9.8
CRITICAL
CVE-2019-9631
Poppler Heap-Based Buffer Over-Read Vulnerability in Cairo Downsample Row Box Filter
Description

Poppler 0.74.0 has a heap-based buffer over-read in the CairoRescaleBox.cc downsample_row_box_filter function.

INFO

Published Date :

March 8, 2019, 5:29 a.m.

Last Modified :

Nov. 7, 2023, 3:13 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-9631 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-9631 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Freedesktop poppler

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Manul is a coverage-guided parallel fuzzer for open-source and blackbox binaries on Windows, Linux and MacOS

Python CMake C Makefile C++ CSS Perl PHP Objective-C Assembly

Updated: 4 weeks, 1 day ago
335 stars 64 fork 64 watcher
Born at : April 17, 2019, 7:01 p.m. This repo has been linked 6 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-9631 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-9631 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JQ6RABASMSIMMWMDZTP6ZWUWZPTBSVB5/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZWP5XSUG6GNRI75NYKF53KIB2CZY6QQ6/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6OSCOYM3AMFFBJWSBWY6VJVLNE5JD7YS/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/JQ6RABASMSIMMWMDZTP6ZWUWZPTBSVB5/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/ZWP5XSUG6GNRI75NYKF53KIB2CZY6QQ6/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/6OSCOYM3AMFFBJWSBWY6VJVLNE5JD7YS/
  • CVE Modified by [email protected]

    Jul. 23, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/07/msg00018.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 11, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2713 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2022 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 27, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4042-1/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 26, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ZWP5XSUG6GNRI75NYKF53KIB2CZY6QQ6/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ZWP5XSUG6GNRI75NYKF53KIB2CZY6QQ6/ Mailing List, Third Party Advisory
    Changed Reference Type https://gitlab.freedesktop.org/poppler/poppler/issues/736 Vendor Advisory https://gitlab.freedesktop.org/poppler/poppler/issues/736 Patch, Vendor Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/JQ6RABASMSIMMWMDZTP6ZWUWZPTBSVB5/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/JQ6RABASMSIMMWMDZTP6ZWUWZPTBSVB5/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/04/msg00011.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/04/msg00011.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/6OSCOYM3AMFFBJWSBWY6VJVLNE5JD7YS/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/6OSCOYM3AMFFBJWSBWY6VJVLNE5JD7YS/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 09, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/04/msg00011.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 06, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/6OSCOYM3AMFFBJWSBWY6VJVLNE5JD7YS/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 05, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ZWP5XSUG6GNRI75NYKF53KIB2CZY6QQ6/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 04, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JQ6RABASMSIMMWMDZTP6ZWUWZPTBSVB5/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://gitlab.freedesktop.org/poppler/poppler/issues/736 No Types Assigned https://gitlab.freedesktop.org/poppler/poppler/issues/736 Vendor Advisory
    Added CWE CWE-125
    Added CPE Configuration OR *cpe:2.3:a:freedesktop:poppler:0.74.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-9631 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-9631 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.39 }} 0.37%

score

0.86647

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability