Executive Summary

Summary
Title poppler vulnerabilities
Informations
Name USN-1785-1 First vendor Publication 2013-04-02
Vendor Ubuntu Last vendor Modification 2013-04-02
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10 - Ubuntu 12.04 LTS - Ubuntu 11.10 - Ubuntu 10.04 LTS - Ubuntu 8.04 LTS

Summary:

Applications using poppler could be made to crash or possibly run programs as your login if they opened a specially crafted file.

Software Description: - poppler: PDF rendering library

Details:

It was discovered that poppler contained multiple security issues when parsing malformed PDF documents. If a user or automated system were tricked into opening a crafted PDF file, an attacker could cause a denial of service or possibly execute arbitrary code with privileges of the user invoking the program.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.10:
libpoppler-glib8 0.20.4-0ubuntu1.2
libpoppler28 0.20.4-0ubuntu1.2

Ubuntu 12.04 LTS:
libpoppler-glib8 0.18.4-1ubuntu3.1
libpoppler19 0.18.4-1ubuntu3.1

Ubuntu 11.10:
libpoppler-glib6 0.16.7-2ubuntu2.1
libpoppler13 0.16.7-2ubuntu2.1

Ubuntu 10.04 LTS:
libpoppler-glib4 0.12.4-0ubuntu5.3
libpoppler5 0.12.4-0ubuntu5.3

Ubuntu 8.04 LTS:
libpoppler-glib2 0.6.4-1ubuntu3.6
libpoppler2 0.6.4-1ubuntu3.6

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1785-1
CVE-2013-1788, CVE-2013-1789, CVE-2013-1790

Package Information:
https://launchpad.net/ubuntu/+source/poppler/0.20.4-0ubuntu1.2
https://launchpad.net/ubuntu/+source/poppler/0.18.4-1ubuntu3.1
https://launchpad.net/ubuntu/+source/poppler/0.16.7-2ubuntu2.1
https://launchpad.net/ubuntu/+source/poppler/0.12.4-0ubuntu5.3
https://launchpad.net/ubuntu/+source/poppler/0.6.4-1ubuntu3.6

Original Source

Url : http://www.ubuntu.com/usn/USN-1785-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18311
 
Oval ID: oval:org.mitre.oval:def:18311
Title: USN-1785-1 -- poppler vulnerabilities
Description: Applications using poppler could be made to crash or possibly run program s as your login if they opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1785-1
CVE-2013-1788
CVE-2013-1789
CVE-2013-1790
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 8.04
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18338
 
Oval ID: oval:org.mitre.oval:def:18338
Title: DSA-2719-1 poppler - multiple issues
Description: Multiple vulnerabilities were discovered in the poppler PDF rendering library.
Family: unix Class: patch
Reference(s): DSA-2719-1
CVE-2013-1788
CVE-2013-1790
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25139
 
Oval ID: oval:org.mitre.oval:def:25139
Title: SUSE-SU-2013:0596-1 -- Security update for poppler
Description: This update of poppler fixes the following vulnerabilities: * CVE-2013-1788: Various invalid memory issues could be used by attackers supplying PDFs to crash the PDF viewer or potentially execute code. * CVE-2013-1789: A crash in poppler could be used by attackers providing PDFs to crash the PDF viewer. * CVE-2013-1790: An uninitialized memory read could be used by attackers providing PDFs to crash the PDF viewer.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0596-1
CVE-2013-1788
CVE-2013-1789
CVE-2013-1790
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26006
 
Oval ID: oval:org.mitre.oval:def:26006
Title: SUSE-SU-2013:0595-1 -- Security update for poppler
Description: This update of poppler fixes the following vulnerabilities: * CVE-2013-1788: Various invalid memory issues could be used by attackers supplying PDFs to crash the PDF viewer or potentially execute code. * CVE-2013-1789: A crash in poppler could be used by attackers providing PDFs to crash the PDF viewer. * CVE-2013-1790: An uninitialized memory read could be used by attackers providing PDFs to crash the PDF viewer. This also fixes that transparent background in images are rendered black with evince. (bnc#745620).
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0595-1
CVE-2013-1788
CVE-2013-1789
CVE-2013-1790
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
SUSE Linux Enterprise Desktop 10
Product(s): poppler
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 110

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_gnome_20130924.nasl - Type : ACT_GATHER_INFO
2013-10-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201310-03.nasl - Type : ACT_GATHER_INFO
2013-07-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2719.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-143.nasl - Type : ACT_GATHER_INFO
2013-04-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libpoppler-devel-130326.nasl - Type : ACT_GATHER_INFO
2013-04-03 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_poppler-8523.nasl - Type : ACT_GATHER_INFO
2013-04-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1785-1.nasl - Type : ACT_GATHER_INFO
2013-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2013-3457.nasl - Type : ACT_GATHER_INFO
2013-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2013-3473.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2014-02-17 12:01:46
  • Multiple Updates
2013-04-10 17:20:52
  • Multiple Updates
2013-04-10 13:20:16
  • Multiple Updates
2013-04-03 13:17:28
  • Multiple Updates
2013-04-02 17:16:47
  • First insertion