Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2020-6146 First vendor Publication 2020-09-16
Vendor Cve Last vendor Modification 2022-05-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An exploitable code execution vulnerability exists in the rendering functionality of Nitro Pro 13.13.2.242 and 13.16.2.300. When drawing the contents of a page and selecting the stroke color from an 'ICCBased' colorspace, the application will read a length from the file and use it as a loop sentinel when writing data into the member of an object. Due to the object member being a buffer of a static size allocated on the heap, this can result in a heap-based buffer overflow. A specially crafted document must be loaded by a victim in order to trigger this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6146

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Snort® IPS/IDS

Date Description
2020-12-05 TRUFFLEHUNTER TALOS-2020-1084 attack attempt
RuleID : 54048 - Revision : 1 - Type : FILE-PDF
2020-12-05 TRUFFLEHUNTER TALOS-2020-1084 attack attempt
RuleID : 54047 - Revision : 1 - Type : FILE-PDF

Sources (Detail)

Source Url
MISC https://talosintelligence.com/vulnerability_reports/TALOS-2020-1084

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2022-05-12 21:23:18
  • Multiple Updates
2022-04-29 02:04:43
  • Multiple Updates
2022-04-19 21:23:18
  • Multiple Updates
2021-05-04 14:01:41
  • Multiple Updates
2021-04-22 03:08:07
  • Multiple Updates
2020-12-05 21:23:47
  • Multiple Updates
2020-09-18 21:23:17
  • Multiple Updates
2020-09-17 00:22:57
  • First insertion