CVE-2016-10247

Buffer overflow in the my_getline function in jstest_main.c in Mujstest in Artifex Software, Inc. MuPDF before 1.10 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:artifex:mupdf:*:rc2:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:29

Type Values Removed Values Added
References
  • {'url': 'http://git.ghostscript.com/?p=mupdf.git;h=446097f97b71ce20fa8d1e45e070f2e62676003e', 'name': 'http://git.ghostscript.com/?p=mupdf.git;h=446097f97b71ce20fa8d1e45e070f2e62676003e', 'tags': ['Patch', 'Third Party Advisory'], 'refsource': 'CONFIRM'}
  • () http://git.ghostscript.com/?p=mupdf.git%3Bh=446097f97b71ce20fa8d1e45e070f2e62676003e -

14 Dec 2021, 21:43

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/09/msg00013.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/09/msg00013.html - Mailing List, Third Party Advisory
References (BID) http://www.securityfocus.com/bid/97099 - (BID) http://www.securityfocus.com/bid/97099 - Third Party Advisory, VDB Entry

24 Sep 2021, 00:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/09/msg00013.html -

Information

Published : 2017-03-16 14:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-10247

Mitre link : CVE-2016-10247

CVE.ORG link : CVE-2016-10247


JSON object : View

Products Affected

debian

  • debian_linux

artifex

  • mupdf
CWE
CWE-787

Out-of-bounds Write