-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0888
                           mupdf security update
                               28 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mupdf
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   Debian GNU/Linux 9
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
                   Apple iOS
                   Android
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1000051 CVE-2018-6544 

Original Bulletin: 
   https://lists.debian.org/debian-security-announce/2018/msg00078.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running mupdf check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4152-1                   security@debian.org
https://www.debian.org/security/                            Luciano Bello
March 27, 2018                        https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : mupdf
CVE ID         : CVE-2018-6544 CVE-2018-1000051
Debian Bug     : 891245

Two vulnerabilities were discovered in MuPDF, a PDF, XPS, and e-book
viewer, which may result in denial of service or remote code execution.
An attacker can craft a PDF document which, when opened in the victim
host, might consume vast amounts of memory, crash the program, or, in
some cases, execute code in the context in which the application is
running.

For the oldstable distribution (jessie), these problems have been fixed
in version 1.5-1+deb8u4.

For the stable distribution (stretch), these problems have been fixed in
version 1.9a+ds1-4+deb9u3.

We recommend that you upgrade your mupdf packages.

For the detailed security status of mupdf please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/mupdf

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=GrpD
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZUiM
-----END PGP SIGNATURE-----