SUSE update for djvulibre



Published: 2021-08-05
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-3630
CWE-ID CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE OpenStack Cloud Crowbar
Operating systems & Components / Operating system

SUSE Linux Enterprise Software Development Kit
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

HPE Helion Openstack
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE OpenStack Cloud
Operating systems & Components / Operating system

libdjvulibre-devel
Operating systems & Components / Operating system package or component

libdjvulibre21-debuginfo
Operating systems & Components / Operating system package or component

libdjvulibre21
Operating systems & Components / Operating system package or component

djvulibre-debugsource
Operating systems & Components / Operating system package or component

djvulibre-debuginfo
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU55487

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3630

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input within the DJVU::DjVuTXT::decode() function in DjVuText.cpp. A remote attacker can create a specially crafted djvu file, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Update the affected package djvulibre to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8 - 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP3 - 12-SP4

HPE Helion Openstack: 8

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 8 - 9

libdjvulibre-devel: before 3.5.25.3-5.19.2

libdjvulibre21-debuginfo: before 3.5.25.3-5.19.2

libdjvulibre21: before 3.5.25.3-5.19.2

djvulibre-debugsource: before 3.5.25.3-5.19.2

djvulibre-debuginfo: before 3.5.25.3-5.19.2

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212621-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###