Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.843239
Category:Ubuntu Local Security Checks
Title:Ubuntu Update for poppler USN-3350-1
Summary:The remote host is missing an update for the 'poppler'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'poppler'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Aleksandar Nikolic discovered that poppler
incorrectly handled JPEG 2000 images. If a user or automated system were tricked
into opening a crafted PDF file, an attacker could cause a denial of service or
possibly execute arbitrary code with privileges of the user invoking the
program. (CVE-2017-2820) Jiaqi Peng discovered that the poppler pdfunite tool
incorrectly parsed certain malformed PDF documents. If a user or automated
system were tricked into opening a crafted PDF file, an attacker could cause
poppler to crash, resulting in a denial of service. (CVE-2017-7511) It was
discovered that the poppler pdfunite tool incorrectly parsed certain malformed
PDF documents. If a user or automated system were tricked into opening a crafted
PDF file, an attacker could cause poppler to hang, resulting in a denial of
service. (CVE-2017-7515) It was discovered that poppler incorrectly handled JPEG
2000 images. If a user or automated system were tricked into opening a crafted
PDF file, an attacker could cause cause poppler to crash, resulting in a denial
of service. (CVE-2017-9083) It was discovered that poppler incorrectly handled
memory when processing PDF documents. If a user or automated system were tricked
into opening a crafted PDF file, an attacker could cause poppler to consume
resources, resulting in a denial of service. (CVE-2017-9406, CVE-2017-9408)
Alberto Garcia, Francisco Oca, and Suleman Ali discovered that the poppler
pdftocairo tool incorrectly parsed certain malformed PDF documents. If a user or
automated system were tricked into opening a crafted PDF file, an attacker could
cause poppler to crash, resulting in a denial of service. (CVE-2017-9775)

Affected Software/OS:
poppler on Ubuntu 17.04,
Ubuntu 16.10,
Ubuntu 16.04 LTS,
Ubuntu 14.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2017-2820
BugTraq ID: 99497
http://www.securityfocus.com/bid/99497
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0321
Common Vulnerability Exposure (CVE) ID: CVE-2017-7511
https://security.gentoo.org/glsa/201801-17
Common Vulnerability Exposure (CVE) ID: CVE-2017-7515
Common Vulnerability Exposure (CVE) ID: CVE-2017-9083
https://bugs.freedesktop.org/show_bug.cgi?id=101084
Common Vulnerability Exposure (CVE) ID: CVE-2017-9406
Debian Security Information: DSA-4079 (Google Search)
https://www.debian.org/security/2018/dsa-4079
Common Vulnerability Exposure (CVE) ID: CVE-2017-9408
Common Vulnerability Exposure (CVE) ID: CVE-2017-9775
BugTraq ID: 99241
http://www.securityfocus.com/bid/99241
RedHat Security Advisories: RHSA-2017:2551
https://access.redhat.com/errata/RHSA-2017:2551
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.