Vulnerability CVE-2020-6116


Published: 2020-09-17

Description:
An arbitrary code execution vulnerability exists in the rendering functionality of Nitro Software, Inc.??s Nitro Pro 13.13.2.242. When drawing the contents of a page using colors from an indexed colorspace, the application can miscalculate the size of a buffer when allocating space for its colors. When using this allocated buffer, the application can write outside its bounds and cause memory corruption which can lead to code execution. A specially crafted document must be loaded by a victim in order to trigger this vulnerability.

Type:

CWE-190

(Integer Overflow or Wraparound)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Gonitro -> Nitro pro 

 References:
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1070

Copyright 2024, cxsecurity.com

 

Back to Top