The JPXStream::init function in Poppler 0.78.0 and earlier doesn't check for negative values of stream length, leading to an Integer Overflow, thereby making it possible to allocate a large memory chunk on the heap, with a size controlled by an attacker, as demonstrated by pdftocairo.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-07-22T14:18:19

Updated: 2024-08-04T22:10:08.644Z

Reserved: 2019-03-23T00:00:00

Link: CVE-2019-9959

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-07-22T15:15:10.613

Modified: 2023-11-07T03:13:49.653

Link: CVE-2019-9959

cve-icon Redhat

Severity : Low

Publid Date: 2019-07-23T00:00:00Z

Links: CVE-2019-9959 - Bugzilla