Executive Summary

Informations
Name CVE-2013-1788 First vendor Publication 2013-04-09
Vendor Cve Last vendor Modification 2014-01-28

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

poppler before 0.22.1 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors that trigger an "invalid memory access" in (1) splash/Splash.cc, (2) poppler/Function.cc, and (3) poppler/Stream.cc.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1788

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 110

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_gnome_20130924.nasl - Type : ACT_GATHER_INFO
2013-10-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201310-03.nasl - Type : ACT_GATHER_INFO
2013-07-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2719.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-143.nasl - Type : ACT_GATHER_INFO
2013-04-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libpoppler-devel-130326.nasl - Type : ACT_GATHER_INFO
2013-04-03 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_poppler-8523.nasl - Type : ACT_GATHER_INFO
2013-04-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1785-1.nasl - Type : ACT_GATHER_INFO
2013-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2013-3457.nasl - Type : ACT_GATHER_INFO
2013-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2013-3473.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://cgit.freedesktop.org/poppler/poppler/commit/?h=poppler-0.22&id=038...
http://cgit.freedesktop.org/poppler/poppler/commit/?h=poppler-0.22&id=8b6...
http://cgit.freedesktop.org/poppler/poppler/commit/?h=poppler-0.22&id=957...
http://cgit.freedesktop.org/poppler/poppler/commit/?h=poppler-0.22&id=bbc...
http://cgit.freedesktop.org/poppler/poppler/commit/?h=poppler-0.22&id=e14...
https://bugzilla.redhat.com/show_bug.cgi?id=917108
DEBIAN http://www.debian.org/security/2013/dsa-2719
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2013-March/100081.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-March/100090.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:143
MISC http://j00ru.vexillium.org/?p=1507
MLIST http://www.openwall.com/lists/oss-security/2013/02/28/4
http://www.openwall.com/lists/oss-security/2013/02/28/8
SECUNIA http://secunia.com/advisories/52846
UBUNTU http://ubuntu.com/usn/usn-1785-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2021-05-05 01:12:27
  • Multiple Updates
2021-05-04 12:24:37
  • Multiple Updates
2021-04-22 01:29:28
  • Multiple Updates
2020-05-24 01:10:56
  • Multiple Updates
2020-05-23 00:36:41
  • Multiple Updates
2018-06-13 12:02:48
  • Multiple Updates
2016-04-26 23:00:55
  • Multiple Updates
2015-01-21 13:26:05
  • Multiple Updates
2014-02-17 11:18:23
  • Multiple Updates
2014-01-28 13:19:31
  • Multiple Updates
2013-08-22 17:19:51
  • Multiple Updates
2013-05-10 22:30:00
  • Multiple Updates
2013-04-12 17:20:29
  • Multiple Updates
2013-04-11 00:20:03
  • Multiple Updates
2013-04-10 17:20:18
  • Multiple Updates
2013-04-10 13:19:40
  • First insertion