Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Poppler: Multiple vulnerabilities
Informations
Name GLSA-201801-17 First vendor Publication 2018-01-17
Vendor Gentoo Last vendor Modification 2018-01-17
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis


========


 


Multiple vulnerabilities have been found in Poppler, the worst of which


could allow the execution of arbitrary code.


 


Background


==========


 


Poppler is a PDF rendering library based on the xpdf-3.0 code base.


 


Description


===========


 


Multiple vulnerabilities have been discovered in Poppler. Please review


the CVE identifiers referenced below for details.


 


Impact


======


 


A remote attacker, by enticing a user to open a specially crafted PDF,


could execute arbitrary code or cause a Denial of Service condition.


 


Workaround


==========


 


There is no known workaround at this time.


 


Resolution


==========


 


All Poppler users should upgrade to the latest version:


 



# emerge --sync



# emerge --ask --oneshot --verbose ">=app-text/poppler-0.57.0-r1"


 


References


==========


 


[ 1 ] CVE-2017-2820


https://nvd.nist.gov/vuln/detail/CVE-2017-2820


[ 2 ] CVE-2017-7511


https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7511


[ 3 ] CVE-2017-9083


https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9083


[ 4 ] CVE-2017-9406


https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9406


[ 5 ] CVE-2017-9408


https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9408


[ 6 ] CVE-2017-9865


https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9865


 


Availability


============


 


This GLSA and any updates to it are available for viewing at


the Gentoo Security Website:


 


https://security.gentoo.org/glsa/201801-17


 


Original Source

Url : http://security.gentoo.org/glsa/glsa-201801-17.xml

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-772 Missing Release of Resource after Effective Lifetime
33 % CWE-476 NULL Pointer Dereference
17 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
17 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 79
Os 2

Snort® IPS/IDS

Date Description
2017-04-26 Poppler PDF library embedded jp2 COD levels integer overflow attempt
RuleID : 42320 - Revision : 3 - Type : FILE-PDF
2017-04-26 Poppler PDF library embedded jp2 COD levels integer overflow attempt
RuleID : 42319 - Revision : 3 - Type : FILE-PDF

Nessus® Vulnerability Scanner

Date Description
2018-01-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201801-17.nasl - Type : ACT_GATHER_INFO
2018-01-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4079.nasl - Type : ACT_GATHER_INFO
2017-08-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-1074.nasl - Type : ACT_GATHER_INFO
2017-08-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_eca2d86176f442ed89d223a2cb396c87.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Fedora host is missing a security update.
File : fedora_2017-93868169a0.nasl - Type : ACT_GATHER_INFO
2017-08-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-883.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1999-1.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1998-1.nasl - Type : ACT_GATHER_INFO
2017-07-28 Name : The remote Fedora host is missing a security update.
File : fedora_2017-9fa2cefa7a.nasl - Type : ACT_GATHER_INFO
2017-07-28 Name : The remote Fedora host is missing a security update.
File : fedora_2017-bbb664e0a0.nasl - Type : ACT_GATHER_INFO
2017-07-19 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7eaec3353d.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e8586a44c9.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-5112220e59.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-086d989cce.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3350-1.nasl - Type : ACT_GATHER_INFO
2017-06-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1672-1.nasl - Type : ACT_GATHER_INFO
2017-06-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7e6f5f6957.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-eadc5f410e.nasl - Type : ACT_GATHER_INFO
2017-06-12 Name : The remote Fedora host is missing a security update.
File : fedora_2017-0ee7b8dd2a.nasl - Type : ACT_GATHER_INFO
2017-06-06 Name : The remote Fedora host is missing a security update.
File : fedora_2017-690eedcf41.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2018-01-17 17:19:57
  • First insertion