2024-12-08 03:06:42 +00:00

130 lines
3.5 KiB
JSON

{
"id": "CVE-2018-6639",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-02-28T05:29:00.273",
"lastModified": "2024-11-21T04:11:02.793",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An out-of-bounds write (Remote Code Execution) issue was discovered in Design Science MathType 6.9c. A size used by memmove is read from the input file. This is fixed in 6.9d."
},
{
"lang": "es",
"value": "Se ha descubierto un problema de escritura fuera de l\u00edmites (ejecuci\u00f3n remota de c\u00f3digo) en Design Science MathType 6.9c. Se lee un tama\u00f1o empleado por memmove desde el archivo de entrada. Esto se ha solucionado en la versi\u00f3n 6.9d."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": true,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wiris:mathtype:6.9c:*:*:*:*:*:*:*",
"matchCriteriaId": "6F1B25CD-49B8-44AF-9A11-F0E8E43FEB64"
}
]
}
]
}
],
"references": [
{
"url": "http://www.dessci.com/en/dl/",
"source": "cve@mitre.org",
"tags": [
"Product",
"Vendor Advisory"
]
},
{
"url": "https://drive.google.com/open?id=175_n6KhbOUlu9l0ySw-8QYk0oQbAaoZV",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "http://www.dessci.com/en/dl/",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Product",
"Vendor Advisory"
]
},
{
"url": "https://drive.google.com/open?id=175_n6KhbOUlu9l0ySw-8QYk0oQbAaoZV",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}