Muhammara is a node module with c/cpp bindings to modify PDF with JavaScript for node or electron. The package muhammara before 2.6.2 and from 3.0.0 and before 3.3.0, as well as all versions of muhammara's predecessor package hummus, are vulnerable to Denial of Service (DoS) when supplied with a maliciously crafted PDF file to be parsed. The issue has been patched in muhammara version 3.4.0 and the fix has been backported to version 2.6.2. As a workaround, do not process files from untrusted sources. If using hummus, replace the package with muhammara.
References
Link Resource
https://github.com/julianhille/MuhammaraJS/pull/235 Issue Tracking Patch Third Party Advisory
https://github.com/julianhille/MuhammaraJS/pull/238 Issue Tracking Patch Third Party Advisory
https://github.com/julianhille/MuhammaraJS/security/advisories/GHSA-2r7v-cmch-5x26 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2022-11-28T00:00:00

Updated: 2022-11-28T00:00:00

Reserved: 2022-09-30T00:00:00


Link: CVE-2022-41957

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-11-28T15:15:10.697

Modified: 2022-12-01T20:37:57.990


Link: CVE-2022-41957

JSON object: View

cve-icon Redhat Information

No data.

CWE