Ubuntu update for poppler



Published: 2018-01-08
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2017-1000456
CVE-2017-14976
CWE-ID CWE-119
CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Memory corruption

EUVDB-ID: #VU10326

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-1000456

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to improper validation of boundaries in TextPool::addWord in freedesktop.org libpoppler. A remote attacker can trigger overflow in subsequent calculations and cause the service to crash.

Mitigation

Update the affected packages

Ubuntu 17.10:
libpoppler68 0.57.0-2ubuntu4.2
poppler-utils 0.57.0-2ubuntu4.2
Ubuntu 17.04:
libpoppler64 0.48.0-2ubuntu2.5
poppler-utils 0.48.0-2ubuntu2.5
Ubuntu 16.04 LTS:
libpoppler58 0.41.0-0ubuntu1.6
poppler-utils 0.41.0-0ubuntu1.6
Ubuntu 14.04 LTS:
poppler-utils 0.24.5-2ubuntu4.9
libpoppler44 0.24.5-2ubuntu4.9

Vulnerable software versions

Ubuntu: 14.04 - 17.10

External links

http://www.ubuntu.com/usn/usn-3517-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Heap-based buffer overflow

EUVDB-ID: #VU8653

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-14976

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to boundary error in FoFiType1C::convertToType0 function in FoFiType1C.cc when processing fonts in documents. A remote unauthenticated attacker can create a specially crafted document and trigger application crash.

Mitigation

Update the affected packages

Ubuntu 17.10:
libpoppler68 0.57.0-2ubuntu4.2
poppler-utils 0.57.0-2ubuntu4.2
Ubuntu 17.04:
libpoppler64 0.48.0-2ubuntu2.5
poppler-utils 0.48.0-2ubuntu2.5
Ubuntu 16.04 LTS:
libpoppler58 0.41.0-0ubuntu1.6
poppler-utils 0.41.0-0ubuntu1.6
Ubuntu 14.04 LTS:
poppler-utils 0.24.5-2ubuntu4.9
libpoppler44 0.24.5-2ubuntu4.9

Vulnerable software versions

Ubuntu: 14.04 - 17.10

External links

http://www.ubuntu.com/usn/usn-3517-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###