#VU27993 Access of Uninitialized Pointer in Nitro Pro


Published: 2020-05-19

Vulnerability identifier: #VU27993

Vulnerability risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-6093

CWE-ID: CWE-824

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Nitro Pro
Client/Desktop applications / Office applications

Vendor: Nitro Software, Inc.

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to the way Nitro Pro does XML error handling. A remote attacker can trick a victim to open a specially crafted PDF document and gain access to sensitive information on the target system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Nitro Pro: 11.0.0.64 - 13.9.1.155


External links
http://talosintelligence.com/vulnerability_reports/TALOS-2020-1014


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability