VDB-97434 · CVE-2017-5886 · BID 96512

PoDoFo 0.9.4 PdfTokenizer.cpp GetNextToken memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.2$0-$5k0.00

A vulnerability classified as critical has been found in PoDoFo 0.9.4 (Document Reader Software). Affected is the function PoDoFo::PdfTokenizer::GetNextToken of the file PdfTokenizer.cpp. The manipulation with an unknown input leads to a memory corruption vulnerability. CWE is classifying the issue as CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

Heap-based buffer overflow in the PoDoFo::PdfTokenizer::GetNextToken function in PdfTokenizer.cpp in PoDoFo 0.9.4 allows remote attackers to have unspecified impact via a crafted file.

The bug was discovered 02/03/2017. The weakness was shared 03/01/2017 by Agostino Sarubbo (Website). The advisory is available at securityfocus.com. This vulnerability is traded as CVE-2017-5886 since 02/04/2017. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Technical details are known, but there is no available exploit.

The vulnerability was handled as a non-public zero-day exploit for at least 26 days. During that time the estimated underground price was around $0-$5k. The vulnerability scanner Nessus provides a plugin with the ID 99740 (Debian DLA-929-1 : libpodofo security update), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 172000 (OpenSUSE Security Update for podofo (openSUSE-SU-2019:0066-1)).

Upgrading eliminates this vulnerability. A possible mitigation has been published 3 months after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (99740). The entries 97430, 97431, 97432 and 97433 are related to this item.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.5
VulDB Meta Temp Score: 7.4

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 99740
Nessus Name: Debian DLA-929-1 : libpodofo security update
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 871111
OpenVAS Name: Debian LTS Advisory ([SECURITY] [DLA 929-1] libpodofo security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

02/03/2017 🔍
02/04/2017 +1 days 🔍
03/01/2017 +25 days 🔍
03/01/2017 +0 days 🔍
03/02/2017 +1 days 🔍
03/02/2017 +0 days 🔍
04/29/2017 +58 days 🔍
05/01/2017 +2 days 🔍
09/03/2020 +1221 days 🔍

Sourcesinfo

Advisory: securityfocus.com
Researcher: Agostino Sarubbo
Status: Confirmed

CVE: CVE-2017-5886 (🔍)
SecurityFocus: 96512 - podofo CVE-2017-5886 Heap Overflow Vulnerability
OSVDB: - CVE-2017-5886 - PoDoFo - Buffer Overflow Issue

See also: 🔍

Entryinfo

Created: 03/02/2017 10:04
Updated: 09/03/2020 12:11
Changes: 03/02/2017 10:04 (75), 09/03/2020 12:11 (7)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!