Remote code execution in Kakadu Software SDK



Published: 2019-12-16 | Updated: 2020-01-30
Risk High
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2019-5144
CWE-ID CWE-191
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Kakadu SDK
Other software / Other software solutions

Vendor Kakadu Software

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.

Updated: 30.01.2020

Updated list of affected software versions.

1) Integer underflow

EUVDB-ID: #VU23610

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:C]

CVE-ID: CVE-2019-5144

CWE-ID: CWE-191 - Integer underflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer underflow in the "derive_taps_and_gains" function in "kdu_v7ar.dll". A remote attacker can send a specially crafted jp2 file, trigger integer underflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Kakadu SDK: 7.10.2 - 8.0.2

External links

http://talosintelligence.com/vulnerability_reports/TALOS-2019-0933


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###