Multiple vulnerabilities in Nitro Pro



Published: 2020-05-19
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2020-6074
CVE-2020-6093
CVE-2020-6092
CWE-ID CWE-416
CWE-824
CWE-190
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Nitro Pro
Client/Desktop applications / Office applications

Vendor Nitro Software, Inc.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU27995

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-6074

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in the PDF parser. A remote attacker can trick a victim to open a specially crafted PDF document and execute arbitrary code on the target system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Nitro Pro: 11.0.0.64 - 13.9.1.155

External links

http://talosintelligence.com/vulnerability_reports/TALOS-2020-0997


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Access of Uninitialized Pointer

EUVDB-ID: #VU27993

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-6093

CWE-ID: CWE-824 - Access of Uninitialized Pointer

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to the way Nitro Pro does XML error handling. A remote attacker can trick a victim to open a specially crafted PDF document and gain access to sensitive information on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Nitro Pro: 11.0.0.64 - 13.9.1.155

External links

http://talosintelligence.com/vulnerability_reports/TALOS-2020-1014


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Integer overflow

EUVDB-ID: #VU27992

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-6092

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow when Nitro Pro parses Pattern objects. A remote attacker can trick a victim to open a specially crafted PDF file, trigger integer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Nitro Pro: 11.0.0.64 - 13.13.2.242

External links

http://talosintelligence.com/vulnerability_reports/TALOS-2020-1013


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###