Skip to content

Unchecked Return Value to NULL Pointer Dereference in PDFDocumentHandler.cpp

High severity GitHub Reviewed Published Nov 1, 2022 in julianhille/MuhammaraJS • Updated Feb 2, 2023

Package

npm hummus (npm)

Affected versions

< 1.0.111

Patched versions

1.0.111
npm muhammara (npm)
< 2.6.0
2.6.0

Description

Impact

The package muhammara before 2.6.0; all versions of package hummus are vulnerable to Denial of Service (DoS) when supplied with a maliciously crafted PDF file to be appended to another.

Patches

It has been patched in 2.6.0 for muhammara and not at all for hummus

Workarounds

Do not process files from untrusted sources

References

PR: julianhille/MuhammaraJS#194
Issue: julianhille/MuhammaraJS#191
Issue in hummus: galkahana/HummusJS#293

Outline differences to https://nvd.nist.gov/vuln/detail/CVE-2022-25892

The difference is one is in src/deps/PDFWriter/PDFParser.cpp and the other is PDFDocumentHandler.cpp both is a null pointer but for different cases
These are totally diffent issues, one is in reading a pdf the other is in appendending a maliciously crafted one. The function calls are different the versions in which they are solved are diffent.

References

@julianhille julianhille published to julianhille/MuhammaraJS Nov 1, 2022
Published by the National Vulnerability Database Nov 2, 2022
Published to the GitHub Advisory Database Nov 2, 2022
Reviewed Nov 2, 2022
Last updated Feb 2, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE ID

CVE-2022-39381

GHSA ID

GHSA-rcrx-fpjp-mfrw

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.