-03-24
    plugin id97925
    published2017-03-24
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97925
    titleFedora 24 : mupdf (2017-3b97b275da)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3797.NASL
    descriptionMultiple vulnerabilities have been found in the PDF viewer MuPDF, which may result in denial of service or the execution of arbitrary code if a malformed PDF file is opened.
    last seen2020-06-01
    modified2020-06-02
    plugin id97442
    published2017-03-01
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97442
    titleDebian DSA-3797-1 : mupdf - security update