Vulnerability CVE-2019-14267


Published: 2019-07-29

Description:
PDFResurrect 0.15 has a buffer overflow via a crafted PDF file because data associated with startxref and %%EOF is mishandled.

See advisories in our WLB2 database:
Topic
Author
Date
High
pdfresurrect 0.15 Buffer Overflow
j0lama
27.07.2019

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Pdfresurrect project -> Pdfresurrect 

 References:
http://packetstormsecurity.com/files/153767/pdfresurrect-0.15-Buffer-Overflow.html
https://github.com/enferex/pdfresurrect/commits/master
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4DBYXYU2VSDJ3NAL54IW2KYD3TZSR33M/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LXN6W5QTNQJ2LFDCQWKYSMMZ3NPUWP3U/

Copyright 2024, cxsecurity.com

 

Back to Top