Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title mupdf security update
Informations
Name DSA-4006 First vendor Publication 2017-10-24
Vendor Debian Last vendor Modification 2017-11-10
Severity (Vendor) N/A Revision 2

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was discovered that the original patch applied for CVE-2017-15587 in DSA-4006-1 was incomplete. Updated packages are now available to address this problem. For reference, the relevant part of the original advisory text follows.

CVE-2017-15587

Terry Chia and Jeremy Heng discovered an integer overflow that can cause arbitrary code execution via a crafted .pdf file.

For the oldstable distribution (jessie), this problem has been fixed in version 1.5-1+deb8u3.

For the stable distribution (stretch), this problem have been fixed in version 1.9a+ds1-4+deb9u2.

We recommend that you upgrade your mupdf packages.

Original Source

Url : http://www.debian.org/security/2017/dsa-4006

CWE : Common Weakness Enumeration

% Id Name
75 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
25 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2018-11-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201811-15.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-a1ad512b22.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Fedora host is missing a security update.
File : fedora_2017-9ae6e39bde.nasl - Type : ACT_GATHER_INFO
2017-12-04 Name : The remote Fedora host is missing a security update.
File : fedora_2017-267f37c544.nasl - Type : ACT_GATHER_INFO
2017-11-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-1164.nasl - Type : ACT_GATHER_INFO
2017-10-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4006.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-11-11 00:23:14
  • Multiple Updates
2017-10-26 13:24:57
  • Multiple Updates
2017-10-24 21:23:12
  • First insertion