Vulnerability Name:

CVE-2018-18458 (CCN-151708)

Assigned:2018-10-16
Published:2018-10-16
Updated:2018-11-30
Summary:The function DCTStream::decodeImage in Stream.cc in Xpdf 4.00 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted pdf file, as demonstrated by pdftoppm.
CVSS v3 Severity:5.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)
5.0 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
3.3 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)
3.0 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:P/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
1.7 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-476
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2018-18458

Source: XF
Type: UNKNOWN
xpdf-cve201818458-dos(151708)

Source: MISC
Type: Third Party Advisory
https://forum.xpdfreader.com/viewtopic.php?f=3&t=41217

Source: CCN
Type: GitHub Web site
pdftoppm

Source: MISC
Type: Third Party Advisory
https://github.com/TeamSeri0us/pocs/tree/master/xpdf/2018_10_16/pdftoppm

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2018-18458

Source: CCN
Type: Xpdf Web site
Xpdf

Vulnerable Configuration:Configuration 1:
  • cpe:/a:xpdfreader:xpdf:4.00:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:xpdfreader:xpdf:4.00:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.disco:def:2018184580000000
    V
    CVE-2018-18458 on Ubuntu 19.04 (disco) - medium.
    2018-10-18
    oval:com.ubuntu.bionic:def:201818458000
    V
    CVE-2018-18458 on Ubuntu 18.04 LTS (bionic) - medium.
    2018-10-18
    oval:com.ubuntu.cosmic:def:2018184580000000
    V
    CVE-2018-18458 on Ubuntu 18.10 (cosmic) - medium.
    2018-10-18
    oval:com.ubuntu.cosmic:def:201818458000
    V
    CVE-2018-18458 on Ubuntu 18.10 (cosmic) - medium.
    2018-10-18
    oval:com.ubuntu.bionic:def:2018184580000000
    V
    CVE-2018-18458 on Ubuntu 18.04 LTS (bionic) - medium.
    2018-10-18
    oval:com.ubuntu.trusty:def:201818458000
    V
    CVE-2018-18458 on Ubuntu 14.04 LTS (trusty) - medium.
    2018-10-18
    oval:com.ubuntu.xenial:def:2018184580000000
    V
    CVE-2018-18458 on Ubuntu 16.04 LTS (xenial) - medium.
    2018-10-18
    oval:com.ubuntu.xenial:def:201818458000
    V
    CVE-2018-18458 on Ubuntu 16.04 LTS (xenial) - medium.
    2018-10-18
    BACK
    xpdfreader xpdf 4.00
    xpdfreader xpdf 4.00