Search for vulnerabilities
Vulnerability details: VCID-mvka-4fm6-aaac
Vulnerability ID VCID-mvka-4fm6-aaac
Aliases CVE-2019-13286
Summary In Xpdf 4.01.01, there is a heap-based buffer over-read in the function JBIG2Stream::readTextRegionSeg() located at JBIG2Stream.cc. It can, for example, be triggered by sending a crafted PDF document to the pdftoppm tool. It might allow an attacker to cause Information Disclosure.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-13286.html
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
epss 0.00793 https://api.first.org/data/v1/epss?cve=CVE-2019-13286
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13286
cvssv3 3.9 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
generic_textual Medium https://github.com/PanguL4b/pocs/tree/master/xpdf/heap-buffer-overflow_JBIG2Stream__readTextRegionSeg
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2019-13286
cvssv3 5.5 https://nvd.nist.gov/vuln/detail/CVE-2019-13286
cvssv3 5.5 https://nvd.nist.gov/vuln/detail/CVE-2019-13286
cvssv3.1 5.5 https://nvd.nist.gov/vuln/detail/CVE-2019-13286
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-13286.html
https://api.first.org/data/v1/epss?cve=CVE-2019-13286
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13286
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/PanguL4b/pocs/tree/master/xpdf/heap-buffer-overflow_JBIG2Stream__readTextRegionSeg
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DJJD7X3ES7ZHJUY2R3DAVCJPV23R64VK/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FWEWFUVITPA3Y6F4A5SJSROKYT7PRH7Q/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TNIJWRYTCLGV35WGIHYTMMOPEEOOTIPT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJJD7X3ES7ZHJUY2R3DAVCJPV23R64VK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FWEWFUVITPA3Y6F4A5SJSROKYT7PRH7Q/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TNIJWRYTCLGV35WGIHYTMMOPEEOOTIPT/
cpe:2.3:a:glyphandcog:xpdfreader:4.01.01:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:glyphandcog:xpdfreader:4.01.01:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
CVE-2019-13286 https://nvd.nist.gov/vuln/detail/CVE-2019-13286
No exploits are available.
Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2019-13286
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2019-13286
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2019-13286
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2019-13286
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.41743
EPSS Score 0.00098
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.