#VU55487 Out-of-bounds write in DjVuLibre


Published: 2021-08-02

Vulnerability identifier: #VU55487

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3630

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
DjVuLibre
Client/Desktop applications / Multimedia software

Vendor: DjVu

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input within the DJVU::DjVuTXT::decode() function in DjVuText.cpp. A remote attacker can create a specially crafted djvu file, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

DjVuLibre: 3.5.1 - 3.5.27


External links
http://bugzilla.redhat.com/show_bug.cgi?id=1977427
http://lists.debian.org/debian-lts-announce/2021/07/msg00002.html
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q3B4QZCICPZRDXA2HOIACSQNZB2VEHSM/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVKYWV4P5XGA3FXKGFB443MKC32L7YQB/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability