Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title poppler vulnerabilities
Informations
Name USN-3440-1 First vendor Publication 2017-10-06
Vendor Ubuntu Last vendor Modification 2017-10-06
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in poppler.

Software Description: - poppler: PDF rendering library

Details:

It was discovered that Poppler incorrectly handled certain files. If a user or automated system were tricked into opening a crafted PDF file, an attacker could cause a denial of service. (CVE-2017-14518, CVE-2017-14520, CVE-2017-14617, CVE-2017-14929, CVE-2017-14975, CVE-2017-14977)

It was discovered that Poppler incorrectly handled certain files. If a user or automated system were tricked into opening a crafted PDF file, an attacker could cause a denial of service. This issue only affected Ubuntu 17.04 and 16.04. (CVE-2017-14926, CVE-2017-14928)

Alberto Garcia, Francisco Oca and Suleman Ali discovered that Poppler incorrectly handled certain files. If a user or automated system were tricked into opening a crafted PDF file, an attacker could cause a denial of service. (CVE-2017-9776)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.04: テつ libpoppler64テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 0.48.0-2ubuntu2.3 テつ poppler-utilsテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 0.48.0-2ubuntu2.3

Ubuntu 16.04 LTS: テつ libpoppler58テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 0.41.0-0ubuntu1.4 テつ poppler-utilsテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 0.41.0-0ubuntu1.4

Ubuntu 14.04 LTS: テつ libpoppler44テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 0.24.5-2ubuntu4.7 テつ poppler-utilsテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 0.24.5-2ubuntu4.7

In general, a standard system update will make all the necessary changes.

References: テつ https://www.ubuntu.com/usn/usn-3440-1 テつ CVE-2017-14518, CVE-2017-14520, CVE-2017-14617, CVE-2017-14926, テつ CVE-2017-14928, CVE-2017-14929, CVE-2017-14975, CVE-2017-14977, テつ CVE-2017-9776

Package Information: テつ https://launchpad.net/ubuntu/+source/poppler/0.48.0-2ubuntu2.3 テつ https://launchpad.net/ubuntu/+source/poppler/0.41.0-0ubuntu1.4 テつ https://launchpad.net/ubuntu/+source/poppler/0.24.5-2ubuntu4.7

Original Source

Url : http://www.ubuntu.com/usn/USN-3440-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-476 NULL Pointer Dereference
38 % CWE-20 Improper Input Validation
12 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 166
Os 3
Os 2
Os 2
Os 2
Os 3
Os 2
Os 2

Nessusツョ Vulnerability Scanner

Date Description
2018-04-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201804-03.nasl - Type : ACT_GATHER_INFO
2018-01-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4097.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-d05a50dce6.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-5d79b43fcc.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-025ff38ac9.nasl - Type : ACT_GATHER_INFO
2018-01-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4079.nasl - Type : ACT_GATHER_INFO
2017-11-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-1177.nasl - Type : ACT_GATHER_INFO
2017-11-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2952-1.nasl - Type : ACT_GATHER_INFO
2017-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2017-51ff8fe326.nasl - Type : ACT_GATHER_INFO
2017-11-02 Name : The remote Fedora host is missing a security update.
File : fedora_2017-805d9423f8.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1260.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1259.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote Fedora host is missing a security update.
File : fedora_2017-a0ffdf1fbd.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote Fedora host is missing a security update.
File : fedora_2017-6127ddb036.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ccb10391ad.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-9d9d8173df.nasl - Type : ACT_GATHER_INFO
2017-10-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3440-1.nasl - Type : ACT_GATHER_INFO
2017-10-02 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-902.nasl - Type : ACT_GATHER_INFO
2017-09-29 Name : The remote Fedora host is missing a security update.
File : fedora_2017-b29d431ac7.nasl - Type : ACT_GATHER_INFO
2017-09-28 Name : The remote Debian host is missing a security update.
File : debian_DLA-1116.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1230.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1229.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2551.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2550.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0147.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2551.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2550.nasl - Type : ACT_GATHER_INFO
2017-08-31 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2550.nasl - Type : ACT_GATHER_INFO
2017-08-31 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2551.nasl - Type : ACT_GATHER_INFO
2017-08-31 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170830_poppler_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-08-31 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170830_poppler_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-1074.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Fedora host is missing a security update.
File : fedora_2017-93868169a0.nasl - Type : ACT_GATHER_INFO
2017-08-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-883.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1999-1.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1998-1.nasl - Type : ACT_GATHER_INFO
2017-07-28 Name : The remote Fedora host is missing a security update.
File : fedora_2017-bbb664e0a0.nasl - Type : ACT_GATHER_INFO
2017-07-28 Name : The remote Fedora host is missing a security update.
File : fedora_2017-9fa2cefa7a.nasl - Type : ACT_GATHER_INFO
2017-07-19 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7eaec3353d.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-5112220e59.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : A package installed on the remote host is affected by multiple vulnerabilities.
File : poppler_0_56.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-10-10 13:24:32
  • Multiple Updates
2017-10-06 21:23:14
  • First insertion