Multiple vulnerabilities in Poppler



Published: 2019-08-01 | Updated: 2019-08-12
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2019-9959
CVE-2019-14494
CWE-ID CWE-190
CWE-369
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Poppler
Client/Desktop applications / Office applications

Vendor Freedesktop.org

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

Updated: 12.08.2019

Added vulnerability #2.

1) Integer overflow

EUVDB-ID: #VU19570

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-9959

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to integer overflow in the "JPXStream::init" function, caused by a failure to bounds-check user-supplied data before copying it to an undersized memory buffer. A remote attacker can supply crafted data to the system, trigger integer overflow and cause a denial of service condition on the targeted system.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

Poppler: 0.1 - 0.78.0

External links

http://gitlab.freedesktop.org/poppler/poppler/blob/master/NEWS


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Division by zero

EUVDB-ID: #VU20053

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-14494

CWE-ID: CWE-369 - Divide By Zero

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform denial of service (DoS) attack.

The vulnerability exists due to division by zero error when processing untrusted input in the function SplashOutputDev::tilingPatternFill at SplashOutputDev.cc. A remote attacker can create a specially crafted PDF file and crash the application.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Poppler: 0.6.0 RC1 - 0.78.0

External links

http://gitlab.freedesktop.org/poppler/poppler/issues/802
http://gitlab.freedesktop.org/poppler/poppler/merge_requests/317


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###