Source: mupdf
Version: 1.17.0+ds1-1.3
Severity: important
Tags: security upstream
X-Debbugs-Cc: car...@debian.org, Debian Security Team <t...@security.debian.org>
Control: found -1 1.17.0+ds1-1.3~deb11u1

Hi,

The following vulnerability was published for mupdf.

CVE-2020-19609[0]:
| Artifex MuPDF before 1.18.0 has a heap based buffer over-write in
| tiff_expand_colormap() function when parsing TIFF files allowing
| attackers to cause a denial of service.

Upstream issue [4] contains a reproducer.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2020-19609
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19609
[1] 
http://git.ghostscript.com/?p=mupdf.git;h=b7892cdc7fae62aa57d63ae62144e1f11b5f9275
[2] 
http://git.ghostscript.com/?p=mupdf.git;h=2c4f11f8dcdbd18c35a65e58cc789be0e46012a8
[3] https://bugs.ghostscript.com/show_bug.cgi?id=701176
[4] https://bugs.ghostscript.com/show_bug.cgi?id=703076

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore

Reply via email to