CVE-2017-9776

NameCVE-2017-9776
DescriptionInteger overflow leading to Heap buffer overflow in JBIG2Stream.cc in pdftocairo in Poppler before 0.56 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PDF document.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1074-1, DSA-4079-1, DSA-4079-2
Debian Bugs865679

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
poppler (PTS)buster0.71.0-5fixed
buster (security)0.71.0-5+deb10u3fixed
bullseye (security), bullseye20.09.0-3.1+deb11u1fixed
trixie, bookworm22.12.0-2fixed
sid22.12.0-2.2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
popplersourcewheezy0.18.4-6+deb7u2DLA-1074-1
popplersourcejessie0.26.5-2+deb8u4DSA-4079-2
popplersourcestretch0.48.0-2+deb9u1DSA-4079-1
popplersource(unstable)0.57.0-2865679

Notes

https://bugs.freedesktop.org/show_bug.cgi?id=101541
https://gitlab.freedesktop.org/poppler/poppler/commit/55db66c69fd56826b8523710046deab1a8d14ba2
https://gitlab.freedesktop.org/poppler/poppler/commit/22c4701d5f7be0010ee4519daa546fba5ab7ac13

Search for package or bug name: Reporting problems