Vulnerabilities > CVE-2019-14267 - Out-of-bounds Write vulnerability in multiple products

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
pdfresurrect-project
fedoraproject
CWE-787
nessus
exploit available

Summary

PDFResurrect 0.15 has a buffer overflow via a crafted PDF file because data associated with startxref and %%EOF is mishandled.

Common Weakness Enumeration (CWE)

Exploit-Db

idEDB-ID:47178
last seen2019-07-26
modified2019-07-26
published2019-07-26
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/47178
titlepdfresurrect 0.15 - Buffer Overflow

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-E01BC28777.NASL
    description - Security fix for CVE-2019-14267 - Security fix for CVE-2019-14934 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id128581
    published2019-09-09
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128581
    titleFedora 30 : pdfresurrect (2019-e01bc28777)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-80E5E20CF8.NASL
    description - Security fix for CVE-2019-14267 - Security fix for CVE-2019-14934 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id128574
    published2019-09-09
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128574
    titleFedora 29 : pdfresurrect (2019-80e5e20cf8)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-B20614FF74.NASL
    description - Security fix for CVE-2019-14267 - Security fix for CVE-2019-14934 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id129641
    published2019-10-07
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129641
    titleFedora 31 : pdfresurrect (2019-b20614ff74)

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/153767/pdfresurrect015-overflow.txt
idPACKETSTORM:153767
last seen2019-07-27
published2019-07-26
reporterj0lama
sourcehttps://packetstormsecurity.com/files/153767/pdfresurrect-0.15-Buffer-Overflow.html
titlepdfresurrect 0.15 Buffer Overflow