Executive Summary

Informations
Name CVE-2013-4473 First vendor Publication 2013-11-23
Vendor Cve Last vendor Modification 2016-05-18

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the extractPages function in utils/pdfseparate.cc in poppler before 0.24.2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a source filename.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4473

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 122
Os 3

Nessus® Vulnerability Scanner

Date Description
2017-08-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-1074.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2958-1.nasl - Type : ACT_GATHER_INFO
2014-01-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-21.nasl - Type : ACT_GATHER_INFO
2013-11-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-272.nasl - Type : ACT_GATHER_INFO
2013-11-18 Name : The remote Fedora host is missing a security update.
File : fedora_2013-20410.nasl - Type : ACT_GATHER_INFO
2013-11-11 Name : The remote Fedora host is missing a security update.
File : fedora_2013-20443.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/63368
CONFIRM http://bugs.debian.org/723124
http://cgit.freedesktop.org/poppler/poppler/commit/utils/pdfseparate.cc?id=b8...
http://cgit.freedesktop.org/poppler/poppler/tree/NEWS
https://bugs.freedesktop.org/show_bug.cgi?id=69434
GENTOO http://security.gentoo.org/glsa/glsa-201401-21.xml
MLIST http://www.openwall.com/lists/oss-security/2013/10/29/1
SECUNIA http://secunia.com/advisories/56567
UBUNTU http://www.ubuntu.com/usn/USN-2958-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2021-05-05 01:13:21
  • Multiple Updates
2021-05-04 12:27:20
  • Multiple Updates
2021-04-22 01:33:06
  • Multiple Updates
2020-05-24 01:12:05
  • Multiple Updates
2020-05-23 00:38:03
  • Multiple Updates
2018-06-13 12:03:02
  • Multiple Updates
2017-08-31 13:25:21
  • Multiple Updates
2017-06-13 12:00:59
  • Multiple Updates
2016-05-19 00:24:18
  • Multiple Updates
2016-05-10 09:26:54
  • Multiple Updates
2016-05-04 13:29:43
  • Multiple Updates
2016-04-26 23:33:33
  • Multiple Updates
2014-02-17 11:22:14
  • Multiple Updates
2014-01-28 13:19:46
  • Multiple Updates
2013-11-25 21:20:16
  • Multiple Updates
2013-11-23 17:20:05
  • First insertion