CVE-2021-30860 – Apple Multiple Products Integer Overflow Vulnerability
https://notcve.org/view.php?id=CVE-2021-30860
An integer overflow was addressed with improved input validation. This issue is fixed in Security Update 2021-005 Catalina, iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6, watchOS 7.6.2. Processing a maliciously crafted PDF may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. Se ha solucionado un desbordamiento de enteros con una validación de entrada mejorada. • https://github.com/jeffssh/CVE-2021-30860 https://github.com/Levilutz/CVE-2021-30860 http://seclists.org/fulldisclosure/2021/Sep/25 http://seclists.org/fulldisclosure/2021/Sep/26 http://seclists.org/fulldisclosure/2021/Sep/27 http://seclists.org/fulldisclosure/2021/Sep/28 http://seclists.org/fulldisclosure/2021/Sep/38 http://seclists.org/fulldisclosure/2021/Sep/39 http://seclists.org/fulldisclosure/2021/Sep/40 http://seclists.org/fulldisclosure/2021/Sep/50 http://ww • CWE-190: Integer Overflow or Wraparound •
CVE-2019-9877
https://notcve.org/view.php?id=CVE-2019-9877
There is an invalid memory access vulnerability in the function TextPage::findGaps() located at TextOutputDev.c in Xpdf 4.01, which can (for example) be triggered by sending a crafted pdf file to the pdftops binary. It allows an attacker to cause Denial of Service (Segmentation fault) or possibly have unspecified other impact. Hay una vulnerabilidad de acceso inválido a la memoria en la función TextPage::findGaps(), ubicada en TextOutputDev.c en Xpdf 4.01, que puede (por ejemplo) desencadenarse mediante el envío de un archivo pdf manipulado al binario pdftops. Permite que un atacante provoque una denegación de servicio (fallo de segmentación) o, posiblemente, otro impacto sin especificar. • https://forum.xpdfreader.com/viewtopic.php?f=3&t=41265 https://research.loginsoft.com/bugs/invalid-memory-access-in-textpagefindgaps-xpdf-4-01 • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •