Information disclosure in Hunspell



Published: 2019-09-23 | Updated: 2022-08-23
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-16707
CWE-ID CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
hunspell
Other software / Other software solutions

Vendor hunspell

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Out-of-bounds read

EUVDB-ID: #VU29282

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-16707

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information or perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition within the SuggestMgr::leftcommonsubstring() function in suggestmgr.cxx. A remote attacker can trigger an out-of-bounds read error and read contents of memory on the system or perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

hunspell: 1.3.4 - 1.7.0

External links

http://github.com/butterflyhack/hunspell-crash
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/24NTBHK2QNYKSBMJI34WEU5MHS3H2FAI/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D2YOYFI36IWKABNGFTWXCH7TTGAFODH6/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LNTSVWI4SWBQL6XMXNGEH7EAQ45WN63G/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UD4AJ4M74VT3I6L37E4P5DNYZYBZIOVM/
http://github.com/hunspell/hunspell/releases/tag/v1.7.1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###