An exploitable code execution vulnerability exists in the rendering functionality of Nitro Pro 13.13.2.242 and 13.16.2.300. When drawing the contents of a page and selecting the stroke color from an 'ICCBased' colorspace, the application will read a length from the file and use it as a loop sentinel when writing data into the member of an object. Due to the object member being a buffer of a static size allocated on the heap, this can result in a heap-based buffer overflow. A specially crafted document must be loaded by a victim in order to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1084 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2020-09-16T18:48:51

Updated: 2020-09-16T18:48:51

Reserved: 2020-01-07T00:00:00


Link: CVE-2020-6146

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-09-16T19:15:14.037

Modified: 2022-05-12T17:23:57.163


Link: CVE-2020-6146

JSON object: View

cve-icon Redhat Information

No data.