openEuler 20.03 LTS SP1 update for djvulibre



Published: 2021-07-17
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-3630
CWE-ID CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

djvulibre-help
Operating systems & Components / Operating system package or component

djvulibre-debugsource
Operating systems & Components / Operating system package or component

djvulibre-devel
Operating systems & Components / Operating system package or component

djvulibre-debuginfo
Operating systems & Components / Operating system package or component

djvulibre
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU55487

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3630

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input within the DJVU::DjVuTXT::decode() function in DjVuText.cpp. A remote attacker can create a specially crafted djvu file, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1

djvulibre-help: before 3.5.27-17

djvulibre-debugsource: before 3.5.27-17

djvulibre-devel: before 3.5.27-17

djvulibre-debuginfo: before 3.5.27-17

djvulibre: before 3.5.27-17

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1266


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###