CVE-2016-10247

Buffer overflow in the my_getline function in jstest_main.c in Mujstest in Artifex Software, Inc. MuPDF before 1.10 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:artifex:mupdf:*:rc2:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

12 Sep 2024, 17:15

Type Values Removed Values Added
References
  • () https://bugs.ghostscript.com/show_bug.cgi?id=697021 -

07 Nov 2023, 02:29

Type Values Removed Values Added
References
  • {'url': 'http://git.ghostscript.com/?p=mupdf.git;h=446097f97b71ce20fa8d1e45e070f2e62676003e', 'name': 'http://git.ghostscript.com/?p=mupdf.git;h=446097f97b71ce20fa8d1e45e070f2e62676003e', 'tags': ['Patch', 'Third Party Advisory'], 'refsource': 'CONFIRM'}
  • () http://git.ghostscript.com/?p=mupdf.git%3Bh=446097f97b71ce20fa8d1e45e070f2e62676003e -

Information

Published : 2017-03-16 14:59

Updated : 2024-09-12 17:15


NVD link : CVE-2016-10247

Mitre link : CVE-2016-10247

CVE.ORG link : CVE-2016-10247


JSON object : View

Products Affected

artifex

  • mupdf

debian

  • debian_linux
CWE
CWE-787

Out-of-bounds Write