GLSA-201310-03 : Poppler: Multiple vulnerabilities

high Nessus Plugin ID 70309

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201310-03 (Poppler: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in Poppler. Please review the CVE identifiers referenced below for details.
Impact :

A remote attacker could entice a user to open a specially crafted PDF file, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.
Workaround :

There is no known workaround at this time.

Solution

All Poppler users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=app-text/poppler-0.22.2-r1'

See Also

https://security.gentoo.org/glsa/201310-03

Plugin Details

Severity: High

ID: 70309

File Name: gentoo_GLSA-201310-03.nasl

Version: 1.12

Type: local

Published: 10/7/2013

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:poppler, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Ease: No known exploits are available

Patch Publication Date: 10/6/2013

Vulnerability Publication Date: 4/23/2009

Reference Information

CVE: CVE-2009-0146, CVE-2009-0147, CVE-2009-0165, CVE-2009-0166, CVE-2009-0195, CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183, CVE-2009-1187, CVE-2009-1188, CVE-2009-3603, CVE-2009-3604, CVE-2009-3605, CVE-2009-3606, CVE-2009-3607, CVE-2009-3608, CVE-2009-3609, CVE-2009-3938, CVE-2010-3702, CVE-2010-3703, CVE-2010-3704, CVE-2010-4653, CVE-2010-4654, CVE-2012-2142, CVE-2013-1788, CVE-2013-1789, CVE-2013-1790

BID: 34568, 34791, 36703, 36718, 36976, 43594, 43841, 43845, 45948, 59363, 59364, 59366, 62148

CWE: 119, 189, 20, 399

GLSA: 201310-03