CVE-2017-2814

NameCVE-2017-2814
DescriptionAn exploitable heap overflow vulnerability exists in the image rendering functionality of Poppler 0.53.0. A specifically crafted pdf can cause an image resizing after allocation has already occurred, resulting in heap corruption which can lead to code execution. An attacker controlled PDF file can be used to trigger this vulnerability.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
poppler (PTS)buster0.71.0-5vulnerable
buster (security)0.71.0-5+deb10u3vulnerable
bullseye (security), bullseye20.09.0-3.1+deb11u1vulnerable
trixie, bookworm22.12.0-2vulnerable
sid22.12.0-2.2vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
popplersource(unstable)(unfixed)unimportant

Notes

Debian links against libjpeg which is unaffected
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0319

Search for package or bug name: Reporting problems