Executive Summary

Informations
Name CVE-2017-18267 First vendor Publication 2018-05-10
Vendor Cve Last vendor Modification 2020-07-23

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The FoFiType1C::cvtGlyph function in fofi/FoFiType1C.cc in Poppler through 0.64.0 allows remote attackers to cause a denial of service (infinite recursion) via a crafted PDF file, as demonstrated by pdftops.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18267

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 167
Application 1
Os 4
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2019-1010.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-12b934e224.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-9a29edb638.nasl - Type : ACT_GATHER_INFO
2018-12-10 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1393.nasl - Type : ACT_GATHER_INFO
2018-12-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1110.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.freedesktop.org/show_bug.cgi?id=103238
MLIST https://lists.debian.org/debian-lts-announce/2018/10/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00018.html
REDHAT https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3140
https://access.redhat.com/errata/RHSA-2018:3505
UBUNTU https://usn.ubuntu.com/3647-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2021-05-05 01:25:27
  • Multiple Updates
2021-05-04 13:00:29
  • Multiple Updates
2021-04-22 02:14:01
  • Multiple Updates
2020-07-23 17:22:40
  • Multiple Updates
2020-05-23 02:05:03
  • Multiple Updates
2020-05-23 00:59:00
  • Multiple Updates
2019-10-03 09:20:15
  • Multiple Updates
2019-04-26 00:19:18
  • Multiple Updates
2019-04-24 12:07:43
  • Multiple Updates
2019-03-29 00:19:07
  • Multiple Updates
2019-03-13 12:07:35
  • Multiple Updates
2018-11-07 17:20:14
  • Multiple Updates
2018-11-01 13:20:54
  • Multiple Updates
2018-10-31 13:21:20
  • Multiple Updates
2018-09-21 12:13:59
  • Multiple Updates
2018-06-18 17:19:10
  • Multiple Updates
2018-05-17 09:19:36
  • Multiple Updates
2018-05-10 21:19:29
  • First insertion