FreeBSD : Xpdf -- Multiple Vulnerabilities (791e8f79-e7d1-11e9-8b31-206a8a720317)

high Nessus Plugin ID 129661

Language:

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

Xpdf 4.02 fixes two vulnerabilities. Both fixes have been backported to 3.04.

An invalid memory access vulnerability in TextPage::findGaps() in Xpdf 4.01 through a crafted PDF document can cause a segfault.

An out of bounds write exists in TextPage::findGaps() of Xpdf 4.01.01

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?58358b75

Plugin Details

Severity: High

ID: 129661

File Name: freebsd_pkg_791e8f79e7d111e98b31206a8a720317.nasl

Version: 1.4

Type: local

Published: 10/7/2019

Updated: 4/19/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-9877

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:xpdf, p-cpe:/a:freebsd:freebsd:xpdf3, p-cpe:/a:freebsd:freebsd:xpdf4, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/6/2019

Vulnerability Publication Date: 10/1/2019

Reference Information

CVE: CVE-2019-1692, CVE-2019-16927, CVE-2019-9877