Vulnerability CVE-2012-4914


Published: 2013-01-26   Modified: 2013-01-27

Description:
Stack-based buffer overflow in the reader in CoolPDF 3.0.2.256 allows remote attackers to execute arbitrary code via a PDF document with a crafted stream.

See advisories in our WLB2 database:
Topic
Author
Date
High
Cool PDF Image Stream Buffer Overflow
20.03.2013

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Coolpdf -> Coolpdf reader 
Coolpdf -> Coolpdf 

 References:
http://www.protekresearchlab.com/index.php?option=com_content&view=article&id=70&Itemid=70
http://secunia.com/advisories/51602

Copyright 2024, cxsecurity.com

 

Back to Top