Executive Summary

Informations
Name CVE-2019-10871 First vendor Publication 2019-04-05
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in Poppler 0.74.0. There is a heap-based buffer over-read in the function PSOutputDev::checkPageSlice at PSOutputDev.cc.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10871

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BID http://www.securityfocus.com/bid/107862
MISC https://gitlab.freedesktop.org/poppler/poppler/issues/751
MLIST https://lists.debian.org/debian-lts-announce/2019/10/msg00024.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00025.html
REDHAT https://access.redhat.com/errata/RHSA-2019:2713

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2023-11-07 21:40:16
  • Multiple Updates
2021-05-04 13:21:42
  • Multiple Updates
2021-04-22 02:36:47
  • Multiple Updates
2020-05-23 02:21:17
  • Multiple Updates
2019-09-12 12:10:51
  • Multiple Updates
2019-06-22 12:03:29
  • Multiple Updates
2019-06-19 05:19:23
  • Multiple Updates
2019-04-12 21:19:07
  • Multiple Updates
2019-04-11 17:19:09
  • Multiple Updates
2019-04-08 17:19:16
  • Multiple Updates
2019-04-05 09:19:06
  • First insertion