CVE-2018-1000037

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2018-1000037
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2018-1000037.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2018-1000037
Related
Published
2018-05-24T13:29:00Z
Modified
2024-09-18T02:53:51.632091Z
Severity
  • 5.5 (Medium) CVSS_V3 - CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

In Artifex MuPDF 1.12.0 and earlier, multiple reachable assertions in the PDF parser allow an attacker to cause a denial of service (assert crash) via a crafted file.

References

Affected packages

Debian:11 / mupdf

Package

Name
mupdf
Purl
pkg:deb/debian/mupdf?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.13.0+ds1-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / mupdf

Package

Name
mupdf
Purl
pkg:deb/debian/mupdf?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.13.0+ds1-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / mupdf

Package

Name
mupdf
Purl
pkg:deb/debian/mupdf?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.13.0+ds1-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/artifexsoftware/mupdf

Affected ranges

Type
GIT
Repo
https://github.com/artifexsoftware/mupdf
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Last affected

Affected versions

0.*

0.1
0.2
0.3
0.4
0.5
0.6
0.7
0.8
0.9

1.*

1.0
1.0rc1
1.1
1.1-forms-tech-preview
1.10
1.10-rc1
1.10-rc2
1.11
1.11-rc1
1.11.1
1.12.0
1.2
1.3
1.3rc1
1.4
1.4-ios
1.5
1.5-ios
1.5-ios-appstore
1.5-ios-rc6
1.5-ios-rc7
1.5-ios-rc8
1.6
1.6-appstore
1.6-ios-rc1
1.6-ios-rc2
1.7
1.7-rc1
1.7a
1.8
1.9
1.9-rc1
1.9-rc2
1.9a

Other

android-release-60