6.5
MEDIUM
CVE-2019-9959
Poppler JPXStream Integer Overflow Vulnerability
Description

The JPXStream::init function in Poppler 0.78.0 and earlier doesn't check for negative values of stream length, leading to an Integer Overflow, thereby making it possible to allocate a large memory chunk on the heap, with a size controlled by an attacker, as demonstrated by pdftocairo.

INFO

Published Date :

July 22, 2019, 3:15 p.m.

Last Modified :

Nov. 7, 2023, 3:13 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2019-9959 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-9959 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_server_aus
3 Redhat enterprise_linux_server_tus
4 Redhat enterprise_linux_eus
1 Fedoraproject fedora
1 Debian debian_linux
1 Freedesktop poppler

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Manul is a coverage-guided parallel fuzzer for open-source and blackbox binaries on Windows, Linux and MacOS

Python CMake C Makefile C++ CSS Perl PHP Objective-C Assembly

Updated: 4 weeks, 1 day ago
335 stars 64 fork 64 watcher
Born at : April 17, 2019, 7:01 p.m. This repo has been linked 6 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-9959 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-9959 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A6NX2XPMMV7O52F4NBNCHGILGJXM3OJZ/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5ZOYOZTGU4RGZW4E63OZ7LW4SMPEWGBV/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/A6NX2XPMMV7O52F4NBNCHGILGJXM3OJZ/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/5ZOYOZTGU4RGZW4E63OZ7LW4SMPEWGBV/
  • Modified Analysis by [email protected]

    Feb. 11, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/109342 Third Party Advisory http://www.securityfocus.com/bid/109342 Broken Link
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2713 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2713 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/10/msg00024.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/10/msg00024.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/11/msg00014.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/11/msg00014.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/09/msg00030.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/09/msg00030.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/5ZOYOZTGU4RGZW4E63OZ7LW4SMPEWGBV/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/5ZOYOZTGU4RGZW4E63OZ7LW4SMPEWGBV/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/A6NX2XPMMV7O52F4NBNCHGILGJXM3OJZ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/A6NX2XPMMV7O52F4NBNCHGILGJXM3OJZ/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 26, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/09/msg00030.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 09, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/11/msg00014.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 17, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/10/msg00024.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 11, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2713 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 13, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/5ZOYOZTGU4RGZW4E63OZ7LW4SMPEWGBV/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 13, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/A6NX2XPMMV7O52F4NBNCHGILGJXM3OJZ/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 26, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/109342 No Types Assigned http://www.securityfocus.com/bid/109342 Third Party Advisory
    Changed Reference Type https://gitlab.freedesktop.org/poppler/poppler/blob/master/NEWS No Types Assigned https://gitlab.freedesktop.org/poppler/poppler/blob/master/NEWS Release Notes, Third Party Advisory
    Added CWE CWE-190
    Added CPE Configuration OR *cpe:2.3:a:freedesktop:poppler:*:*:*:*:*:*:*:* versions up to (including) 0.78.0
  • CVE Modified by [email protected]

    Jul. 24, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/109342 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-9959 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-9959 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.41 }} 0.04%

score

0.74066

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability