[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-6525Date: (C)2016-09-26   (M)2023-12-22


Heap-based buffer overflow in the pdf_load_mesh_params function in pdf/pdf-shade.c in MuPDF allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a large decode array.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-92266
DSA-3655
GLSA-201702-12
http://www.openwall.com/lists/oss-security/2016/08/03/8
http://bugs.ghostscript.com/show_bug.cgi?id=696954
http://git.ghostscript.com/?p=mupdf.git%3Bh=39b0f07dd960f34e7e6bf230ffc3d87c41ef0f2e

CPE    2
cpe:/a:artifex:mupdf
cpe:/o:debian:debian_linux:8.0
CWE    1
CWE-119
OVAL    4
oval:org.secpod.oval:def:1900488
oval:org.secpod.oval:def:112117
oval:org.secpod.oval:def:602598
oval:org.secpod.oval:def:112200
...

© SecPod Technologies