Risk | High |
Patch available | YES |
Number of vulnerabilities | 5 |
CVE-ID | CVE-2020-27778 CVE-2018-21009 CVE-2019-10871 CVE-2019-9959 CVE-2019-13283 |
CWE-ID | CWE-824 CWE-190 CWE-125 |
Exploitation vector | Network |
Public exploit | Public exploit code for vulnerability #5 is available. |
Vulnerable software |
Ubuntu Operating systems & Components / Operating system poppler-utils (Ubuntu package) Operating systems & Components / Operating system package or component libpoppler73 (Ubuntu package) Operating systems & Components / Operating system package or component libpoppler58 (Ubuntu package) Operating systems & Components / Operating system package or component |
Vendor | Canonical Ltd. |
Security Bulletin
This security bulletin contains information about 5 vulnerabilities.
EUVDB-ID: #VU82603
Risk: Low
CVSSv4.0: 0.5 [CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:A/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2020-27778
CWE-ID:
CWE-824 - Access of Uninitialized Pointer
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to crash the application.
The vulnerability exists due to a boundary error when converting PDF files to HTML. A remote attacker can trick the victim to convert a specially crafted file and perform a denial of service (DoS) attack.
Update the affected package poppler to the latest version.
Vulnerable software versionsUbuntu: 16.04 - 18.04
poppler-utils (Ubuntu package): before 0.41.0-0ubuntu1.15
libpoppler73 (Ubuntu package): before 0.62.0-2ubuntu2.11
libpoppler58 (Ubuntu package): before 0.41.0-0ubuntu1.15
CPE2.3https://ubuntu.com/security/notices/USN-4646-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU20888
Risk: High
CVSSv4.0: 5.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: CVE-2018-21009
CWE-ID:
CWE-190 - Integer overflow
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to integer overflow in Parser::makeStream() function in Parser.cc. A remote attacker can create a specially crafted document, trick the victim into opening it, trigger integer overflow and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationUpdate the affected package poppler to the latest version.
Vulnerable software versionsUbuntu: 16.04 - 18.04
poppler-utils (Ubuntu package): before 0.41.0-0ubuntu1.15
libpoppler73 (Ubuntu package): before 0.62.0-2ubuntu2.11
libpoppler58 (Ubuntu package): before 0.41.0-0ubuntu1.15
CPE2.3https://ubuntu.com/security/notices/USN-4646-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU19598
Risk: Low
CVSSv4.0: 1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2019-10871
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to heap-based buffer over-read in the function PSOutputDev::checkPageSlice in PSOutputDev.cc. A remote attacker can perform a denial of service attack.
MitigationUpdate the affected package poppler to the latest version.
Vulnerable software versionsUbuntu: 16.04 - 18.04
poppler-utils (Ubuntu package): before 0.41.0-0ubuntu1.15
libpoppler73 (Ubuntu package): before 0.62.0-2ubuntu2.11
libpoppler58 (Ubuntu package): before 0.41.0-0ubuntu1.15
CPE2.3https://ubuntu.com/security/notices/USN-4646-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU19570
Risk: Medium
CVSSv4.0: 4 [CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2019-9959
CWE-ID:
CWE-190 - Integer overflow
Exploit availability: No
Description
The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to integer overflow in the "JPXStream::init" function, caused by a failure to bounds-check user-supplied data before copying it to an undersized memory buffer. A remote attacker can supply crafted data to the system, trigger integer overflow and cause a denial of service condition on the targeted system.
Update the affected package poppler to the latest version.
Vulnerable software versionsUbuntu: 16.04 - 18.04
poppler-utils (Ubuntu package): before 0.41.0-0ubuntu1.15
libpoppler73 (Ubuntu package): before 0.62.0-2ubuntu2.11
libpoppler58 (Ubuntu package): before 0.41.0-0ubuntu1.15
CPE2.3https://ubuntu.com/security/notices/USN-4646-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU19543
Risk: Low
CVSSv4.0: 1.8 [CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:P/U:Clear]
CVE-ID: CVE-2019-13283
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a boundary error within the FoFiType1::parse() function in fofi/FoFiType1.cc, when processing PDF files. A remote attacker can perform a denial of service attack.
MitigationUpdate the affected package poppler to the latest version.
Vulnerable software versionsUbuntu: 16.04 - 18.04
poppler-utils (Ubuntu package): before 0.41.0-0ubuntu1.15
libpoppler73 (Ubuntu package): before 0.62.0-2ubuntu2.11
libpoppler58 (Ubuntu package): before 0.41.0-0ubuntu1.15
CPE2.3https://ubuntu.com/security/notices/USN-4646-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.