Executive Summary

Informations
Name CVE-2016-6525 First vendor Publication 2016-09-22
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the pdf_load_mesh_params function in pdf/pdf-shade.c in MuPDF allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a large decode array.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6525

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-03-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-3b97b275da.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote Fedora host is missing a security update.
File : fedora_2017-9a819664a6.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-12.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_47157c14901311e6a59014dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3655.nasl - Type : ACT_GATHER_INFO
2016-08-09 Name : The remote Debian host is missing a security update.
File : debian_DLA-589.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.ghostscript.com/?p=mupdf.git%3Bh=39b0f07dd960f34e7e6bf230ffc3d87c4...
Source Url
BID http://www.securityfocus.com/bid/92266
CONFIRM http://bugs.ghostscript.com/show_bug.cgi?id=696954
DEBIAN http://www.debian.org/security/2016/dsa-3655
GENTOO https://security.gentoo.org/glsa/201702-12
MLIST http://www.openwall.com/lists/oss-security/2016/08/03/8

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-11-07 21:43:36
  • Multiple Updates
2021-05-05 01:22:36
  • Multiple Updates
2021-05-04 12:52:45
  • Multiple Updates
2021-04-22 02:04:56
  • Multiple Updates
2020-05-23 02:00:57
  • Multiple Updates
2020-05-23 00:52:42
  • Multiple Updates
2019-06-14 12:07:54
  • Multiple Updates
2017-07-01 09:23:43
  • Multiple Updates
2017-03-25 13:25:20
  • Multiple Updates
2017-03-09 13:22:49
  • Multiple Updates
2017-02-22 13:21:09
  • Multiple Updates
2017-02-18 01:02:11
  • Multiple Updates
2016-10-13 13:25:06
  • Multiple Updates
2016-09-22 21:25:33
  • First insertion