Source: poppler
Version: 0.26.5-2
Severity: important
Tags: security patch upstream
Forwarded: https://bugs.freedesktop.org/show_bug.cgi?id=101541

Hi,

the following vulnerability was published for poppler.

CVE-2017-9776[0]:
| Integer overflow leading to Heap buffer overflow in JBIG2Stream.cc in
| pdftocairo in Poppler before 0.56 allows remote attackers to cause a
| denial of service (application crash) or possibly have unspecified
| other impact via a crafted PDF document.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-9776
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9776
[1] https://bugs.freedesktop.org/show_bug.cgi?id=101541
[2] 
https://cgit.freedesktop.org/poppler/poppler/commit/?id=a3a98a6d83dfbf49f565f5aa2d7c07153a7f62fc

Please adjust the affected versions in the BTS as needed, afaics a
proper check is as well missing in the jessie version.

Regards,
Salvatore

Reply via email to