Skip to main content

Out-of-bounds Write

CVE-2020-20740

Severity High
Score 7.8/10

Summary

PDFResurrect before 0.20 lack of header validation checks causes heap-buffer-overflow in pdf_get_version().

  • LOW
  • LOCAL
  • HIGH
  • UNCHANGED
  • REQUIRED
  • NONE
  • HIGH
  • HIGH

CWE-787 - Out-of-Bounds Write

Out-of-bounds write vulnerability is a memory access bug that allows software to write data past the end or before the beginning of the intended buffer. This may result in the corruption of data, a crash, or arbitrary code execution.

References

Advisory Timeline

  • Published