CentOS 5 : poppler (CESA-2007:0732)

medium Nessus Plugin ID 43649

Language:

Synopsis

The remote CentOS host is missing one or more security updates.

Description

Updated poppler packages that fix a security issue in PDF handling are now available for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red Hat Security Response Team.

Poppler is a PDF rendering library, used by applications such as evince.

Maurycy Prodeus discovered an integer overflow flaw in the processing of PDF files. An attacker could create a malicious PDF file that would cause an application linked with poppler to crash or potentially execute arbitrary code when opened. (CVE-2007-3387)

All users of poppler should upgrade to these updated packages, which contain a backported patch to resolve this issue.

Solution

Update the affected poppler packages.

See Also

http://www.nessus.org/u?b22c9a7b

http://www.nessus.org/u?bc040243

Plugin Details

Severity: Medium

ID: 43649

File Name: centos_RHSA-2007-0732.nasl

Version: 1.14

Type: local

Agent: unix

Published: 1/6/2010

Updated: 1/4/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:centos:centos:poppler, p-cpe:/a:centos:centos:poppler-devel, p-cpe:/a:centos:centos:poppler-utils, cpe:/o:centos:centos:5

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/1/2007

Vulnerability Publication Date: 7/30/2007

Exploitable With

Core Impact

Reference Information

CVE: CVE-2007-3387

BID: 25124

CWE: 189

RHSA: 2007:0732