Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : poppler vulnerabilities (USN-3886-1)

high Nessus Plugin ID 183648

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-3886-1 advisory.

- A reachable Object::getString assertion in Poppler 0.72.0 allows attackers to cause a denial of service due to construction of invalid rich media annotation assets in the AnnotRichMedia class in Annot.c.
(CVE-2018-20551)

- In Poppler 0.73.0, a heap-based buffer over-read (due to an integer signedness error in the XRef::getEntry function in XRef.cc) allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PDF document, as demonstrated by pdftocairo. (CVE-2019-7310)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-3886-1

Plugin Details

Severity: High

ID: 183648

File Name: ubuntu_USN-3886-1.nasl

Version: 1.0

Type: local

Agent: unix

Published: 10/21/2023

Updated: 10/21/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-7310

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:16.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libpoppler-dev, p-cpe:/a:canonical:ubuntu_linux:libpoppler-cpp0, p-cpe:/a:canonical:ubuntu_linux:libpoppler-glib8, p-cpe:/a:canonical:ubuntu_linux:libpoppler-qt5-1, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libpoppler-private-dev, p-cpe:/a:canonical:ubuntu_linux:libpoppler-qt5-dev, p-cpe:/a:canonical:ubuntu_linux:libpoppler-glib-dev, p-cpe:/a:canonical:ubuntu_linux:libpoppler-qt4-dev, p-cpe:/a:canonical:ubuntu_linux:libpoppler-qt4-4, p-cpe:/a:canonical:ubuntu_linux:libpoppler58, p-cpe:/a:canonical:ubuntu_linux:libpoppler73, p-cpe:/a:canonical:ubuntu_linux:libpoppler44, p-cpe:/a:canonical:ubuntu_linux:poppler-utils, cpe:/o:canonical:ubuntu_linux:14.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libpoppler-cpp-dev, p-cpe:/a:canonical:ubuntu_linux:libpoppler-cpp0v5, p-cpe:/a:canonical:ubuntu_linux:gir1.2-poppler-0.18

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/11/2019

Vulnerability Publication Date: 12/28/2018

Reference Information

CVE: CVE-2018-20551, CVE-2019-7310

USN: 3886-1