Vulnerability Details : CVE-2018-1000037
Potential exploit
In Artifex MuPDF 1.12.0 and earlier, multiple reachable assertions in the PDF parser allow an attacker to cause a denial of service (assert crash) via a crafted file.
Vulnerability category: Denial of service
Products affected by CVE-2018-1000037
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:a:artifex:mupdf:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-1000037
0.30%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 53 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-1000037
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:N/A:P |
8.6
|
2.9
|
NIST | |
5.5
|
MEDIUM | CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H |
1.8
|
3.6
|
NIST | |
5.5
|
MEDIUM | CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H |
1.8
|
3.6
|
134c704f-9b21-4f2e-91b3-4a467353bcc0 | 2024-08-01 |
CWE ids for CVE-2018-1000037
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by:
- 134c704f-9b21-4f2e-91b3-4a467353bcc0 (Secondary)
- nvd@nist.gov (Primary)
References for CVE-2018-1000037
-
https://security.gentoo.org/glsa/201811-15
MuPDF: Multiple vulnerabilities (GLSA 201811-15) — Gentoo securityThird Party Advisory
-
https://bugs.ghostscript.com/show_bug.cgi?id=698890
698890 – oss-fuzz 5511: Assert triggered in fz_draw_end_group()
-
https://www.debian.org/security/2018/dsa-4334
Debian -- Security Information -- DSA-4334-1 mupdfThird Party Advisory
-
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5564
5564 - mupdf/pdf_fuzzer: ASSERT: tree[tree[current].left].parent == cmap->tlen - oss-fuzz - MonorailExploit;Issue Tracking;Third Party Advisory
-
https://bugs.ghostscript.com/show_bug.cgi?id=698888
698888 – oss-fuzz 5503/5598: Assert triggered in copy_node_types()
-
https://bugs.ghostscript.com/show_bug.cgi?id=698882
698882 – oss-fuzz 5490: Assert triggered in openjpeg
-
http://git.ghostscript.com/?p=mupdf.git;a=commitdiff;h=71ceebcf56e682504da22c4035b39a2d451e8ffd;hp=7f82c01523505052615492f8e220f4348ba46995
git.ghostscript.com Git - mupdf.git/commitdiffPatch
-
http://git.ghostscript.com/?p=mupdf.git;a=commitdiff;h=b2e7d38e845c7d4922d05e6e41f3a2dc1bc1b14a;hp=f51836b9732c38d945b87fda0770009a77ba680c
git.ghostscript.com Git - mupdf.git/commitdiffPatch
-
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5503
5503 - mupdf/pdf_fuzzer: ASSERT: node->low == node->high - oss-fuzz - MonorailExploit;Issue Tracking;Patch;Third Party Advisory
-
http://git.ghostscript.com/?p=mupdf.git;a=commitdiff;h=8a3257b01faa899dd9b5e35c6bb3403cd709c371;hp=de39f005f12a1afc6973c1f5cec362d6545f70cb
git.ghostscript.com Git - mupdf.git/commitdiffPatch
-
http://git.ghostscript.com/?p=mupdf.git%3Ba=commitdiff%3Bh=8a3257b01faa899dd9b5e35c6bb3403cd709c371%3Bhp=de39f005f12a1afc6973c1f5cec362d6545f70cb
git.ghostscript.com Git
-
http://git.ghostscript.com/?p=mupdf.git%3Ba=commitdiff%3Bh=b2e7d38e845c7d4922d05e6e41f3a2dc1bc1b14a%3Bhp=f51836b9732c38d945b87fda0770009a77ba680c
git.ghostscript.com Git
-
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5501
5501 - mupdf/pdf_fuzzer: ASSERT: pdf_is_name(ctx, key) || pdf_is_array(ctx, key) || pdf_is_dict(ctx, key) || pdf_ - oss-fuzz - MonorailExploit;Issue Tracking;Patch;Third Party Advisory
-
http://git.ghostscript.com/?p=mupdf.git%3Ba=commitdiff%3Bh=71ceebcf56e682504da22c4035b39a2d451e8ffd%3Bhp=7f82c01523505052615492f8e220f4348ba46995
git.ghostscript.com Git
-
https://bugs.ghostscript.com/show_bug.cgi?id=698886
698886 – oss-fuzz 5501: Assert triggered in pdf_store
-
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5490
5490 - mupdf/pdf_fuzzer: ASSERT: p_stream->m_user_data_length >= (OPJ_UINT64)p_stream->m_byte_offset - oss-fuzz - MonorailExploit;Issue Tracking;Third Party Advisory
-
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5511
5511 - mupdf/pdf_fuzzer: ASSERT: state[0].group_alpha == NULL || state[0].group_alpha != state[1].group_alpha - oss-fuzz - MonorailExploit;Issue Tracking;Third Party Advisory
Jump to