Muhammara is a node module with c/cpp bindings to modify PDF with js for node or electron (based/replacement on/of galkhana/hummusjs). The package muhammara before 2.6.0; all versions of package hummus are vulnerable to Denial of Service (DoS) when supplied with a maliciously crafted PDF file to be appended to another. This issue has been patched in 2.6.0 for muhammara and not at all for hummus. As a workaround, do not process files from untrusted sources.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2022-11-02T00:00:00

Updated: 2022-11-02T00:00:00

Reserved: 2022-09-02T00:00:00


Link: CVE-2022-39381

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-11-02T15:15:10.543

Modified: 2022-11-04T02:42:02.277


Link: CVE-2022-39381

JSON object: View

cve-icon Redhat Information

No data.