#VU39155 NULL pointer dereference in podofo


Published: 2017-04-21 | Updated: 2020-08-08

Vulnerability identifier: #VU39155

Vulnerability risk: Medium

CVSSv3.1: 6 [AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2017-7994

CWE-ID: CWE-476

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
podofo
Other software / Other software solutions

Vendor: podofo.sourceforge.net

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error. A remote attacker can trigger denial of service conditions via a crafted PDF document.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

podofo: 0.9.5


External links
http://www.securityfocus.com/bid/97980
http://github.com/icepng/PoC/tree/master/PoC1
http://icepng.github.io/2017/04/21/PoDoFo-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability