CVE-2017-9216

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2017-9216
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2017-9216.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2017-9216
Related
Published
2017-05-24T05:29:00Z
Modified
2024-09-18T02:52:17.856856Z
Severity
  • 6.5 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

libjbig2dec.a in Artifex jbig2dec 0.13, as used in MuPDF and Ghostscript, has a NULL pointer dereference in the jbig2huffmanget function in jbig2_huffman.c. For example, the jbig2dec utility will crash (segmentation fault) when parsing an invalid file.

References

Affected packages

Debian:11 / jbig2dec

Package

Name
jbig2dec
Purl
pkg:deb/debian/jbig2dec?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.13-5

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / jbig2dec

Package

Name
jbig2dec
Purl
pkg:deb/debian/jbig2dec?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.13-5

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / jbig2dec

Package

Name
jbig2dec
Purl
pkg:deb/debian/jbig2dec?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.13-5

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/artifexsoftware/jbig2dec

Affected ranges

Type
GIT
Repo
https://github.com/artifexsoftware/jbig2dec
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Last affected

Affected versions

0.*

0.10
0.11
0.12
0.13
0.5
0.6