Ubuntu update for poppler



Published: 2019-01-22 | Updated: 2023-02-01
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-20481
CVE-2018-20650
CWE-ID CWE-476
CWE-617
Exploitation vector Network
Public exploit Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
poppler (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) NULL pointer dereference

EUVDB-ID: #VU16709

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-20481

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error when XRef::getEntry in XRef.cc mishandles unallocated XRef entries. A remote attacker can trigger denial of service conditions via a specially crafted PDF document, when XRefEntry::setFlag in XRef.h is called from Parser::makeStream in Parser.cc.

Mitigation

Update the affected packages.

Ubuntu 18.10
libpoppler79 - 0.68.0-0ubuntu1.4
poppler-utils - 0.68.0-0ubuntu1.4
Ubuntu 18.04 LTS
libpoppler73 - 0.62.0-2ubuntu2.6
poppler-utils - 0.62.0-2ubuntu2.6
Ubuntu 16.04 LTS
libpoppler58 - 0.41.0-0ubuntu1.11
poppler-utils - 0.41.0-0ubuntu1.11
Ubuntu 14.04 LTS
libpoppler44 - 0.24.5-2ubuntu4.15
poppler-utils - 0.24.5-2ubuntu4.15

Vulnerable software versions

poppler (Ubuntu package): 0.24.5-2 - 0.68.0-0ubuntu1.3

External links

http://usn.ubuntu.com/3865-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Reachable Assertion

EUVDB-ID: #VU16829

Risk: Low

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-20650

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a reachable assertion due to the lack of a check for the dict data type, as demonstrated by use of the FileSpec class (in FileSpec.cc) in pdfdetach. A remote attacker can cause a denial of service.

Mitigation

Update the affected packages.

Ubuntu 18.10
libpoppler79 - 0.68.0-0ubuntu1.4
poppler-utils - 0.68.0-0ubuntu1.4
Ubuntu 18.04 LTS
libpoppler73 - 0.62.0-2ubuntu2.6
poppler-utils - 0.62.0-2ubuntu2.6
Ubuntu 16.04 LTS
libpoppler58 - 0.41.0-0ubuntu1.11
poppler-utils - 0.41.0-0ubuntu1.11
Ubuntu 14.04 LTS
libpoppler44 - 0.24.5-2ubuntu4.15
poppler-utils - 0.24.5-2ubuntu4.15

Vulnerable software versions

poppler (Ubuntu package): 0.24.5-2 - 0.68.0-0ubuntu1.3

External links

http://usn.ubuntu.com/3865-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###