Executive Summary

Informations
Name CVE-2008-1693 First vendor Publication 2008-04-18
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The CairoFont::create function in CairoFontEngine.cc in Poppler, possibly before 0.8.0, as used in Xpdf, Evince, ePDFview, KWord, and other applications, does not properly handle embedded fonts in PDF files, which allows remote attackers to execute arbitrary code via a crafted font object, related to dereferencing a function pointer associated with the type of this font object.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1693

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11226
 
Oval ID: oval:org.mitre.oval:def:11226
Title: The CairoFont::create function in CairoFontEngine.cc in Poppler, possibly before 0.8.0, as used in Xpdf, Evince, ePDFview, KWord, and other applications, does not properly handle embedded fonts in PDF files, which allows remote attackers to execute arbitrary code via a crafted font object, related to dereferencing a function pointer associated with the type of this font object.
Description: The CairoFont::create function in CairoFontEngine.cc in Poppler, possibly before 0.8.0, as used in Xpdf, Evince, ePDFview, KWord, and other applications, does not properly handle embedded fonts in PDF files, which allows remote attackers to execute arbitrary code via a crafted font object, related to dereferencing a function pointer associated with the type of this font object.
Family: unix Class: vulnerability
Reference(s): CVE-2008-1693
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17356
 
Oval ID: oval:org.mitre.oval:def:17356
Title: USN-603-1 -- poppler vulnerability
Description: It was discovered that the poppler PDF library did not correctly handle certain malformed embedded fonts.
Family: unix Class: patch
Reference(s): USN-603-1
CVE-2008-1693
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17726
 
Oval ID: oval:org.mitre.oval:def:17726
Title: USN-603-2 -- koffice vulnerability
Description: USN-603-1 fixed vulnerabilities in poppler.
Family: unix Class: patch
Reference(s): USN-603-2
CVE-2008-1693
Version: 5
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): koffice
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20341
 
Oval ID: oval:org.mitre.oval:def:20341
Title: DSA-1548-1 xpdf
Description: Kees Cook discovered a vulnerability in xpdf, a set of tools for display and conversion of Portable Document Format (PDF) files.
Family: unix Class: patch
Reference(s): DSA-1548-1
CVE-2008-1693
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): xpdf
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21829
 
Oval ID: oval:org.mitre.oval:def:21829
Title: ELSA-2008:0239: poppler security update (Important)
Description: The CairoFont::create function in CairoFontEngine.cc in Poppler, possibly before 0.8.0, as used in Xpdf, Evince, ePDFview, KWord, and other applications, does not properly handle embedded fonts in PDF files, which allows remote attackers to execute arbitrary code via a crafted font object, related to dereferencing a function pointer associated with the type of this font object.
Family: unix Class: patch
Reference(s): ELSA-2008:0239-01
CVE-2008-1693
Version: 6
Platform(s): Oracle Linux 5
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7493
 
Oval ID: oval:org.mitre.oval:def:7493
Title: DSA-1548 xpdf -- several vulnerabilities
Description: Kees Cook discovered a vulnerability in xpdf, a set of tools for display and conversion of Portable Document Format (PDF) files. The Common Vulnerabilities and Exposures project identifies the following problem: Xpdf's handling of embedded fonts lacks sufficient validation and type checking. If a maliciously crafted PDF file is opened, the vulnerability may allow the execution of arbitrary code with the privileges of the user running xpdf.
Family: unix Class: patch
Reference(s): DSA-1548
CVE-2008-1693
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): xpdf
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 31

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for poppler
File : nvt/sles10_poppler0.nasl
2009-10-13 Name : SLES10: Security update for CUPS
File : nvt/sles10_cups1.nasl
2009-10-10 Name : SLES9: Security update for cups
File : nvt/sles9p5027742.nasl
2009-04-09 Name : Mandriva Update for koffice MDVSA-2008:197 (koffice)
File : nvt/gb_mandriva_MDVSA_2008_197.nasl
2009-04-09 Name : Mandriva Update for koffice MDVSA-2008:197-1 (koffice)
File : nvt/gb_mandriva_MDVSA_2008_197_1.nasl
2009-03-23 Name : Ubuntu Update for poppler vulnerability USN-603-1
File : nvt/gb_ubuntu_USN_603_1.nasl
2009-03-23 Name : Ubuntu Update for koffice vulnerability USN-603-2
File : nvt/gb_ubuntu_USN_603_2.nasl
2009-03-06 Name : RedHat Update for kdegraphics RHSA-2008:0238-01
File : nvt/gb_RHSA-2008_0238-01_kdegraphics.nasl
2009-03-06 Name : RedHat Update for poppler RHSA-2008:0239-01
File : nvt/gb_RHSA-2008_0239-01_poppler.nasl
2009-03-06 Name : RedHat Update for xpdf RHSA-2008:0240-01
File : nvt/gb_RHSA-2008_0240-01_xpdf.nasl
2009-03-06 Name : RedHat Update for gpdf RHSA-2008:0262-01
File : nvt/gb_RHSA-2008_0262-01_gpdf.nasl
2009-02-27 Name : CentOS Update for kdegraphics CESA-2008:0238 centos4 x86_64
File : nvt/gb_CESA-2008_0238_kdegraphics_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for xpdf CESA-2008:0240 centos4 i386
File : nvt/gb_CESA-2008_0240_xpdf_centos4_i386.nasl
2009-02-27 Name : CentOS Update for xpdf CESA-2008:0240 centos4 x86_64
File : nvt/gb_CESA-2008_0240_xpdf_centos4_x86_64.nasl
2009-02-17 Name : Fedora Update for poppler FEDORA-2008-3312
File : nvt/gb_fedora_2008_3312_poppler_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200804-18 (poppler)
File : nvt/glsa_200804_18.nasl
2008-07-15 Name : Debian Security Advisory DSA 1606-1 (poppler)
File : nvt/deb_1606_1.nasl
2008-04-21 Name : Debian Security Advisory DSA 1548-1 (xpdf)
File : nvt/deb_1548_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
44434 Xpdf PDF Embedded Fonts Processing Arbitrary Code Execution

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2008-0262.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2008-0240.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0239.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0238.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20080509_gpdf_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20080417_xpdf_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080417_poppler_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080417_kdegraphics_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0239.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2008-0262.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cups-5296.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12150.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-197.nasl - Type : ACT_GATHER_INFO
2008-07-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1606.nasl - Type : ACT_GATHER_INFO
2008-06-12 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cups-5201.nasl - Type : ACT_GATHER_INFO
2008-06-12 Name : The remote openSUSE host is missing a security update.
File : suse_cups-5202.nasl - Type : ACT_GATHER_INFO
2008-05-09 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0262.nasl - Type : ACT_GATHER_INFO
2008-05-01 Name : The remote openSUSE host is missing a security update.
File : suse_poppler-5190.nasl - Type : ACT_GATHER_INFO
2008-05-01 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3312.nasl - Type : ACT_GATHER_INFO
2008-05-01 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_poppler-5186.nasl - Type : ACT_GATHER_INFO
2008-05-01 Name : The remote openSUSE host is missing a security update.
File : suse_gpdf-5213.nasl - Type : ACT_GATHER_INFO
2008-04-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-603-1.nasl - Type : ACT_GATHER_INFO
2008-04-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0238.nasl - Type : ACT_GATHER_INFO
2008-04-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-603-2.nasl - Type : ACT_GATHER_INFO
2008-04-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0240.nasl - Type : ACT_GATHER_INFO
2008-04-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0239.nasl - Type : ACT_GATHER_INFO
2008-04-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0238.nasl - Type : ACT_GATHER_INFO
2008-04-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200804-18.nasl - Type : ACT_GATHER_INFO
2008-04-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1548.nasl - Type : ACT_GATHER_INFO
2008-04-22 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2008-0240.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/28830
DEBIAN http://www.debian.org/security/2008/dsa-1548
http://www.debian.org/security/2008/dsa-1606
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00522.html
GENTOO http://security.gentoo.org/glsa/glsa-200804-18.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:089
http://www.mandriva.com/security/advisories?name=MDVSA-2008:173
http://www.mandriva.com/security/advisories?name=MDVSA-2008:197
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0238.html
http://www.redhat.com/support/errata/RHSA-2008-0239.html
http://www.redhat.com/support/errata/RHSA-2008-0240.html
http://www.redhat.com/support/errata/RHSA-2008-0262.html
SECTRACK http://securitytracker.com/id?1019893
SECUNIA http://secunia.com/advisories/29816
http://secunia.com/advisories/29834
http://secunia.com/advisories/29836
http://secunia.com/advisories/29851
http://secunia.com/advisories/29853
http://secunia.com/advisories/29868
http://secunia.com/advisories/29869
http://secunia.com/advisories/29884
http://secunia.com/advisories/29885
http://secunia.com/advisories/30019
http://secunia.com/advisories/30033
http://secunia.com/advisories/30717
http://secunia.com/advisories/31035
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html
http://www.novell.com/linux/security/advisories/2008_13_sr.html
UBUNTU http://www.ubuntu.com/usn/usn-603-1
http://www.ubuntu.com/usn/usn-603-2
VUPEN http://www.vupen.com/english/advisories/2008/1265/references
http://www.vupen.com/english/advisories/2008/1266/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/41884

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:07:23
  • Multiple Updates
2021-04-22 01:07:47
  • Multiple Updates
2020-05-23 01:39:21
  • Multiple Updates
2020-05-23 00:21:33
  • Multiple Updates
2017-09-29 09:23:30
  • Multiple Updates
2017-08-08 09:24:00
  • Multiple Updates
2016-06-28 23:59:15
  • Multiple Updates
2016-04-26 17:17:42
  • Multiple Updates
2014-02-17 10:44:35
  • Multiple Updates
2013-05-11 00:14:37
  • Multiple Updates