Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-9776

Published: 22 June 2017

Integer overflow leading to Heap buffer overflow in JBIG2Stream.cc in pdftocairo in Poppler before 0.56 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PDF document.

Priority

Low

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
poppler
Launchpad, Ubuntu, Debian
trusty
Released (0.24.5-2ubuntu4.7)
upstream
Released (0.56)
xenial
Released (0.41.0-0ubuntu1.4)
yakkety Ignored
(end of life)
zesty
Released (0.48.0-2ubuntu2.3)
Patches:
upstream: https://cgit.freedesktop.org/poppler/poppler/commit/?id=a3a98a6d83dfbf49f565f5aa2d7c07153a7f62fc

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H