[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248585

 
 

909

 
 

195621

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-8674Date: (C)2017-02-17   (M)2023-12-22


The pdf_to_num function in pdf-object.c in MuPDF before 1.10 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted file.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score : 4.3
Exploit Score: 1.8Exploit Score: 8.6
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
BID-93127
DSA-3797
http://www.openwall.com/lists/oss-security/2016/10/16/8
http://git.ghostscript.com/?p=mupdf.git%3Ba=commitdiff%3Bh=1e03c06456d997435019fb3526fa2d4be7dbc6ec
https://blogs.gentoo.org/ago/2016/09/22/mupdf-use-after-free-in-pdf_to_num-pdf-object-c/
https://bugs.ghostscript.com/show_bug.cgi?id=697015
https://bugs.ghostscript.com/show_bug.cgi?id=697019
https://bugzilla.redhat.com/show_bug.cgi?id=1385685

CPE    1
cpe:/a:artifex:mupdf
CWE    1
CWE-416
OVAL    4
oval:org.secpod.oval:def:602786
oval:org.secpod.oval:def:112117
oval:org.secpod.oval:def:112200
oval:org.secpod.oval:def:1900528
...

© SecPod Technologies