Lucene search

K
debiancveDebian Security Bug TrackerDEBIANCVE:CVE-2018-8100
HistoryMar 14, 2018 - 3:29 a.m.

CVE-2018-8100

2018-03-1403:29:00
Debian Security Bug Tracker
security-tracker.debian.org
16
jpxstream
xpdf 4.00
vulnerability
buffer overflow
application crash
pdftohtml

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

41.7%

The JPXStream::readTilePart function in JPXStream.cc in xpdf 4.00 allows attackers to launch denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a specific pdf file, as demonstrated by pdftohtml.

OSVersionArchitecturePackageVersionFilename
Debian12allxpdf<= 3.04+git20220601-1xpdf_3.04+git20220601-1_all.deb
Debian11allxpdf<= 3.04+git20210103-3xpdf_3.04+git20210103-3_all.deb
Debian999allxpdf<= 3.04+git20240613-1xpdf_3.04+git20240613-1_all.deb
Debian13allxpdf<= 3.04+git20240613-1xpdf_3.04+git20240613-1_all.deb

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

41.7%

Related for DEBIANCVE:CVE-2018-8100