Executive Summary

Summary
Title poppler vulnerabilities
Informations
Name USN-2958-1 First vendor Publication 2016-05-02
Vendor Ubuntu Last vendor Modification 2016-05-02
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

poppler could be made to crash or run programs if it opened a specially crafted file.

Software Description: - poppler: PDF rendering library

Details:

It was discovered that the poppler pdfseparate tool incorrectly handled certain filenames. A local attacker could use this issue to cause the tool to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only applied to Ubuntu 12.04 LTS. (CVE-2013-4473, CVE-2013-4474)

It was discovered that poppler incorrectly parsed certain malformed PDF documents. If a user or automated system were tricked into opening a crafted PDF file, an attacker could cause a denial of service or possibly execute arbitrary code with privileges of the user invoking the program. (CVE-2015-8868)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.10:
libpoppler-cpp0 0.33.0-0ubuntu3.1
libpoppler-glib8 0.33.0-0ubuntu3.1
libpoppler-qt4-4 0.33.0-0ubuntu3.1
libpoppler-qt5-1 0.33.0-0ubuntu3.1
libpoppler52 0.33.0-0ubuntu3.1
poppler-utils 0.33.0-0ubuntu3.1

Ubuntu 14.04 LTS:
libpoppler-cpp0 0.24.5-2ubuntu4.4
libpoppler-glib8 0.24.5-2ubuntu4.4
libpoppler-qt4-4 0.24.5-2ubuntu4.4
libpoppler-qt5-1 0.24.5-2ubuntu4.4
libpoppler44 0.24.5-2ubuntu4.4
poppler-utils 0.24.5-2ubuntu4.4

Ubuntu 12.04 LTS:
libpoppler-cpp0 0.18.4-1ubuntu3.2
libpoppler-glib8 0.18.4-1ubuntu3.2
libpoppler-qt4-3 0.18.4-1ubuntu3.2
libpoppler19 0.18.4-1ubuntu3.2
poppler-utils 0.18.4-1ubuntu3.2

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2958-1
CVE-2013-4473, CVE-2013-4474, CVE-2015-8868

Package Information:
https://launchpad.net/ubuntu/+source/poppler/0.33.0-0ubuntu3.1
https://launchpad.net/ubuntu/+source/poppler/0.24.5-2ubuntu4.4
https://launchpad.net/ubuntu/+source/poppler/0.18.4-1ubuntu3.2

Original Source

Url : http://www.ubuntu.com/usn/USN-2958-1

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 123
Os 3
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-08-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-1074.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2016-1059.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_poppler_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2580.nasl - Type : ACT_GATHER_INFO
2016-11-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-15.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-769.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2580.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2580.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-745.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1543-1.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1544-1.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-595.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2958-1.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3563.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-446.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Fedora host is missing a security update.
File : fedora_2016-c848d48286.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Fedora host is missing a security update.
File : fedora_2016-3c4e438fc8.nasl - Type : ACT_GATHER_INFO
2014-01-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-21.nasl - Type : ACT_GATHER_INFO
2013-11-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-272.nasl - Type : ACT_GATHER_INFO
2013-11-18 Name : The remote Fedora host is missing a security update.
File : fedora_2013-20410.nasl - Type : ACT_GATHER_INFO
2013-11-11 Name : The remote Fedora host is missing a security update.
File : fedora_2013-20443.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-05-10 05:53:22
  • Multiple Updates
2016-05-06 21:57:29
  • Multiple Updates
2016-05-04 13:29:44
  • Multiple Updates
2016-05-02 21:26:35
  • First insertion