Vulnerability CVE-2019-9959


Published: 2019-07-22

Description:
The JPXStream::init function in Poppler 0.78.0 and earlier doesn't check for negative values of stream length, leading to an Integer Overflow, thereby making it possible to allocate a large memory chunk on the heap, with a size controlled by an attacker, as demonstrated by pdftocairo.

Type:

CWE-190

(Integer Overflow or Wraparound)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Freedesktop -> Poppler 

 References:
http://www.securityfocus.com/bid/109342
https://gitlab.freedesktop.org/poppler/poppler/blob/master/NEWS
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5ZOYOZTGU4RGZW4E63OZ7LW4SMPEWGBV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6NX2XPMMV7O52F4NBNCHGILGJXM3OJZ/

Copyright 2024, cxsecurity.com

 

Back to Top