-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1712
                          poppler vulnerabilities
                               10 July 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           poppler
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-9775 CVE-2017-9408 CVE-2017-9406
                   CVE-2017-9083 CVE-2017-7515 CVE-2017-7511
                   CVE-2017-2820  

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3350-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running poppler check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3350-1
July 07, 2017

poppler vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.04
- - Ubuntu 16.10
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

poppler could be made to crash or run programs as your login if it opened a
specially crafted file.

Software Description:
- - poppler: PDF rendering library

Details:

Aleksandar Nikolic discovered that poppler incorrectly handled JPEG 2000
images. If a user or automated system were tricked into opening a crafted
PDF file, an attacker could cause a denial of service or possibly execute
arbitrary code with privileges of the user invoking the program.
(CVE-2017-2820)

Jiaqi Peng discovered that the poppler pdfunite tool incorrectly parsed
certain malformed PDF documents. If a user or automated system were tricked
into opening a crafted PDF file, an attacker could cause poppler to crash,
resulting in a denial of service. (CVE-2017-7511)

It was discovered that the poppler pdfunite tool incorrectly parsed certain
malformed PDF documents. If a user or automated system were tricked into
opening a crafted PDF file, an attacker could cause poppler to hang,
resulting in a denial of service. (CVE-2017-7515)

It was discovered that poppler incorrectly handled JPEG 2000 images. If a
user or automated system were tricked into opening a crafted PDF file, an
attacker could cause cause poppler to crash, resulting in a denial of
service. (CVE-2017-9083)

It was discovered that poppler incorrectly handled memory when processing
PDF documents. If a user or automated system were tricked into opening a
crafted PDF file, an attacker could cause poppler to consume resources,
resulting in a denial of service. (CVE-2017-9406, CVE-2017-9408)

Alberto Garcia, Francisco Oca, and Suleman Ali discovered that the poppler
pdftocairo tool incorrectly parsed certain malformed PDF documents. If a
user or automated system were tricked into opening a crafted PDF file, an
attacker could cause poppler to crash, resulting in a denial of service.
(CVE-2017-9775)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
  libpoppler-cpp0v5               0.48.0-2ubuntu2.1
  libpoppler-glib8                0.48.0-2ubuntu2.1
  libpoppler-qt4-4                0.48.0-2ubuntu2.1
  libpoppler-qt5-1                0.48.0-2ubuntu2.1
  libpoppler64                    0.48.0-2ubuntu2.1
  poppler-utils                   0.48.0-2ubuntu2.1

Ubuntu 16.10:
  libpoppler-cpp0v5               0.44.0-3ubuntu2.1
  libpoppler-glib8                0.44.0-3ubuntu2.1
  libpoppler-qt4-4                0.44.0-3ubuntu2.1
  libpoppler-qt5-1                0.44.0-3ubuntu2.1
  libpoppler61                    0.44.0-3ubuntu2.1
  poppler-utils                   0.44.0-3ubuntu2.1

Ubuntu 16.04 LTS:
  libpoppler-cpp0                 0.41.0-0ubuntu1.2
  libpoppler-glib8                0.41.0-0ubuntu1.2
  libpoppler-qt4-4                0.41.0-0ubuntu1.2
  libpoppler-qt5-1                0.41.0-0ubuntu1.2
  libpoppler58                    0.41.0-0ubuntu1.2
  poppler-utils                   0.41.0-0ubuntu1.2

Ubuntu 14.04 LTS:
  libpoppler-cpp0                 0.24.5-2ubuntu4.5
  libpoppler-glib8                0.24.5-2ubuntu4.5
  libpoppler-qt4-4                0.24.5-2ubuntu4.5
  libpoppler-qt5-1                0.24.5-2ubuntu4.5
  libpoppler44                    0.24.5-2ubuntu4.5
  poppler-utils                   0.24.5-2ubuntu4.5

In general, a standard system update will make all the necessary changes.

References:
  https://www.ubuntu.com/usn/usn-3350-1
  CVE-2017-2820, CVE-2017-7511, CVE-2017-7515, CVE-2017-9083,
  CVE-2017-9406, CVE-2017-9408, CVE-2017-9775

Package Information:
  https://launchpad.net/ubuntu/+source/poppler/0.48.0-2ubuntu2.1
  https://launchpad.net/ubuntu/+source/poppler/0.44.0-3ubuntu2.1
  https://launchpad.net/ubuntu/+source/poppler/0.41.0-0ubuntu1.2
  https://launchpad.net/ubuntu/+source/poppler/0.24.5-2ubuntu4.5

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/ode
-----END PGP SIGNATURE-----