FS#50590 - [mupdf] Heap overflow, CVE-2016-6525

Attached to Project: Community Packages
Opened by Santiago Torres (sangy) - Tuesday, 30 August 2016, 15:50 GMT
Last edited by Christian Hesse (eworm) - Tuesday, 30 August 2016, 20:28 GMT
Task Type Bug Report
Category Packages
Status Closed
Assigned To Christian Hesse (eworm)
Levente Polyak (anthraxx)
Architecture All
Severity High
Priority Normal
Reported Version
Due in Version Undecided
Due Date Undecided
Percent Complete 100%
Votes 0
Private No

Details

Description: MuPDF is vulnerable to CVE-2016-6525


Additional info:
There is no upstream release to fix this, but there's a Debian backported patch here: https://bugs.debian.org/cgi-bin/bugreport.cgi?att=1;bug=833417;filename=mupdf-1.9a%2Bds1-1.2-nmu.diff;msg=10

We can read more about this here: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=833417

Thanks,
-Santiago.


This task depends upon

Closed by  Christian Hesse (eworm)
Tuesday, 30 August 2016, 20:28 GMT
Reason for closing:  Fixed
Additional comments about closing:  mupdf 1.9_a-5

Loading...