9.3
CVSSv2

CVE-2015-8106

Published: 18/04/2016 Updated: 18/05/2016
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Format string vulnerability in the CmdKeywords function in funct1.c in latex2rtf prior to 2.3.10 allows remote malicious users to execute arbitrary code via format string specifiers in the \keywords command in a crafted TeX file.

Vulnerable Product Search on Vulmon Subscribe to Product

latex2rtf project latex2rtf 2.3.8

fedoraproject fedora 23

fedoraproject fedora 24

fedoraproject fedora 22

Vendor Advisories

Debian Bug report logs - #805398 latex2rtf: CVE-2015-8106: format string vulnerability Package: src:latex2rtf; Maintainer for src:latex2rtf is Chris Lawrence <lawrencc@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 17 Nov 2015 18:06:02 UTC Severity: normal Tags: security, upstream Foun ...