-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.3411.3
                    DLA 1562-1: poppler security update
                             17 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           poppler
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16646 CVE-2018-13988 CVE-2018-10768
                   CVE-2017-18267  

Reference:         ESB-2018.3386
                   ESB-2018.2564
                   ESB-2018.1496

Original Bulletin: 
   https://security-tracker.debian.org/tracker/DLA-1562-1
   https://security-tracker.debian.org/tracker/DLA-1562-2
   https://security-tracker.debian.org/tracker/DLA-1562-3

Comment: This bulletin contains three (3) Debian security advisories.

Revision History:  December 17 2018: Added DLA 1562-3 for regression issue
                   December  3 2018: DLA 1562-2 published
                   November  1 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Package        : poppler
Version        : 0.26.5-2+deb8u5
CVE ID         : CVE-2017-18267 CVE-2018-10768 CVE-2018-13988 CVE-2018-16646
Debian Bug     : 898357 909802


Various security issues were discovered in the poppler PDF rendering
shared library.

CVE-2017-18267

    The FoFiType1C::cvtGlyph function in fofi/FoFiType1C.cc in Poppler
    through 0.64.0 allows remote attackers to cause a denial of service
    (infinite recursion) via a crafted PDF file, as demonstrated by
    pdftops.

    The applied fix in FoFiType1C::cvtGlyph prevents infinite recursion
    on such malformed documents.

CVE-2018-10768

    A NULL pointer dereference in the AnnotPath::getCoordsLength function
    in Annot.h in Poppler 0.24.5 had been discovered. A crafted input
    will lead to a remote denial of service attack. Later versions of
    Poppler such as 0.41.0 are not affected.

    The applied patch fixes the crash on AnnotInk::draw for malformed
    documents.

CVE-2018-13988

    Poppler through 0.62 contains an out of bounds read vulnerability due
    to an incorrect memory access that is not mapped in its memory space,
    as demonstrated by pdfunite. This can result in memory corruption and
    denial of service. This may be exploitable when a victim opens a
    specially crafted PDF file.

    The applied patch fixes crashes when Object has negative number.
    (Specs say, number has to be > 0 and gen >= 0).

    For Poppler in Debian jessie, the original upstream patch has been
    backported to Poppler's old Object API.


CVE-2018-16646

    In Poppler 0.68.0, the Parser::getObj() function in Parser.cc may
    cause infinite recursion via a crafted file. A remote attacker can
    leverage this for a DoS attack.

    A range of upstream patches has been applied to Poppler's XRef.cc in
    Debian jessie to consolidate a fix for this issue.


For Debian 8 "Jessie", these problems have been fixed in version
0.26.5-2+deb8u5.

We recommend that you upgrade your poppler packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

mike gabriel aka sunweaver (Debian Developer)
fon: +49 (1520) 1976 148

GnuPG Fingerprint: 9BFB AEE8 6C0A A5FF BF22  0782 9AF4 6B30 2577 1B31
mail: sunweaver@debian.org, http://sunweavers.net

- --------------------------------------------------------------------------------

Package        : poppler
Version        : 0.26.5-2+deb8u6
CVE ID         : CVE-2018-16646


A regression issue has been resolved in the poppler PDF rendering
shared library introduced with version 0.26.5-2+deb8u5.


CVE-2018-16646

    In Poppler 0.68.0, the Parser::getObj() function in Parser.cc may
    cause infinite recursion via a crafted file. A remote attacker can
    leverage this for a DoS attack.

    The previous solution in Debian LTS fixed the above issue in XRef.cc,
    the patches had been obtained from a merge request (#67) on upstream's
    Git development platform. Unfortunately, this merge request was declined
    by upstream and another merge request (#91) got applied instead. The
    fix now directly occurs in the Parser.cc file.

    This version of poppler now ships the changeset that got favorized by
    the poppler upstream developers (MR #91) and drops the patches from
    MR #67.

For Debian 8 "Jessie", this problem has been fixed in version
0.26.5-2+deb8u6.

We recommend that you upgrade your poppler packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -- 

mike gabriel aka sunweaver (Debian Developer)
fon: +49 (1520) 1976 148

GnuPG Fingerprint: 9BFB AEE8 6C0A A5FF BF22  0782 9AF4 6B30 2577 1B31
mail: sunweaver@debian.org, http://sunweavers.net

- --------------------------------------------------------------------------------

Package        : poppler
Version        : 0.26.5-2+deb8u7
CVE ID         : CVE-2018-16646
Debian Bug     :


A second regression issue has been resolved in the poppler PDF rendering
shared library this time introduced with version 0.26.5-2+deb8u6 (see
DLA 1562-2).


CVE-2018-16646

    In Poppler 0.68.0, the Parser::getObj() function in Parser.cc may
    cause infinite recursion via a crafted file. A remote attacker can
    leverage this for a DoS attack.

    The poppler upstream developers added two more regression fixes on top
    of the original fix (upstream merge request #91). These two patches
    have now been added to the poppler package in Debian jessie LTS.


For Debian 8 "Jessie", this problem has been fixed in version
0.26.5-2+deb8u7.

We recommend that you upgrade your poppler packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --

mike gabriel aka sunweaver (Debian Developer)
fon: +49 (1520) 1976 148

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Zjpg
-----END PGP SIGNATURE-----