CVE-2019-14267

PDFResurrect 0.15 has a buffer overflow via a crafted PDF file because data associated with startxref and %%EOF is mishandled.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pdfresurrect_project:pdfresurrect:0.15:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*

History

28 Feb 2023, 15:19

Type Values Removed Values Added
CPE cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y243C2IFMRFQWHV62JCSHTMQGDDCICNF/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y243C2IFMRFQWHV62JCSHTMQGDDCICNF/ - Mailing List, Third Party Advisory
References (MISC) https://github.com/enferex/pdfresurrect/commits/master - Third Party Advisory (MISC) https://github.com/enferex/pdfresurrect/commits/master - Product, Release Notes
References (MISC) https://github.com/snappyJack/pdfresurrect_CVE-2019-14267 - (MISC) https://github.com/snappyJack/pdfresurrect_CVE-2019-14267 - Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4DBYXYU2VSDJ3NAL54IW2KYD3TZSR33M/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4DBYXYU2VSDJ3NAL54IW2KYD3TZSR33M/ - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LXN6W5QTNQJ2LFDCQWKYSMMZ3NPUWP3U/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LXN6W5QTNQJ2LFDCQWKYSMMZ3NPUWP3U/ - Mailing List, Third Party Advisory

Information

Published : 2019-07-29 16:15

Updated : 2024-02-04 20:20


NVD link : CVE-2019-14267

Mitre link : CVE-2019-14267

CVE.ORG link : CVE-2019-14267


JSON object : View

Products Affected

pdfresurrect_project

  • pdfresurrect

fedoraproject

  • fedora
CWE
CWE-787

Out-of-bounds Write