-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2332
                    USN-4042-1: poppler vulnerabilities
                               28 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           poppler
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12293 CVE-2019-10873 CVE-2019-10872
                   CVE-2019-10023 CVE-2019-10021 CVE-2019-10019
                   CVE-2019-10018 CVE-2019-9903 CVE-2019-9631
                   CVE-2019-9200 CVE-2018-20662 CVE-2018-18897
                   CVE-2017-9865  

Reference:         ESB-2019.2040
                   ESB-2019.1811
                   ESB-2019.1766
                   ESB-2019.1216
                   ESB-2019.1173

Original Bulletin: 
   https://usn.ubuntu.com/4042-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4042-1: poppler vulnerabilities
27 June 2019

poppler vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in poppler.

Software Description

  o poppler - PDF rendering library

Details

It was discovered that poppler incorrectly handled certain files. If a user or
automated system were tricked into opening a crafted PDF file, an attacker
could cause a denial of service, or possibly execute arbitrary code

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    libpoppler85 - 0.74.0-0ubuntu1.2
    poppler-utils - 0.74.0-0ubuntu1.2
Ubuntu 18.10
    libpoppler79 - 0.68.0-0ubuntu1.7
    poppler-utils - 0.68.0-0ubuntu1.7
Ubuntu 18.04 LTS
    libpoppler73 - 0.62.0-2ubuntu2.9
    poppler-utils - 0.62.0-2ubuntu2.9
Ubuntu 16.04 LTS
    libpoppler58 - 0.41.0-0ubuntu1.14
    poppler-utils - 0.41.0-0ubuntu1.14

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2017-9865
  o CVE-2018-18897
  o CVE-2018-20662
  o CVE-2019-10018
  o CVE-2019-10019
  o CVE-2019-10021
  o CVE-2019-10023
  o CVE-2019-10872
  o CVE-2019-10873
  o CVE-2019-12293
  o CVE-2019-9200
  o CVE-2019-9631
  o CVE-2019-9903

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sHzH
-----END PGP SIGNATURE-----