Buffer overflow vulnerability in PDFium PDF reader affects Google Chrome
June 13, 2016
Shah Sheikh (1294 articles)
Share

Buffer overflow vulnerability in PDFium PDF reader affects Google Chrome

The name PDFium might not be immediately familiar, but if you’re a Chrome user there’s a high chance you’re using it to view PDFs. The PDF viewer is built into Google’s browser, and a vulnerability has been discovered in the jpeg2000 library which could allow for malicious code to be executed.

Unearthed by Aleksandar Nikolic from Cisco Talos, the heap buffer overflow vulnerability could be exploited by simply getting a user to open a PDF document with an embedded jpeg2000 image. The National Vulnerability Database entry warns that the security flaw affects versions of “Chrome before 51.0.2704.63 [and] allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted PDF document”.

Writing about the vulnerability, Cisco Talos’ Earl Carter says: “A heap buffer overflow vulnerability is present in the jpeg2000 image parser library as used by the Chrome’s PDF renderer, PDFium. The vulnerability is located in the underlying jpeg2000 parsing library, OpenJPEG, but is made exploitable in case of Chrome due to special build process”.

Exploiting the vulnerability simply requires the embedding of a jpeg2000 image with a SIZ marker specifying 0 components. What’s worrying about the vulnerability is that it is so easily exploited. Users can very easily be tricked into opening a problematic PDF and suffer unknown consequences.

The good news, however, is that the problem has already been addressed by Google. Assuming you have at least version 51.0.2704.63 of Chrome installed, you’re safe. Just make sure you have got the latest update, and that you’ve restarted Chrome since it installed.

Source | BetaNews