Search for vulnerabilities
Vulnerability details: VCID-qj97-mzn8-aaab
Vulnerability ID VCID-qj97-mzn8-aaab
Aliases CVE-2019-9959
Summary The JPXStream::init function in Poppler 0.78.0 and earlier doesn't check for negative values of stream length, leading to an Integer Overflow, thereby making it possible to allocate a large memory chunk on the heap, with a size controlled by an attacker, as demonstrated by pdftocairo.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Low http://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-9959.html
rhas Moderate https://access.redhat.com/errata/RHSA-2020:1074
cvssv3 6.2 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-9959.json
epss 0.0035 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.0035 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00409 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00412 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00412 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00412 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00412 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
epss 0.00761 https://api.first.org/data/v1/epss?cve=CVE-2019-9959
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1732340
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9959
cvssv3 3.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
generic_textual Low https://gitlab.freedesktop.org/poppler/poppler/blob/master/NEWS
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2019-9959
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2019-9959
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2019-9959
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2019-9959
generic_textual Low https://ubuntu.com/security/notices/USN-4646-1
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-9959.html
https://access.redhat.com/errata/RHSA-2019:2713
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-9959.json
https://api.first.org/data/v1/epss?cve=CVE-2019-9959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9959
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://gitlab.freedesktop.org/poppler/poppler/blob/master/NEWS
https://lists.debian.org/debian-lts-announce/2019/10/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00014.html
https://lists.debian.org/debian-lts-announce/2022/09/msg00030.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5ZOYOZTGU4RGZW4E63OZ7LW4SMPEWGBV/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A6NX2XPMMV7O52F4NBNCHGILGJXM3OJZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5ZOYOZTGU4RGZW4E63OZ7LW4SMPEWGBV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6NX2XPMMV7O52F4NBNCHGILGJXM3OJZ/
https://ubuntu.com/security/notices/USN-4646-1
http://www.securityfocus.com/bid/109342
1732340 https://bugzilla.redhat.com/show_bug.cgi?id=1732340
941776 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=941776
cpe:2.3:a:freedesktop:poppler:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:poppler:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*
CVE-2019-9959 https://nvd.nist.gov/vuln/detail/CVE-2019-9959
RHSA-2020:1074 https://access.redhat.com/errata/RHSA-2020:1074
USN-4646-1 https://usn.ubuntu.com/4646-1/
No exploits are available.
Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-9959.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2019-9959
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2019-9959
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2019-9959
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2019-9959
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.56717
EPSS Score 0.0035
Published At June 20, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.