6.5
MEDIUM
CVE-2018-13988
Poppler PDF Out-of-Bounds Read Vulnerability
Description

Poppler through 0.62 contains an out of bounds read vulnerability due to an incorrect memory access that is not mapped in its memory space, as demonstrated by pdfunite. This can result in memory corruption and denial of service. This may be exploitable when a victim opens a specially crafted PDF file.

INFO

Published Date :

July 25, 2018, 11:29 p.m.

Last Modified :

April 25, 2019, 2:16 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2018-13988 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-13988 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat openshift_container_platform
5 Redhat ansible_tower
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Freedesktop poppler
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-13988.

URL Resource
http://packetstormsecurity.com/files/148661/PDFunite-0.62.0-Buffer-Overflow.html Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHBA-2019:0327 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3140 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3505 Third Party Advisory
https://bugzilla.novell.com/show_bug.cgi?id=CVE-2018-13988 Issue Tracking Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1602838 Issue Tracking Third Party Advisory
https://cgit.freedesktop.org/poppler/poppler/commit/?id=004e3c10df0abda214f0c293f9e269fdd979c5ee Patch Vendor Advisory
https://lists.debian.org/debian-lts-announce/2018/10/msg00024.html Mailing List Third Party Advisory
https://usn.ubuntu.com/3757-1/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVEs and Techniques used PDF as an attack vector.

Updated: 1 week, 6 days ago
54 stars 12 fork 12 watcher
Born at : June 22, 2022, 6:01 a.m. This repo has been linked 701 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-13988 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-13988 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 25, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHBA-2019:0327 No Types Assigned https://access.redhat.com/errata/RHBA-2019:0327 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:redhat:ansible_tower:3.3.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:ansible_tower:3.3.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 24, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHBA-2019:0327 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 12, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3140 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3140 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3505 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3505 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/10/msg00024.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/10/msg00024.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:ansible_tower:3.3.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 07, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3505 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 01, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/10/msg00024.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 31, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3140 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 20, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1602838 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1602838 Issue Tracking, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3757-1/ No Types Assigned https://usn.ubuntu.com/3757-1/ Third Party Advisory
    Changed Reference Type https://bugzilla.novell.com/show_bug.cgi?id=CVE-2018-13988 No Types Assigned https://bugzilla.novell.com/show_bug.cgi?id=CVE-2018-13988 Issue Tracking, Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/148661/PDFunite-0.62.0-Buffer-Overflow.html No Types Assigned http://packetstormsecurity.com/files/148661/PDFunite-0.62.0-Buffer-Overflow.html Third Party Advisory, VDB Entry
    Changed Reference Type https://cgit.freedesktop.org/poppler/poppler/commit/?id=004e3c10df0abda214f0c293f9e269fdd979c5ee No Types Assigned https://cgit.freedesktop.org/poppler/poppler/commit/?id=004e3c10df0abda214f0c293f9e269fdd979c5ee Patch, Vendor Advisory
    Added CWE CWE-125
    Added CPE Configuration OR *cpe:2.3:a:freedesktop:poppler:*:*:*:*:*:*:*:* versions up to (including) 0.62.0
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Aug. 30, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3757-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 13, 2018

    Action Type Old Value New Value
    Added Reference https://cgit.freedesktop.org/poppler/poppler/commit/?id=004e3c10df0abda214f0c293f9e269fdd979c5ee [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 04, 2018

    Action Type Old Value New Value
    Changed Description Poppler through 0.62 contains a Buffer Overflow vulnerability due to an incorrect memory access that is not mapped in its memory space, as demonstrated by pdfunite. This can result in memory corruption and denial of service. This may be exploitable when a victim opens a specially crafted PDF file. Poppler through 0.62 contains an out of bounds read vulnerability due to an incorrect memory access that is not mapped in its memory space, as demonstrated by pdfunite. This can result in memory corruption and denial of service. This may be exploitable when a victim opens a specially crafted PDF file.
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1602838 [No Types Assigned]
    Added Reference https://bugzilla.novell.com/show_bug.cgi?id=CVE-2018-13988 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-13988 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-13988 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.78 }} 0.03%

score

0.81581

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability