Bug 1743106 (CVE-2019-14934)

Summary: CVE-2019-14934 pdfresurrect: out-of bounds write in pdf_load_pages_kids in pdf.c
Product: [Other] Security Response Reporter: Dhananjay Arunesh <darunesh>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED UPSTREAM QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedCC: lemenkov
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-08-19 08:48:15 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1743107    
Bug Blocks:    

Description Dhananjay Arunesh 2019-08-19 06:17:36 UTC
An issue was discovered in PDFResurrect before 0.18. pdf_load_pages_kids in pdf.c doesn't validate a certain size value, which leads to a malloc failure and out-of-bounds write.

Reference:
https://github.com/enferex/pdfresurrect/commit/0c4120fffa3dffe97b95c486a120eded82afe8a6
https://github.com/enferex/pdfresurrect/compare/v0.17...v0.18

Comment 1 Dhananjay Arunesh 2019-08-19 06:17:47 UTC
Created pdfresurrect tracking bugs for this issue:

Affects: fedora-all [bug 1743107]

Comment 2 Product Security DevOps Team 2019-08-19 08:48:15 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.