[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-8106Date: (C)2016-04-28   (M)2023-12-22


Format string vulnerability in the CmdKeywords function in funct1.c in latex2rtf before 2.3.10 allows remote attackers to execute arbitrary code via format string specifiers in the keywords command in a crafted TeX file.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 9.3
Exploit Score: 1.8Exploit Score: 8.6
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
FEDORA-2016-246417376c
FEDORA-2016-3e320f369e
FEDORA-2016-b9368247d4
http://www.openwall.com/lists/oss-security/2015/11/16/3
https://bugzilla.redhat.com/show_bug.cgi?id=1282492
https://sourceforge.net/p/latex2rtf/code/1244/

CPE    4
cpe:/o:fedoraproject:fedora:22
cpe:/o:fedoraproject:fedora:23
cpe:/o:fedoraproject:fedora:24
cpe:/a:latex2rtf_project:latex2rtf:2.3.8
...
CWE    1
CWE-134
OVAL    2
oval:org.secpod.oval:def:110371
oval:org.secpod.oval:def:110382

© SecPod Technologies