Lucene search

K
cve[email protected]CVE-2019-5019
HistoryMar 07, 2019 - 8:29 p.m.

CVE-2019-5019

2019-03-0720:29:00
CWE-787
CWE-122
web.nvd.nist.gov
33
cve-2019-5019
heap-based overflow
powerpoint
rainbow pdf
document converter
vulnerability
code execution
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

82.9%

A heap-based overflow vulnerability exists in the PowerPoint document conversion function of Rainbow PDF Office Server Document Converter V7.0 Pro R1 (7,0,2018,1113). While parsing Document Summary Property Set stream, the getSummaryInformation function is incorrectly checking the correlation between size and the number of properties in PropertySet packets, causing an out-of-bounds write that leads to heap corruption and consequent code execution.

Affected configurations

Vulners
NVD
Node
nippon-antennascr02hdRange(7
OR
nippon-antennascr02hdRange2018
OR
nippon-antennascr02hdRange1113)
VendorProductVersionCPE
nippon\-antennascr02hd*cpe:2.3:h:nippon\-antenna:scr02hd:*:*:*:*:*:*:*:*
nippon\-antennascr02hd*cpe:2.3:h:nippon\-antenna:scr02hd:*:*:*:*:*:*:*:*
nippon\-antennascr02hd*cpe:2.3:h:nippon\-antenna:scr02hd:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Antenna House",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Antenna House Rainbow PDF Office Server Document Converter v7.0 Pro R1 for Linux64 (7,0,2018,1113)"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

82.9%

Related for CVE-2019-5019