Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.702719
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-2719-1)
Summary:The remote host is missing an update for the Debian 'poppler' package(s) announced via the DSA-2719-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'poppler' package(s) announced via the DSA-2719-1 advisory.

Vulnerability Insight:
Multiple vulnerabilities were discovered in the poppler PDF rendering library.

CVE-2013-1788

Multiple invalid memory access issues, which could potentially lead to arbitrary code execution if the user were tricked into opening a malformed PDF document.

CVE-2013-1790

An uninitialized memory issue, which could potentially lead to arbitrary code execution if the user were tricked into opening a malformed PDF document.

For the oldstable distribution (squeeze), these problems have been fixed in version 0.12.4-1.2+squeeze3.

For the stable (wheezy), testing (jessie), and unstable (sid) distributions, these problems have been fixed in version 0.18.4-6.

We recommend that you upgrade your poppler packages.

Affected Software/OS:
'poppler' package(s) on Debian 6.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2013-1788
52846
http://secunia.com/advisories/52846
DSA-2719
http://www.debian.org/security/2013/dsa-2719
FEDORA-2013-3457
http://lists.fedoraproject.org/pipermail/package-announce/2013-March/100090.html
FEDORA-2013-3473
http://lists.fedoraproject.org/pipermail/package-announce/2013-March/100081.html
MDVSA-2013:143
http://www.mandriva.com/security/advisories?name=MDVSA-2013:143
USN-1785-1
http://ubuntu.com/usn/usn-1785-1
[oss-security] 20130227 Re: CVE Request: poppler 0.22.1 security fixes
http://www.openwall.com/lists/oss-security/2013/02/28/4
[oss-security] 20130228 Re: CVE Request: poppler 0.22.1 security fixes
http://www.openwall.com/lists/oss-security/2013/02/28/8
http://cgit.freedesktop.org/poppler/poppler/commit/?h=poppler-0.22&id=0388837f01bc467045164f9ddaff787000a8caaa
http://cgit.freedesktop.org/poppler/poppler/commit/?h=poppler-0.22&id=8b6dc55e530b2f5ede6b9dfb64aafdd1d5836492
http://cgit.freedesktop.org/poppler/poppler/commit/?h=poppler-0.22&id=957aa252912cde85d76c41e9710b33425a82b696
http://cgit.freedesktop.org/poppler/poppler/commit/?h=poppler-0.22&id=bbc2d8918fe234b7ef2c480eb148943922cc0959
http://cgit.freedesktop.org/poppler/poppler/commit/?h=poppler-0.22&id=e14b6e9c13d35c9bd1e0c50906ace8e707816888
http://j00ru.vexillium.org/?p=1507
https://bugzilla.redhat.com/show_bug.cgi?id=917108
Common Vulnerability Exposure (CVE) ID: CVE-2013-1790
Debian Security Information: DSA-2719 (Google Search)
CopyrightCopyright (C) 2013 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.