Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-8100
HistoryMar 14, 2018 - 12:00 a.m.

CVE-2018-8100

2018-03-1400:00:00
ubuntu.com
ubuntu.com
15

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

28.3%

The JPXStream::readTilePart function in JPXStream.cc in xpdf 4.00 allows
attackers to launch denial of service (heap-based buffer overflow and
application crash) or possibly have unspecified other impact via a specific
pdf file, as demonstrated by pdftohtml.

Notes

Author Note
jdstrand xpdf in koffice is 2.0
mdeslaur code is different in poppler, doesn’t look vulnerable

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

28.3%

Related for UB:CVE-2018-8100