Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-20481

Published: 25 December 2018

XRef::getEntry in XRef.cc in Poppler 0.72.0 mishandles unallocated XRef entries, which allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted PDF document, when XRefEntry::setFlag in XRef.h is called from Parser::makeStream in Parser.cc.

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
poppler
Launchpad, Ubuntu, Debian
bionic
Released (0.62.0-2ubuntu2.6)
cosmic
Released (0.68.0-0ubuntu1.4)
trusty
Released (0.24.5-2ubuntu4.15)
upstream Needs triage

xenial
Released (0.41.0-0ubuntu1.11)
Patches:
upstream: https://gitlab.freedesktop.org/poppler/poppler/commit/39a251b1b3a3343400a08e2f03c5518a26624626

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H