From owner-svn-ports-all@freebsd.org Wed Oct 12 00:49:02 2016 Return-Path: Delivered-To: svn-ports-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 0DB3CC0ED69; Wed, 12 Oct 2016 00:49:02 +0000 (UTC) (envelope-from feld@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id B4AC3324; Wed, 12 Oct 2016 00:49:01 +0000 (UTC) (envelope-from feld@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id u9C0n0X4007232; Wed, 12 Oct 2016 00:49:00 GMT (envelope-from feld@FreeBSD.org) Received: (from feld@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id u9C0n0SJ007230; Wed, 12 Oct 2016 00:49:00 GMT (envelope-from feld@FreeBSD.org) Message-Id: <201610120049.u9C0n0SJ007230@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: feld set sender to feld@FreeBSD.org using -f From: Mark Felder Date: Wed, 12 Oct 2016 00:49:00 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org Subject: svn commit: r423813 - head/security/vuxml X-SVN-Group: ports-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-ports-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: SVN commit messages for the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 12 Oct 2016 00:49:02 -0000 Author: feld Date: Wed Oct 12 00:49:00 2016 New Revision: 423813 URL: https://svnweb.freebsd.org/changeset/ports/423813 Log: Document mupdf vulnerabilites PR: 212207 Security: CVE-2016-6525 Security: CVE-2016-6265 Modified: head/security/vuxml/vuln.xml Modified: head/security/vuxml/vuln.xml ============================================================================== --- head/security/vuxml/vuln.xml Wed Oct 12 00:46:35 2016 (r423812) +++ head/security/vuxml/vuln.xml Wed Oct 12 00:49:00 2016 (r423813) @@ -58,6 +58,50 @@ Notes: * Do not forget port variants (linux-f10-libxml2, libxml2, etc.) --> + + mupdf -- multiple vulnerabilities + + + mupdf + 1.9a_1,1 + + + llpp + 22_2 + + + zathura-pdf-mupdf + 0.3.0_2 + + + + +

Tobias Kortkamp reports:

+
+

Heap-based buffer overflow in the pdf_load_mesh_params + function in pdf/pdf-shade.c in MuPDF allows remote attackers to cause a + denial of service (crash) or execute arbitrary code via a large decode + array.

+

Use-after-free vulnerability in the pdf_load_xref function in + pdf/pdf-xref.c in MuPDF allows remote attackers to cause a denial of + service (crash) via a crafted PDF file.

+
+ +
+ + http://openbsd-archive.7691.n7.nabble.com/mupdf-CVE-2016-6525-amp-CVE-2016-6265-td302904.html + http://bugs.ghostscript.com/show_bug.cgi?id=696941 + http://bugs.ghostscript.com/show_bug.cgi?id=696954 + CVE-2016-6525 + CVE-2016-6265 + 212207 + + + 2016-08-27 + 2016-10-12 + +
+ openjpeg -- multiple vulnerabilities