#VU53320 Out-of-bounds read in DjVuLibre


Published: 2021-05-17

Vulnerability identifier: #VU53320

Vulnerability risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-32492

CWE-ID: CWE-125

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
DjVuLibre
Client/Desktop applications / Multimedia software

Vendor: DjVu

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in DJVU::DataPool::has_data() function. A remote attacker can create a specially crafted djvu file, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

DjVuLibre: 3.5.1 - 3.5.27


External links
http://github.com/cloudfoundry/cflinuxfs3/releases/tag/0.238.0


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability