CVE-2020-6146

An exploitable code execution vulnerability exists in the rendering functionality of Nitro Pro 13.13.2.242 and 13.16.2.300. When drawing the contents of a page and selecting the stroke color from an 'ICCBased' colorspace, the application will read a length from the file and use it as a loop sentinel when writing data into the member of an object. Due to the object member being a buffer of a static size allocated on the heap, this can result in a heap-based buffer overflow. A specially crafted document must be loaded by a victim in order to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1084 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:gonitro:nitro_pro:13.16.2.300:*:*:*:*:*:*:*
cpe:2.3:a:gonitro:nitro_pro:13.13.2.242:*:*:*:*:*:*:*

Information

Published : 2020-09-16 07:15

Updated : 2022-05-12 05:23


NVD link : CVE-2020-6146

Mitre link : CVE-2020-6146

Products Affected
No products.
CWE