Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS : poppler vulnerabilities (USN-6508-1)

high Nessus Plugin ID 186209

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6508-1 advisory.

- Uncontrolled Recursion in pdfinfo, and pdftops in poppler 0.89.0 allows remote attackers to cause a denial of service via crafted input. (CVE-2020-23804)

- In Poppler 22.07.0, PDFDoc::savePageAs in PDFDoc.c callows attackers to cause a denial-of-service (application crashes with SIGABRT) by crafting a PDF file in which the xref data structure is mishandled in getCatalog processing. Note that this vulnerability is caused by the incomplete patch of CVE-2018-20662. (CVE-2022-37050)

- An issue was discovered in Poppler 22.07.0. There is a reachable abort which leads to denial of service because the main function in pdfunite.cc lacks a stream check before saving an embedded file.
(CVE-2022-37051)

- A reachable Object::getString assertion in Poppler 22.07.0 allows attackers to cause a denial of service due to a failure in markObject. (CVE-2022-37052)

- An issue was discovered in Poppler 22.08.0. There is a reachable assertion in Object.h, will lead to denial of service because PDFDoc::replacePageDict in PDFDoc.cc lacks a stream check before saving an embedded file. (CVE-2022-38349)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-6508-1

Plugin Details

Severity: High

ID: 186209

File Name: ubuntu_USN-6508-1.nasl

Version: 1.0

Type: local

Agent: unix

Published: 11/23/2023

Updated: 11/23/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2022-38349

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2020-23804

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:22.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libpoppler-dev, p-cpe:/a:canonical:ubuntu_linux:libpoppler-qt5-1, p-cpe:/a:canonical:ubuntu_linux:libpoppler-cpp0, p-cpe:/a:canonical:ubuntu_linux:libpoppler-glib8, p-cpe:/a:canonical:ubuntu_linux:libpoppler118, p-cpe:/a:canonical:ubuntu_linux:libpoppler-private-dev, p-cpe:/a:canonical:ubuntu_linux:libpoppler-qt5-dev, cpe:/o:canonical:ubuntu_linux:16.04:-:esm, p-cpe:/a:canonical:ubuntu_linux:libpoppler-glib-dev, p-cpe:/a:canonical:ubuntu_linux:libpoppler-qt4-dev, p-cpe:/a:canonical:ubuntu_linux:libpoppler-qt4-4, p-cpe:/a:canonical:ubuntu_linux:libpoppler58, p-cpe:/a:canonical:ubuntu_linux:libpoppler73, p-cpe:/a:canonical:ubuntu_linux:poppler-utils, p-cpe:/a:canonical:ubuntu_linux:libpoppler97, p-cpe:/a:canonical:ubuntu_linux:gir1.2-poppler-0.18, cpe:/o:canonical:ubuntu_linux:18.04:-:esm, p-cpe:/a:canonical:ubuntu_linux:libpoppler-cpp-dev, p-cpe:/a:canonical:ubuntu_linux:libpoppler-cpp0v5, cpe:/o:canonical:ubuntu_linux:20.04:-:lts

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/23/2023

Vulnerability Publication Date: 11/17/2022

Reference Information

CVE: CVE-2020-23804, CVE-2022-37050, CVE-2022-37051, CVE-2022-37052, CVE-2022-38349

USN: 6508-1