Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : poppler vulnerability (USN-5606-1)

high Nessus Plugin ID 164950

Synopsis

The remote Ubuntu host is missing a security update.

Description

The remote Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-5606-1 advisory.

- Poppler prior to and including 22.08.0 contains an integer overflow in the JBIG2 decoder (JBIG2Stream::readTextRegionSeg() in JBIGStream.cc). Processing a specially crafted PDF file or JBIG2 image could lead to a crash or the execution of arbitrary code. This is similar to the vulnerability described by CVE-2022-38171 in Xpdf. (CVE-2022-38784)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-5606-1

Plugin Details

Severity: High

ID: 164950

File Name: ubuntu_USN-5606-1.nasl

Version: 1.11

Type: local

Agent: unix

Published: 9/12/2022

Updated: 10/6/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-38784

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:16.04:-:esm, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, cpe:/o:canonical:ubuntu_linux:22.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:gir1.2-poppler-0.18, p-cpe:/a:canonical:ubuntu_linux:libpoppler-cpp-dev, p-cpe:/a:canonical:ubuntu_linux:libpoppler-cpp0, p-cpe:/a:canonical:ubuntu_linux:libpoppler-cpp0v5, p-cpe:/a:canonical:ubuntu_linux:libpoppler-dev, p-cpe:/a:canonical:ubuntu_linux:libpoppler-glib-dev, p-cpe:/a:canonical:ubuntu_linux:libpoppler-glib8, p-cpe:/a:canonical:ubuntu_linux:libpoppler-private-dev, p-cpe:/a:canonical:ubuntu_linux:libpoppler-qt4-4, p-cpe:/a:canonical:ubuntu_linux:libpoppler-qt4-dev, p-cpe:/a:canonical:ubuntu_linux:libpoppler-qt5-1, p-cpe:/a:canonical:ubuntu_linux:libpoppler-qt5-dev, p-cpe:/a:canonical:ubuntu_linux:libpoppler118, p-cpe:/a:canonical:ubuntu_linux:libpoppler58, p-cpe:/a:canonical:ubuntu_linux:libpoppler73, p-cpe:/a:canonical:ubuntu_linux:libpoppler97, p-cpe:/a:canonical:ubuntu_linux:poppler-utils

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/12/2022

Vulnerability Publication Date: 8/30/2022

Reference Information

CVE: CVE-2022-38784

IAVB: 2022-B-0033-S, 2022-B-0039-S, 2022-B-0050-S

USN: 5606-1