CVE-2018-20481

NameCVE-2018-20481
DescriptionXRef::getEntry in XRef.cc in Poppler 0.72.0 mishandles unallocated XRef entries, which allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted PDF document, when XRefEntry::setFlag in XRef.h is called from Parser::makeStream in Parser.cc.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1706-1, DLA-2287-1
Debian Bugs917325

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
poppler (PTS)buster0.71.0-5fixed
buster (security)0.71.0-5+deb10u3fixed
bullseye (security), bullseye20.09.0-3.1+deb11u1fixed
trixie, bookworm22.12.0-2fixed
sid22.12.0-2.2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
popplersourcejessie0.26.5-2+deb8u8DLA-1706-1
popplersourcestretch0.48.0-2+deb9u3DLA-2287-1
popplersource(unstable)0.71.0-4low917325

Notes

https://gitlab.freedesktop.org/poppler/poppler/issues/692
Proposed fix: https://gitlab.freedesktop.org/poppler/poppler/merge_requests/143
https://gitlab.freedesktop.org/poppler/poppler/commit/39a251b1b3a3343400a08e2f03c5518a26624626

Search for package or bug name: Reporting problems