Login
Newsletter
Werbung

Sicherheit: Denial of Service in poppler
Aktuelle Meldungen Distributionen
Name: Denial of Service in poppler
ID: USN-3757-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS
Datum: Mi, 29. August 2018, 18:35
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13988
Applikationen: poppler

Originalnachricht


--===============8821340113736180081==
Content-Type: multipart/signed; micalg="pgp-sha256";
protocol="application/pgp-signature";
boundary="=-f5vKRCq+F/WP6C9hIneX"


--=-f5vKRCq+F/WP6C9hIneX
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3757-1
August 29, 2018

poppler vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

poppler could be made to crash if it received specially crafted
PDF file.

Software Description:
- poppler: PDF rendering library

Details:

Hosein Askari discovered that poppler incorrectly handled certain PDF
files. An attacker could possible use this issue to cause a denial of
service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
libpoppler73 0.62.0-2ubuntu2.2
poppler-utils 0.62.0-2ubuntu2.2

Ubuntu 16.04 LTS:
libpoppler58 0.41.0-0ubuntu1.8
poppler-utils 0.41.0-0ubuntu1.8

Ubuntu 14.04 LTS:
libpoppler44 0.24.5-2ubuntu4.12
poppler-utils 0.24.5-2ubuntu4.12

In general, a standard system update will make all the necessary
changes.

References:
https://usn.ubuntu.com/usn/usn-3757-1
CVE-2018-13988

Package Information:
https://launchpad.net/ubuntu/+source/poppler/0.62.0-2ubuntu2.2
https://launchpad.net/ubuntu/+source/poppler/0.41.0-0ubuntu1.8
https://launchpad.net/ubuntu/+source/poppler/0.24.5-2ubuntu4.12
--=-f5vKRCq+F/WP6C9hIneX
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=CluA
-----END PGP SIGNATURE-----

--=-f5vKRCq+F/WP6C9hIneX--



--===============8821340113736180081==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============8821340113736180081==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung