Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title poppler vulnerabilities
Informations
Name USN-3350-1 First vendor Publication 2017-07-07
Vendor Ubuntu Last vendor Modification 2017-07-07
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04 - Ubuntu 16.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

poppler could be made to crash or run programs as your login if it opened a specially crafted file.

Software Description: - poppler: PDF rendering library

Details:

Aleksandar Nikolic discovered that poppler incorrectly handled JPEG 2000 images. If a user or automated system were tricked into opening a crafted PDF file, an attacker could cause a denial of service or possibly execute arbitrary code with privileges of the user invoking the program. (CVE-2017-2820)

Jiaqi Peng discovered that the poppler pdfunite tool incorrectly parsed certain malformed PDF documents. If a user or automated system were tricked into opening a crafted PDF file, an attacker could cause poppler to crash, resulting in a denial of service. (CVE-2017-7511)

It was discovered that the poppler pdfunite tool incorrectly parsed certain malformed PDF documents. If a user or automated system were tricked into opening a crafted PDF file, an attacker could cause poppler to hang, resulting in a denial of service. (CVE-2017-7515)

It was discovered that poppler incorrectly handled JPEG 2000 images. If a user or automated system were tricked into opening a crafted PDF file, an attacker could cause cause poppler to crash, resulting in a denial of service. (CVE-2017-9083)

It was discovered that poppler incorrectly handled memory when processing PDF documents. If a user or automated system were tricked into opening a crafted PDF file, an attacker could cause poppler to consume resources, resulting in a denial of service. (CVE-2017-9406, CVE-2017-9408)

Alberto Garcia, Francisco Oca, and Suleman Ali discovered that the poppler pdftocairo tool incorrectly parsed certain malformed PDF documents. If a user or automated system were tricked into opening a crafted PDF file, an attacker could cause poppler to crash, resulting in a denial of service. (CVE-2017-9775)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.04:
libpoppler-cpp0v5 0.48.0-2ubuntu2.1
libpoppler-glib8 0.48.0-2ubuntu2.1
libpoppler-qt4-4 0.48.0-2ubuntu2.1
libpoppler-qt5-1 0.48.0-2ubuntu2.1
libpoppler64 0.48.0-2ubuntu2.1
poppler-utils 0.48.0-2ubuntu2.1

Ubuntu 16.10:
libpoppler-cpp0v5 0.44.0-3ubuntu2.1
libpoppler-glib8 0.44.0-3ubuntu2.1
libpoppler-qt4-4 0.44.0-3ubuntu2.1
libpoppler-qt5-1 0.44.0-3ubuntu2.1
libpoppler61 0.44.0-3ubuntu2.1
poppler-utils 0.44.0-3ubuntu2.1

Ubuntu 16.04 LTS:
libpoppler-cpp0 0.41.0-0ubuntu1.2
libpoppler-glib8 0.41.0-0ubuntu1.2
libpoppler-qt4-4 0.41.0-0ubuntu1.2
libpoppler-qt5-1 0.41.0-0ubuntu1.2
libpoppler58 0.41.0-0ubuntu1.2
poppler-utils 0.41.0-0ubuntu1.2

Ubuntu 14.04 LTS:
libpoppler-cpp0 0.24.5-2ubuntu4.5
libpoppler-glib8 0.24.5-2ubuntu4.5
libpoppler-qt4-4 0.24.5-2ubuntu4.5
libpoppler-qt5-1 0.24.5-2ubuntu4.5
libpoppler44 0.24.5-2ubuntu4.5
poppler-utils 0.24.5-2ubuntu4.5

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3350-1
CVE-2017-2820, CVE-2017-7511, CVE-2017-7515, CVE-2017-9083,
CVE-2017-9406, CVE-2017-9408, CVE-2017-9775

Package Information:
https://launchpad.net/ubuntu/+source/poppler/0.48.0-2ubuntu2.1
https://launchpad.net/ubuntu/+source/poppler/0.44.0-3ubuntu2.1
https://launchpad.net/ubuntu/+source/poppler/0.41.0-0ubuntu1.2
https://launchpad.net/ubuntu/+source/poppler/0.24.5-2ubuntu4.5

Original Source

Url : http://www.ubuntu.com/usn/USN-3350-1

CWE : Common Weakness Enumeration

% Id Name
29 % CWE-772 Missing Release of Resource after Effective Lifetime
29 % CWE-476 NULL Pointer Dereference
14 % CWE-674 Uncontrolled Recursion
14 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
14 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 165
Os 2
Os 1
Os 1
Os 2
Os 3
Os 2
Os 1

Snort® IPS/IDS

Date Description
2017-04-26 Poppler PDF library embedded jp2 COD levels integer overflow attempt
RuleID : 42320 - Revision : 3 - Type : FILE-PDF
2017-04-26 Poppler PDF library embedded jp2 COD levels integer overflow attempt
RuleID : 42319 - Revision : 3 - Type : FILE-PDF

Nessus® Vulnerability Scanner

Date Description
2018-01-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201801-17.nasl - Type : ACT_GATHER_INFO
2018-01-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4079.nasl - Type : ACT_GATHER_INFO
2017-10-02 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-902.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1230.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1229.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2551.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2551.nasl - Type : ACT_GATHER_INFO
2017-08-31 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170830_poppler_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-31 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2551.nasl - Type : ACT_GATHER_INFO
2017-08-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-1074.nasl - Type : ACT_GATHER_INFO
2017-08-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_eca2d86176f442ed89d223a2cb396c87.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Fedora host is missing a security update.
File : fedora_2017-93868169a0.nasl - Type : ACT_GATHER_INFO
2017-08-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-883.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1999-1.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1998-1.nasl - Type : ACT_GATHER_INFO
2017-07-28 Name : The remote Fedora host is missing a security update.
File : fedora_2017-bbb664e0a0.nasl - Type : ACT_GATHER_INFO
2017-07-28 Name : The remote Fedora host is missing a security update.
File : fedora_2017-9fa2cefa7a.nasl - Type : ACT_GATHER_INFO
2017-07-19 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7eaec3353d.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e8586a44c9.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-5112220e59.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-086d989cce.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3350-1.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : A package installed on the remote host is affected by multiple vulnerabilities.
File : poppler_0_56.nasl - Type : ACT_GATHER_INFO
2017-06-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1672-1.nasl - Type : ACT_GATHER_INFO
2017-06-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7e6f5f6957.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-eadc5f410e.nasl - Type : ACT_GATHER_INFO
2017-06-12 Name : The remote Fedora host is missing a security update.
File : fedora_2017-0ee7b8dd2a.nasl - Type : ACT_GATHER_INFO
2017-06-06 Name : The remote Fedora host is missing a security update.
File : fedora_2017-690eedcf41.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-01-08 00:18:56
  • First insertion