Executive Summary

Informations
Name CVE-2013-7296 First vendor Publication 2014-01-25
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The JBIG2Stream::readSegments method in JBIG2Stream.cc in Poppler before 0.24.5 does not use the correct specifier within a format string, which allows context-dependent attackers to cause a denial of service (segmentation fault and application crash) via a crafted PDF file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7296

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 124

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-101.nasl - Type : ACT_GATHER_INFO
2014-01-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-21.nasl - Type : ACT_GATHER_INFO
2014-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-0156.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1048199
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125710...
GENTOO http://security.gentoo.org/glsa/glsa-201401-21.xml
MISC http://cgit.freedesktop.org/poppler/poppler/commit/?id=58e04a08afee39370283c4...
MLIST http://seclists.org/oss-sec/2014/q1/105
http://seclists.org/oss-sec/2014/q1/97
SECUNIA http://secunia.com/advisories/56567
http://secunia.com/advisories/56776
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/90552

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-05 01:14:09
  • Multiple Updates
2021-05-04 12:29:12
  • Multiple Updates
2021-04-22 01:35:23
  • Multiple Updates
2020-05-24 01:13:03
  • Multiple Updates
2020-05-23 00:39:06
  • Multiple Updates
2018-06-13 12:03:13
  • Multiple Updates
2017-08-29 09:24:24
  • Multiple Updates
2017-06-13 12:01:10
  • Multiple Updates
2016-04-26 23:59:42
  • Multiple Updates
2014-06-14 13:36:45
  • Multiple Updates
2014-02-17 11:24:41
  • Multiple Updates
2014-02-07 13:21:18
  • Multiple Updates
2014-01-27 21:20:57
  • Multiple Updates
2014-01-26 13:19:10
  • First insertion