Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-2814

Published: 12 July 2017

An exploitable heap overflow vulnerability exists in the image rendering functionality of Poppler 0.53.0. A specifically crafted pdf can cause an image resizing after allocation has already occurred, resulting in heap corruption which can lead to code execution. An attacker controlled PDF file can be used to trigger this vulnerability.

Notes

AuthorNote
mdeslaur
Ubuntu packages build with system libjpeg, not internal library

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
poppler
Launchpad, Ubuntu, Debian
trusty Does not exist
(trusty was not-affected [uses system libjpeg])
upstream Needs triage

xenial Not vulnerable
(uses system libjpeg)
yakkety Not vulnerable
(uses system libjpeg)
zesty Not vulnerable
(uses system libjpeg)

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H