Lucene search

K
cve[email protected]CVE-2019-5030
HistoryOct 31, 2019 - 9:15 p.m.

CVE-2019-5030

2019-10-3121:15:13
CWE-787
CWE-122
web.nvd.nist.gov
87
2
cve-2019-5030
rainbow pdf
buffer overflow
powerpoint
document conversion
vulnerability
nvd

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.0%

A buffer overflow vulnerability exists in the PowerPoint document conversion function of Rainbow PDF Office Server Document Converter V7.0 Pro MR1 (7,0,2019,0220). While parsing a document text info container, the TxMasterStyleAtom::parse function is incorrectly checking the bounds corresponding to the number of style levels, causing a vtable pointer to be overwritten, which leads to code execution.

Affected configurations

Vulners
NVD
Node
nippon-antennascr02hdRange(7
OR
nippon-antennascr02hdRange2019
OR
nippon-antennascr02hdRange0220)
VendorProductVersionCPE
nippon\-antennascr02hd*cpe:2.3:h:nippon\-antenna:scr02hd:*:*:*:*:*:*:*:*
nippon\-antennascr02hd*cpe:2.3:h:nippon\-antenna:scr02hd:*:*:*:*:*:*:*:*
nippon\-antennascr02hd*cpe:2.3:h:nippon\-antenna:scr02hd:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Antenna House",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Antenna House Rainbow PDF Office Server Document Converter v7.0 Pro MR1 for Linux64 (7,0,2019,0220)"
      }
    ]
  }
]

Social References

More

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.0%

Related for CVE-2019-5030