Lucene search

K
freebsdFreeBSD791E8F79-E7D1-11E9-8B31-206A8A720317
HistoryOct 01, 2019 - 12:00 a.m.

Xpdf -- Multiple Vulnerabilities

2019-10-0100:00:00
vuxml.freebsd.org
28

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

47.9%

Xpdf 4.02 fixes two vulnerabilities. Both fixes have been
backported to 3.04.

An invalid memory access vulnerability in TextPage::findGaps()
in Xpdf 4.01 through a crafted PDF document can cause a
segfault.

An out of bounds write exists in TextPage::findGaps() of
Xpdf 4.01.01

OSVersionArchitecturePackageVersionFilename
FreeBSDanynoarchxpdf< 4.02,1UNKNOWN
FreeBSDanynoarchxpdf4< 4.02,1UNKNOWN
FreeBSDanynoarchxpdf3< 3.04_11UNKNOWN

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

47.9%