Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-8106

Published: 18 April 2016

Format string vulnerability in the CmdKeywords function in funct1.c in latex2rtf before 2.3.10 allows remote attackers to execute arbitrary code via format string specifiers in the \keywords command in a crafted TeX file.

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
latex2rtf
Launchpad, Ubuntu, Debian
hirsute Not vulnerable
(2.3.16-1)
xenial Needed

vivid Ignored
(end of life)
precise Ignored
(end of life)
kinetic Not vulnerable
(2.3.16-1)
lunar Not vulnerable
(2.3.16-1)
artful Ignored
(end of life)
bionic Not vulnerable
(2.3.16-1)
cosmic Not vulnerable
(2.3.16-1)
disco Not vulnerable
(2.3.16-1)
eoan Not vulnerable
(2.3.16-1)
focal Not vulnerable
(2.3.16-1)
groovy Not vulnerable
(2.3.16-1)
impish Not vulnerable
(2.3.16-1)
jammy Not vulnerable
(2.3.16-1)
trusty Does not exist
(trusty was needed)
upstream
Released (2.3.10-1)
wily Ignored
(end of life)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
mantic Not vulnerable
(2.3.16-1)

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H