openEuler update for djvulibre



Published: 2021-02-07
Risk Low
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2019-18804
CVE-2019-15145
CVE-2019-15142
CVE-2019-15143
CVE-2019-15144
CWE-ID CWE-476
CWE-125
CWE-122
CWE-835
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

djvulibre-debuginfo
Operating systems & Components / Operating system package or component

djvulibre-debugsource
Operating systems & Components / Operating system package or component

djvulibre-devel
Operating systems & Components / Operating system package or component

djvulibre-help
Operating systems & Components / Operating system package or component

djvulibre
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) NULL pointer dereference

EUVDB-ID: #VU22901

Risk: Low

CVSSv3.1: 2.8 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-18804

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in the function DJVU::filter_fv at IW44EncodeCodec.cpp. A remote attacker can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS - 20.03 LTS SP1

djvulibre-debuginfo: before 3.5.27-15

djvulibre-debugsource: before 3.5.27-15

djvulibre-devel: before 3.5.27-15

djvulibre-help: before 3.5.27-15

djvulibre: before 3.5.27-15

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1034


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Out-of-bounds read

EUVDB-ID: #VU21453

Risk: Low

CVSSv3.1: 2.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-15145

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform denial of service (DoS) attack.

The vulnerability exists due to a boundary condition in the JB2Dict::JB2Codec::get_direct_context in libdjvu/JB2Image.h within DjVuLibre due to a missing zero-bytes check in libdjvu/GBitmap.h. A remote attacker can create a specially crafted JB2 file, trick the victim into opening it, trigger out-of-bounds read error and crash the application.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS - 20.03 LTS SP1

djvulibre-debuginfo: before 3.5.27-15

djvulibre-debugsource: before 3.5.27-15

djvulibre-devel: before 3.5.27-15

djvulibre-help: before 3.5.27-15

djvulibre: before 3.5.27-15

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1034


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Heap-based buffer overflow

EUVDB-ID: #VU21450

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-15142

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform denial of service attack.

The vulnerability exists due to a boundary error when processing DJVU files in DjVmDir.cpp in DjVuLibre. A remote attacker can create a specially crafted DJVU, trick the victim into opening it, trigger heap-based buffer overflow and crash the application using the affected library.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS - 20.03 LTS SP1

djvulibre-debuginfo: before 3.5.27-15

djvulibre-debugsource: before 3.5.27-15

djvulibre-devel: before 3.5.27-15

djvulibre-help: before 3.5.27-15

djvulibre: before 3.5.27-15

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1034


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Infinite loop

EUVDB-ID: #VU21451

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-15143

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop in bitmap reader component in DjVuLibre, related to libdjvu/DjVmDir.cpp and libdjvu/GBitmap.cpp files. A remote attacker can create a specially crafted file, pass it to the application using the affected library and perform denial of service conditions.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS - 20.03 LTS SP1

djvulibre-debuginfo: before 3.5.27-15

djvulibre-debugsource: before 3.5.27-15

djvulibre-devel: before 3.5.27-15

djvulibre-help: before 3.5.27-15

djvulibre: before 3.5.27-15

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1034


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Infinite loop

EUVDB-ID: #VU21452

Risk: Low

CVSSv3.1: 2.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-15144

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop in the sorting functionality (aka GArrayTemplate::sort) within the libdjvu/GContainer.h in DjVuLibre. A remote attacker can consume excessive system resources with a specially crafted BMP file.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS - 20.03 LTS SP1

djvulibre-debuginfo: before 3.5.27-15

djvulibre-debugsource: before 3.5.27-15

djvulibre-devel: before 3.5.27-15

djvulibre-help: before 3.5.27-15

djvulibre: before 3.5.27-15

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1034


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###