Vulnerability CVE-2015-8106


Published: 2016-04-18

Description:
Format string vulnerability in the CmdKeywords function in funct1.c in latex2rtf before 2.3.10 allows remote attackers to execute arbitrary code via format string specifiers in the \keywords command in a crafted TeX file.

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Latex2rtf project -> Latex2rtf 
Latex2rtf -> Latex2rtf 
Fedoraproject -> Fedora 

 References:
https://sourceforge.net/p/latex2rtf/code/1244/
https://bugzilla.redhat.com/show_bug.cgi?id=1282492
http://www.openwall.com/lists/oss-security/2015/11/16/3
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/181725.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/181677.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/181276.html

Copyright 2024, cxsecurity.com

 

Back to Top