Ubuntu 16.04 LTS / 18.04 LTS : poppler vulnerabilities (USN-4646-1)

high Nessus Plugin ID 143266

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 LTS / 18.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-4646-1 advisory.

- Poppler before 0.66.0 has an integer overflow in Parser::makeStream in Parser.cc. (CVE-2018-21009)

- The JPXStream::init function in Poppler 0.78.0 and earlier doesn't check for negative values of stream length, leading to an Integer Overflow, thereby making it possible to allocate a large memory chunk on the heap, with a size controlled by an attacker, as demonstrated by pdftocairo. (CVE-2019-9959)

- An issue was discovered in Poppler 0.74.0. There is a heap-based buffer over-read in the function PSOutputDev::checkPageSlice at PSOutputDev.cc. (CVE-2019-10871)

- In Xpdf 4.01.01, a heap-based buffer over-read could be triggered in strncpy from FoFiType1::parse in fofi/FoFiType1.cc because it does not ensure the source string has a valid length before making a fixed- length copy. It can, for example, be triggered by sending a crafted PDF document to the pdftotext tool. It allows an attacker to use a crafted pdf file to cause Denial of Service or an information leak, or possibly have unspecified other impact. (CVE-2019-13283)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-4646-1

Plugin Details

Severity: High

ID: 143266

File Name: ubuntu_USN-4646-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 11/26/2020

Updated: 10/20/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-13283

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2018-21009

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:16.04:-:lts, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:gir1.2-poppler-0.18, p-cpe:/a:canonical:ubuntu_linux:libpoppler-cpp-dev, p-cpe:/a:canonical:ubuntu_linux:libpoppler-cpp0, p-cpe:/a:canonical:ubuntu_linux:libpoppler-cpp0v5, p-cpe:/a:canonical:ubuntu_linux:libpoppler-dev, p-cpe:/a:canonical:ubuntu_linux:libpoppler-glib-dev, p-cpe:/a:canonical:ubuntu_linux:libpoppler-glib8, p-cpe:/a:canonical:ubuntu_linux:libpoppler-private-dev, p-cpe:/a:canonical:ubuntu_linux:libpoppler-qt4-4, p-cpe:/a:canonical:ubuntu_linux:libpoppler-qt4-dev, p-cpe:/a:canonical:ubuntu_linux:libpoppler-qt5-1, p-cpe:/a:canonical:ubuntu_linux:libpoppler-qt5-dev, p-cpe:/a:canonical:ubuntu_linux:libpoppler58, p-cpe:/a:canonical:ubuntu_linux:libpoppler73, p-cpe:/a:canonical:ubuntu_linux:poppler-utils

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/25/2020

Vulnerability Publication Date: 4/3/2019

Reference Information

CVE: CVE-2018-21009, CVE-2019-10871, CVE-2019-13283, CVE-2019-9959, CVE-2020-27778

BID: 109342, 107862

USN: 4646-1