-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1496
                          poppler vulnerabilities
                                16 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           poppler
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10768 CVE-2017-18267 

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3647-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running poppler check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3647-1
May 15, 2018

poppler vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.04 LTS
- - Ubuntu 17.10
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

poppler could be made to crash if it opened a specially crafted PDF.

Software Description:
- - poppler: PDF rendering library

Details:

It was discovered that poppler incorrectly handled certain PDF files.
An attacker could possibly use this to cause a denial of service.
(CVE-2017-18267)

It was discovered that poppler incorrectly handled certain PDF files.
An attacker could possibly use this to cause a denial of service. This
issue only affected Ubuntu 14.04 LTS. (CVE-2018-10768)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
   libpoppler73                                        0.62.0-2ubuntu2.1
   poppler-utils                                      0.62.0-2ubuntu2.1

Ubuntu 17.10:
   libpoppler68                                        0.57.0-2ubuntu4.3
   poppler-utils                                      0.57.0-2ubuntu4.3

Ubuntu 16.04 LTS:
   libpoppler58                                        0.41.0-0ubuntu1.7
   poppler-utils                                      0.41.0-0ubuntu1.7

Ubuntu 14.04 LTS:
   libpoppler44                                        0.24.5-2ubuntu4.11
   poppler-utils                                      0.24.5-2ubuntu4.11

In general, a standard system update will make all the necessary
changes.

References:
   https://usn.ubuntu.com/usn/usn-3647-1
   CVE-2017-18267, CVE-2018-10768

Package Information:
   https://launchpad.net/ubuntu/+source/poppler/0.62.0-2ubuntu2.1
   https://launchpad.net/ubuntu/+source/poppler/0.57.0-2ubuntu4.3
   https://launchpad.net/ubuntu/+source/poppler/0.41.0-0ubuntu1.7
   https://launchpad.net/ubuntu/+source/poppler/0.24.5-2ubuntu4.11

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ou1u
-----END PGP SIGNATURE-----