Executive Summary

Summary
Title poppler security update
Informations
Name DSA-3563 First vendor Publication 2016-05-01
Vendor Debian Last vendor Modification 2016-05-01
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was discovered that a heap overflow in the Poppler PDF library may result in denial of service and potentially the execution of arbitrary code if a malformed PDF file is opened.

For the stable distribution (jessie), this problem has been fixed in version 0.26.5-2+deb8u1.

For the testing distribution (stretch), this problem has been fixed in version 0.38.0-3.

For the unstable distribution (sid), this problem has been fixed in version 0.38.0-3.

We recommend that you upgrade your poppler packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3563

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2016-1059.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_poppler_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2580.nasl - Type : ACT_GATHER_INFO
2016-11-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-15.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-769.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2580.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2580.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-745.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1543-1.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1544-1.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-595.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3563.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2958-1.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-446.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Fedora host is missing a security update.
File : fedora_2016-3c4e438fc8.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Fedora host is missing a security update.
File : fedora_2016-c848d48286.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-05-10 05:48:23
  • Multiple Updates
2016-05-06 21:49:11
  • Multiple Updates
2016-05-04 13:29:44
  • Multiple Updates
2016-05-02 00:25:26
  • First insertion