CVE-2020-6113

An exploitable vulnerability exists in the object stream parsing functionality of Nitro Software, Inc.’s Nitro Pro 13.13.2.242 when updating its cross-reference table. When processing an object stream from a PDF document, the application will perform a calculation in order to allocate memory for the list of indirect objects. Due to an error when calculating this size, an integer overflow may occur which can result in an undersized buffer being allocated. Later when initializing this buffer, the application can write outside its bounds which can cause a memory corruption that can lead to code execution. A specially crafted document can be delivered to a victim in order to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1063 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:gonitro:nitro_pro:13.13.2.242:*:*:*:*:*:*:*
cpe:2.3:a:gonitro:nitro_pro:13.16.2.300:*:*:*:*:*:*:*

History

19 Apr 2022, 16:15

Type Values Removed Values Added
CWE CWE-131
CWE-787

Information

Published : 2020-09-17 13:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-6113

Mitre link : CVE-2020-6113

CVE.ORG link : CVE-2020-6113


JSON object : View

Products Affected

gonitro

  • nitro_pro
CWE
CWE-131

Incorrect Calculation of Buffer Size

CWE-190

Integer Overflow or Wraparound

CWE-787

Out-of-bounds Write