Foo Labs Xpdf up to 3.02pl5 memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability classified as problematic has been found in Foo Labs Xpdf (Document Reader Software). This affects some unknown processing. The manipulation with an unknown input leads to a memory corruption vulnerability. CWE is classifying the issue as CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. This is going to have an impact on availability. The summary by CVE is:

t1lib 5.1.2 and earlier, as used in Xpdf before 3.02pl6, teTeX, and other products, reads from invalid memory locations, which allows remote attackers to cause a denial of service (application crash) via a crafted Type 1 font in a PDF document, a different vulnerability than CVE-2011-0764.

The weakness was shared 03/31/2011 by Jonathan Brossard as confirmed advisory (CERT.org). It is possible to read the advisory at kb.cert.org. This vulnerability is uniquely identified as CVE-2011-1552 since 03/31/2011. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. It demands that the victim is doing some kind of user interaction. The technical details are unknown and an exploit is not publicly available.

It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 69647 (Amazon Linux AMI : t1lib (ALAS-2012-40)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Amazon Linux Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 350699 (Amazon Linux Security Advisory for texlive: ALAS-2012-048).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (66594) and Tenable (69647). The entries 56981, 56980 and 56975 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 69647
Nessus Name: Amazon Linux AMI : t1lib (ALAS-2012-40)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 70707
OpenVAS Name: Debian Security Advisory DSA 2388-1 (t1lib)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

03/22/2011 🔍
03/27/2011 +5 days 🔍
03/29/2011 +2 days 🔍
03/31/2011 +2 days 🔍
03/31/2011 +0 days 🔍
03/31/2011 +0 days 🔍
03/31/2011 +0 days 🔍
02/06/2012 +312 days 🔍
03/20/2015 +1138 days 🔍
10/21/2021 +2407 days 🔍

Sourcesinfo

Advisory: RHSA-2012:0062
Researcher: Jonathan Brossard
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2011-1552 (🔍)
OVAL: 🔍

X-Force: 66594
SecurityTracker: 1025266 - Xpdf Memory Corruption Errors in t1lib Library Let Remote Users Execute Arbitrary Code
Vulnerability Center: 34398 - T1Lib Used in XPDF Before 3.02pl6 Invalid Memory Locations Reading Allows Remote DoS via Type 1 Font, Medium
SecurityFocus: 47169 - t1lib Type 1 Font Parsing Multiple Denial of Service Vulnerabilities
Secunia: 43823 - Xpdf Linux Binaries t1lib Vulnerability, Highly Critical
Vupen: ADV-2011-0728

See also: 🔍

Entryinfo

Created: 03/20/2015 16:16
Updated: 10/21/2021 15:25
Changes: 03/20/2015 16:16 (63), 06/02/2019 09:00 (19), 10/21/2021 15:19 (3), 10/21/2021 15:25 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!