Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-9959 First vendor Publication 2019-07-22
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The JPXStream::init function in Poppler 0.78.0 and earlier doesn't check for negative values of stream length, leading to an Integer Overflow, thereby making it possible to allocate a large memory chunk on the heap, with a size controlled by an attacker, as demonstrated by pdftocairo.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9959

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 173
Os 3
Os 2
Os 1
Os 4
Os 3
Os 3

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BID http://www.securityfocus.com/bid/109342
CONFIRM https://gitlab.freedesktop.org/poppler/poppler/blob/master/NEWS
MLIST https://lists.debian.org/debian-lts-announce/2019/10/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00014.html
https://lists.debian.org/debian-lts-announce/2022/09/msg00030.html
REDHAT https://access.redhat.com/errata/RHSA-2019:2713

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-11-07 21:39:35
  • Multiple Updates
2023-02-11 21:27:39
  • Multiple Updates
2022-09-26 09:27:33
  • Multiple Updates
2021-05-04 13:43:39
  • Multiple Updates
2021-04-22 02:55:34
  • Multiple Updates
2020-11-09 09:22:47
  • Multiple Updates
2020-05-23 02:34:35
  • Multiple Updates
2019-09-12 12:11:41
  • Multiple Updates
2019-09-06 12:03:52
  • Multiple Updates
2019-08-13 09:19:12
  • Multiple Updates
2019-07-26 21:19:33
  • Multiple Updates
2019-07-24 13:19:38
  • Multiple Updates
2019-07-22 21:19:36
  • First insertion