Vulnerability Name:

CVE-2019-13281 (CCN-165779)

Assigned:2019-06-25
Published:2019-06-25
Updated:2023-03-01
Summary:
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.9 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
4.4 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L)
3.9 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
3.2 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:P/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): Partial
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2019-13281

Source: XF
Type: UNKNOWN
xpdf-cve201913281-dos(165779)

Source: CCN
Type: Xpdf Web page
write___heap-buffer-overflow in DCTStream::decodeImage

Source: cve@mitre.org
Type: Exploit, Vendor Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Mailing List, Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Mailing List, Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Mailing List, Third Party Advisory
cve@mitre.org

Source: CCN
Type: Xpdf Web site
Xpdf

Vulnerable Configuration:Configuration CCN 1:
  • cpe:/a:xpdfreader:xpdf:4.01.01:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.cosmic:def:2019132810000000
    V
    CVE-2019-13281 on Ubuntu 18.10 (cosmic) - medium.
    2019-07-04
    oval:com.ubuntu.bionic:def:2019132810000000
    V
    CVE-2019-13281 on Ubuntu 18.04 LTS (bionic) - medium.
    2019-07-04
    oval:com.ubuntu.xenial:def:2019132810000000
    V
    CVE-2019-13281 on Ubuntu 16.04 LTS (xenial) - medium.
    2019-07-04
    oval:com.ubuntu.disco:def:2019132810000000
    V
    CVE-2019-13281 on Ubuntu 19.04 (disco) - medium.
    2019-07-04
    BACK
    xpdfreader xpdf 4.01.01