exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 5 of 5 RSS Feed

CVE-2017-9776

Status Candidate

Overview

Integer overflow leading to Heap buffer overflow in JBIG2Stream.cc in pdftocairo in Poppler before 0.56 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PDF document.

Related Files

Debian Security Advisory 4079-2
Posted Apr 12, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4079-2 - It was discovered that the poppler upload for the oldstable distribution (jessie), released as DSA-4079-1, did not correctly address CVE-2017-9776 and additionally caused regressions when rendering PDFs embedding JBIG2 streams. Updated packages are now available to correct this issue.

tags | advisory
systems | linux, debian
advisories | CVE-2017-9776
SHA-256 | c8f0a7c6a2983d72a16c61d8659dc8919bd9d8c6c9e9d07f33a178540687969f
Debian Security Advisory 4079-1
Posted Jan 8, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4079-1 - Multiple vulnerabilities were discovered in the poppler PDF rendering library, which could result in denial of service or the execution of arbitrary code if a malformed PDF file is processed.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2017-14517, CVE-2017-14518, CVE-2017-14519, CVE-2017-14520, CVE-2017-14975, CVE-2017-14976, CVE-2017-14977, CVE-2017-15565, CVE-2017-9406, CVE-2017-9408, CVE-2017-9775, CVE-2017-9776, CVE-2017-9865
SHA-256 | 30675b65988008d5c279ccafa7a10476832dfbd9c38461f258f8ecf9fe48805c
Ubuntu Security Notice USN-3440-1
Posted Oct 6, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3440-1 - It was discovered that Poppler incorrectly handled certain files. If a user or automated system were tricked into opening a crafted PDF file, an attacker could cause a denial of service. It was discovered that Poppler incorrectly handled certain files. If a user or automated system were tricked into opening a crafted PDF file, an attacker could cause a denial of service. This issue only affected Ubuntu 17.04 and 16.04. Various other issues were also addressed.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2017-14975, CVE-2017-14977, CVE-2017-9776
SHA-256 | f0fd5e597f29998e162b021f3b6d1596f57ab98ca9bf7283431b6f47349f0abf
Red Hat Security Advisory 2017-2550-01
Posted Aug 30, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2550-01 - Poppler is a Portable Document Format rendering library, used by applications such as Evince. Security Fix: An integer overflow leading to heap-based buffer overflow was found in the poppler library. An attacker could create a malicious PDF file that would cause applications that use poppler to crash, or potentially execute arbitrary code when opened.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2017-9776
SHA-256 | 30fdfed1c4eb00dafa9a5feb388b038bd737ddb981a4bf137483e157cd0b076c
Red Hat Security Advisory 2017-2551-01
Posted Aug 30, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2551-01 - Poppler is a Portable Document Format rendering library, used by applications such as Evince. Security Fix: A stack-based buffer overflow was found in the poppler library. An attacker could create a malicious PDF file that would cause applications that use poppler to crash, or potentially execute arbitrary code when opened. An integer overflow leading to heap-based buffer overflow was found in the poppler library. An attacker could create a malicious PDF file that would cause applications that use poppler to crash, or potentially execute arbitrary code when opened.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2017-9775, CVE-2017-9776
SHA-256 | 40c08e6162faea24c09e05a6cf44985ab8e36c79bc0204d551d2415ef949d805
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close