#VU32603 Input validation error in Poppler


Vulnerability identifier: #VU32603

Vulnerability risk: Medium

CVSSv3.1: 4.8 [CVSS:3.1/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2013-4474

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Poppler
Client/Desktop applications / Office applications

Vendor: Freedesktop.org

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

Format string vulnerability in the extractPages function in utils/pdfseparate.cc in poppler before 0.24.3 allows remote attackers to cause a denial of service (crash) via format string specifiers in a destination filename.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Poppler: 0.24.0 - 0.24.2


External links
http://bugs.debian.org/723124
http://cgit.freedesktop.org/poppler/poppler/commit/?id=61f79b8447c3ac8ab5a26e79e0c28053ffdccf75
http://secunia.com/advisories/56567
http://security.gentoo.org/glsa/glsa-201401-21.xml
http://www.openwall.com/lists/oss-security/2013/10/29/1
http://www.securityfocus.com/bid/63374
http://www.ubuntu.com/usn/USN-2958-1
http://bugs.freedesktop.org/show_bug.cgi?id=69434


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability