ID EULEROS_SA-2017-1259.NASL Type nessus Reporter This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof. Modified 2017-11-01T00:00:00
Description
According to the versions of the poppler packages installed, the
EulerOS installation on the remote host is affected by the following
vulnerabilities :
In Poppler 0.59.0, a NULL Pointer Dereference exists in
the XRef::parseEntry() function in XRef.cc via a
crafted PDF document.(CVE-2017-14517)
In Poppler 0.59.0, a floating point exception exists in
the isImageInterpolationRequired() function in
Splash.cc via a crafted PDF document.(CVE-2017-14518)
In Poppler 0.59.0, memory corruption occurs in a call
to Object::streamGetChar in Object.h after a repeating
series of Gfx::display, Gfx::go, Gfx::execOp,
Gfx::opShowText, and Gfx::doShowText calls (aka a
Gfx.cc infinite loop).(CVE-2017-14519)
In Poppler 0.59.0, a floating point exception occurs in
Splash::scaleImageYuXd() in Splash.cc, which may lead
to a potential attack when handling malicious PDF
files.(CVE-2017-14520)
In Poppler 0.59.0, a floating point exception occurs in
the ImageStream class in Stream.cc, which may lead to a
potential attack when handling malicious PDF
files.(CVE-2017-14617)
In Poppler 0.59.0, memory corruption occurs in a call
to Object::dictLookup() in Object.h after a repeating
series of Gfx::display, Gfx::go, Gfx::execOp,
Gfx::opFill, Gfx::doPatternFill,
Gfx::doTilingPatternFill and Gfx::drawForm calls (aka a
Gfx.cc infinite loop), a different vulnerability than
CVE-2017-14519.(CVE-2017-14929)
The FoFiTrueType::getCFFBlock function in
FoFiTrueType.cc in Poppler 0.59.0 has a NULL pointer
dereference vulnerability due to lack of validation of
a table pointer, which allows an attacker to launch a
denial of service attack.(CVE-2017-14977)
The FoFiType1C::convertToType0 function in
FoFiType1C.cc in Poppler 0.59.0 has a heap-based buffer
over-read vulnerability if an out-of-bounds font
dictionary index is encountered, which allows an
attacker to launch a denial of service
attack.(CVE-2017-14976)
The FoFiType1C::convertToType0 function in
FoFiType1C.cc in Poppler 0.59.0 has a NULL pointer
dereference vulnerability because a data structure is
not initialized, which allows an attacker to launch a
denial of service attack.(CVE-2017-14975)
In Poppler 0.59.0, a NULL Pointer Dereference exists in
the GfxImageColorMap::getGrayLine() function in
GfxState.cc via a crafted PDF document.(CVE-2017-15565)
Note that Tenable Network Security has extracted the preceding
description block directly from the EulerOS security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
include('deprecated_nasl_level.inc');
include('compat.inc');
if (description)
{
script_id(104284);
script_version("3.21");
script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");
script_cve_id(
"CVE-2017-14517",
"CVE-2017-14518",
"CVE-2017-14519",
"CVE-2017-14520",
"CVE-2017-14617",
"CVE-2017-14929",
"CVE-2017-14975",
"CVE-2017-14976",
"CVE-2017-14977",
"CVE-2017-15565"
);
script_name(english:"EulerOS 2.0 SP1 : poppler (EulerOS-SA-2017-1259)");
script_summary(english:"Checks the rpm output for the updated packages.");
script_set_attribute(attribute:"synopsis", value:
"The remote EulerOS host is missing multiple security updates.");
script_set_attribute(attribute:"description", value:
"According to the versions of the poppler packages installed, the
EulerOS installation on the remote host is affected by the following
vulnerabilities :
- In Poppler 0.59.0, a NULL Pointer Dereference exists in
the XRef::parseEntry() function in XRef.cc via a
crafted PDF document.(CVE-2017-14517)
- In Poppler 0.59.0, a floating point exception exists in
the isImageInterpolationRequired() function in
Splash.cc via a crafted PDF document.(CVE-2017-14518)
- In Poppler 0.59.0, memory corruption occurs in a call
to Object::streamGetChar in Object.h after a repeating
series of Gfx::display, Gfx::go, Gfx::execOp,
Gfx::opShowText, and Gfx::doShowText calls (aka a
Gfx.cc infinite loop).(CVE-2017-14519)
- In Poppler 0.59.0, a floating point exception occurs in
Splash::scaleImageYuXd() in Splash.cc, which may lead
to a potential attack when handling malicious PDF
files.(CVE-2017-14520)
- In Poppler 0.59.0, a floating point exception occurs in
the ImageStream class in Stream.cc, which may lead to a
potential attack when handling malicious PDF
files.(CVE-2017-14617)
- In Poppler 0.59.0, memory corruption occurs in a call
to Object::dictLookup() in Object.h after a repeating
series of Gfx::display, Gfx::go, Gfx::execOp,
Gfx::opFill, Gfx::doPatternFill,
Gfx::doTilingPatternFill and Gfx::drawForm calls (aka a
Gfx.cc infinite loop), a different vulnerability than
CVE-2017-14519.(CVE-2017-14929)
- The FoFiTrueType::getCFFBlock function in
FoFiTrueType.cc in Poppler 0.59.0 has a NULL pointer
dereference vulnerability due to lack of validation of
a table pointer, which allows an attacker to launch a
denial of service attack.(CVE-2017-14977)
- The FoFiType1C::convertToType0 function in
FoFiType1C.cc in Poppler 0.59.0 has a heap-based buffer
over-read vulnerability if an out-of-bounds font
dictionary index is encountered, which allows an
attacker to launch a denial of service
attack.(CVE-2017-14976)
- The FoFiType1C::convertToType0 function in
FoFiType1C.cc in Poppler 0.59.0 has a NULL pointer
dereference vulnerability because a data structure is
not initialized, which allows an attacker to launch a
denial of service attack.(CVE-2017-14975)
- In Poppler 0.59.0, a NULL Pointer Dereference exists in
the GfxImageColorMap::getGrayLine() function in
GfxState.cc via a crafted PDF document.(CVE-2017-15565)
Note that Tenable Network Security has extracted the preceding
description block directly from the EulerOS security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues.");
# https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2017-1259
script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?377940f9");
script_set_attribute(attribute:"solution", value:
"Update the affected poppler packages.");
script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
script_set_attribute(attribute:"patch_publication_date", value:"2017/10/21");
script_set_attribute(attribute:"plugin_publication_date", value:"2017/11/01");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:poppler");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:poppler-glib");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:poppler-qt");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:poppler-utils");
script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:2.0");
script_set_attribute(attribute:"generated_plugin", value:"current");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_family(english:"Huawei Local Security Checks");
script_copyright(english:"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/sp");
script_exclude_keys("Host/EulerOS/uvp_version");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/EulerOS/release");
if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
if (release !~ "^EulerOS release 2\.0(\D|$)") audit(AUDIT_OS_NOT, "EulerOS 2.0");
sp = get_kb_item("Host/EulerOS/sp");
if (isnull(sp) || sp !~ "^(1)$") audit(AUDIT_OS_NOT, "EulerOS 2.0 SP1");
uvp = get_kb_item("Host/EulerOS/uvp_version");
if (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, "EulerOS 2.0 SP1", "EulerOS UVP " + uvp);
if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i686 / x86_64", cpu);
flag = 0;
pkgs = ["poppler-0.26.5-17.h10",
"poppler-glib-0.26.5-17.h10",
"poppler-qt-0.26.5-17.h10",
"poppler-utils-0.26.5-17.h10"];
foreach (pkg in pkgs)
if (rpm_check(release:"EulerOS-2.0", sp:"1", reference:pkg)) flag++;
if (flag)
{
security_report_v4(
port : 0,
severity : SECURITY_WARNING,
extra : rpm_report_get()
);
exit(0);
}
else
{
tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "poppler");
}
{"id": "EULEROS_SA-2017-1259.NASL", "bulletinFamily": "scanner", "title": "EulerOS 2.0 SP1 : poppler (EulerOS-SA-2017-1259)", "description": "According to the versions of the poppler packages installed, the\nEulerOS installation on the remote host is affected by the following\nvulnerabilities :\n\n - In Poppler 0.59.0, a NULL Pointer Dereference exists in\n the XRef::parseEntry() function in XRef.cc via a\n crafted PDF document.(CVE-2017-14517)\n\n - In Poppler 0.59.0, a floating point exception exists in\n the isImageInterpolationRequired() function in\n Splash.cc via a crafted PDF document.(CVE-2017-14518)\n\n - In Poppler 0.59.0, memory corruption occurs in a call\n to Object::streamGetChar in Object.h after a repeating\n series of Gfx::display, Gfx::go, Gfx::execOp,\n Gfx::opShowText, and Gfx::doShowText calls (aka a\n Gfx.cc infinite loop).(CVE-2017-14519)\n\n - In Poppler 0.59.0, a floating point exception occurs in\n Splash::scaleImageYuXd() in Splash.cc, which may lead\n to a potential attack when handling malicious PDF\n files.(CVE-2017-14520)\n\n - In Poppler 0.59.0, a floating point exception occurs in\n the ImageStream class in Stream.cc, which may lead to a\n potential attack when handling malicious PDF\n files.(CVE-2017-14617)\n\n - In Poppler 0.59.0, memory corruption occurs in a call\n to Object::dictLookup() in Object.h after a repeating\n series of Gfx::display, Gfx::go, Gfx::execOp,\n Gfx::opFill, Gfx::doPatternFill,\n Gfx::doTilingPatternFill and Gfx::drawForm calls (aka a\n Gfx.cc infinite loop), a different vulnerability than\n CVE-2017-14519.(CVE-2017-14929)\n\n - The FoFiTrueType::getCFFBlock function in\n FoFiTrueType.cc in Poppler 0.59.0 has a NULL pointer\n dereference vulnerability due to lack of validation of\n a table pointer, which allows an attacker to launch a\n denial of service attack.(CVE-2017-14977)\n\n - The FoFiType1C::convertToType0 function in\n FoFiType1C.cc in Poppler 0.59.0 has a heap-based buffer\n over-read vulnerability if an out-of-bounds font\n dictionary index is encountered, which allows an\n attacker to launch a denial of service\n attack.(CVE-2017-14976)\n\n - The FoFiType1C::convertToType0 function in\n FoFiType1C.cc in Poppler 0.59.0 has a NULL pointer\n dereference vulnerability because a data structure is\n not initialized, which allows an attacker to launch a\n denial of service attack.(CVE-2017-14975)\n\n - In Poppler 0.59.0, a NULL Pointer Dereference exists in\n the GfxImageColorMap::getGrayLine() function in\n GfxState.cc via a crafted PDF document.(CVE-2017-15565)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the EulerOS security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "published": "2017-11-01T00:00:00", "modified": "2017-11-01T00:00:00", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "href": "https://www.tenable.com/plugins/nessus/104284", "reporter": "This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.", "references": ["http://www.nessus.org/u?377940f9"], "cvelist": ["CVE-2017-14520", "CVE-2017-14517", "CVE-2017-14977", "CVE-2017-14518", "CVE-2017-14929", "CVE-2017-14519", "CVE-2017-14617", "CVE-2017-15565", "CVE-2017-14976", "CVE-2017-14975"], "type": "nessus", "lastseen": "2021-01-07T08:52:40", "edition": 28, "viewCount": 4, "enchantments": {"dependencies": {"references": [{"type": "openvas", "idList": ["OPENVAS:1361412562310891116", "OPENVAS:1361412562310851791", "OPENVAS:1361412562310704079", "OPENVAS:1361412562310873577", "OPENVAS:1361412562311220171259", "OPENVAS:1361412562310873548", "OPENVAS:1361412562310873536", "OPENVAS:1361412562310843767", "OPENVAS:1361412562310873560", "OPENVAS:1361412562311220171260"]}, {"type": "nessus", "idList": ["FEDORA_2017-6127DDB036.NASL", "DEBIAN_DSA-4079.NASL", "FEDORA_2017-805D9423F8.NASL", "UBUNTU_USN-3440-1.NASL", "DEBIAN_DLA-1177.NASL", "FEDORA_2017-A0FFDF1FBD.NASL", "SUSE_SU-2018-1662-1.NASL", "SUSE_SU-2017-2952-1.NASL", "OPENSUSE-2018-648.NASL", "EULEROS_SA-2017-1260.NASL"]}, {"type": "fedora", "idList": ["FEDORA:CAF8B60769F0", "FEDORA:6A00B6070D3C", "FEDORA:E4BD3606CFC4", "FEDORA:6E9A06087A9D", "FEDORA:EAC376042395", "FEDORA:20C386470B3E", "FEDORA:AE3E260460DA", "FEDORA:A89B06129E7F", "FEDORA:3E8E460CFA86", "FEDORA:CECF060769F1"]}, {"type": "suse", "idList": ["OPENSUSE-SU-2018:1721-1"]}, {"type": "debian", "idList": ["DEBIAN:DLA-1116-1:7E449", "DEBIAN:DSA-4079-1:3B9E0", "DEBIAN:DLA-1177-1:D5F61", "DEBIAN:DSA-4097-1:BD152"]}, {"type": "cve", "idList": ["CVE-2017-14975", "CVE-2017-14520", "CVE-2017-14929", "CVE-2017-14617", "CVE-2017-15565", "CVE-2017-14977", "CVE-2017-14517", "CVE-2017-14976", "CVE-2017-14518", "CVE-2017-14519"]}, {"type": "ubuntu", "idList": ["USN-3440-1", "USN-3517-1", "USN-3433-1", "USN-3467-1"]}, {"type": "gentoo", "idList": ["GLSA-201804-03"]}], "modified": "2021-01-07T08:52:40", "rev": 2}, "score": {"value": 6.3, "vector": "NONE", "modified": "2021-01-07T08:52:40", "rev": 2}, "vulnersScore": 6.3}, "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(104284);\n script_version(\"3.21\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\n \"CVE-2017-14517\",\n \"CVE-2017-14518\",\n \"CVE-2017-14519\",\n \"CVE-2017-14520\",\n \"CVE-2017-14617\",\n \"CVE-2017-14929\",\n \"CVE-2017-14975\",\n \"CVE-2017-14976\",\n \"CVE-2017-14977\",\n \"CVE-2017-15565\"\n );\n\n script_name(english:\"EulerOS 2.0 SP1 : poppler (EulerOS-SA-2017-1259)\");\n script_summary(english:\"Checks the rpm output for the updated packages.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote EulerOS host is missing multiple security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to the versions of the poppler packages installed, the\nEulerOS installation on the remote host is affected by the following\nvulnerabilities :\n\n - In Poppler 0.59.0, a NULL Pointer Dereference exists in\n the XRef::parseEntry() function in XRef.cc via a\n crafted PDF document.(CVE-2017-14517)\n\n - In Poppler 0.59.0, a floating point exception exists in\n the isImageInterpolationRequired() function in\n Splash.cc via a crafted PDF document.(CVE-2017-14518)\n\n - In Poppler 0.59.0, memory corruption occurs in a call\n to Object::streamGetChar in Object.h after a repeating\n series of Gfx::display, Gfx::go, Gfx::execOp,\n Gfx::opShowText, and Gfx::doShowText calls (aka a\n Gfx.cc infinite loop).(CVE-2017-14519)\n\n - In Poppler 0.59.0, a floating point exception occurs in\n Splash::scaleImageYuXd() in Splash.cc, which may lead\n to a potential attack when handling malicious PDF\n files.(CVE-2017-14520)\n\n - In Poppler 0.59.0, a floating point exception occurs in\n the ImageStream class in Stream.cc, which may lead to a\n potential attack when handling malicious PDF\n files.(CVE-2017-14617)\n\n - In Poppler 0.59.0, memory corruption occurs in a call\n to Object::dictLookup() in Object.h after a repeating\n series of Gfx::display, Gfx::go, Gfx::execOp,\n Gfx::opFill, Gfx::doPatternFill,\n Gfx::doTilingPatternFill and Gfx::drawForm calls (aka a\n Gfx.cc infinite loop), a different vulnerability than\n CVE-2017-14519.(CVE-2017-14929)\n\n - The FoFiTrueType::getCFFBlock function in\n FoFiTrueType.cc in Poppler 0.59.0 has a NULL pointer\n dereference vulnerability due to lack of validation of\n a table pointer, which allows an attacker to launch a\n denial of service attack.(CVE-2017-14977)\n\n - The FoFiType1C::convertToType0 function in\n FoFiType1C.cc in Poppler 0.59.0 has a heap-based buffer\n over-read vulnerability if an out-of-bounds font\n dictionary index is encountered, which allows an\n attacker to launch a denial of service\n attack.(CVE-2017-14976)\n\n - The FoFiType1C::convertToType0 function in\n FoFiType1C.cc in Poppler 0.59.0 has a NULL pointer\n dereference vulnerability because a data structure is\n not initialized, which allows an attacker to launch a\n denial of service attack.(CVE-2017-14975)\n\n - In Poppler 0.59.0, a NULL Pointer Dereference exists in\n the GfxImageColorMap::getGrayLine() function in\n GfxState.cc via a crafted PDF document.(CVE-2017-15565)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the EulerOS security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\");\n # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2017-1259\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?377940f9\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected poppler packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/10/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/11/01\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:poppler\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:poppler-glib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:poppler-qt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:poppler-utils\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:huawei:euleros:2.0\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Huawei Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/EulerOS/release\", \"Host/EulerOS/rpm-list\", \"Host/EulerOS/sp\");\n script_exclude_keys(\"Host/EulerOS/uvp_version\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/EulerOS/release\");\nif (isnull(release) || release !~ \"^EulerOS\") audit(AUDIT_OS_NOT, \"EulerOS\");\nif (release !~ \"^EulerOS release 2\\.0(\\D|$)\") audit(AUDIT_OS_NOT, \"EulerOS 2.0\");\n\nsp = get_kb_item(\"Host/EulerOS/sp\");\nif (isnull(sp) || sp !~ \"^(1)$\") audit(AUDIT_OS_NOT, \"EulerOS 2.0 SP1\");\n\nuvp = get_kb_item(\"Host/EulerOS/uvp_version\");\nif (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, \"EulerOS 2.0 SP1\", \"EulerOS UVP \" + uvp);\n\nif (!get_kb_item(\"Host/EulerOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"aarch64\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"EulerOS\", cpu);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_ARCH_NOT, \"i686 / x86_64\", cpu);\n\nflag = 0;\n\npkgs = [\"poppler-0.26.5-17.h10\",\n \"poppler-glib-0.26.5-17.h10\",\n \"poppler-qt-0.26.5-17.h10\",\n \"poppler-utils-0.26.5-17.h10\"];\n\nforeach (pkg in pkgs)\n if (rpm_check(release:\"EulerOS-2.0\", sp:\"1\", reference:pkg)) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"poppler\");\n}\n", "naslFamily": "Huawei Local Security Checks", "pluginID": "104284", "cpe": ["p-cpe:/a:huawei:euleros:poppler-utils", "p-cpe:/a:huawei:euleros:poppler-glib", "p-cpe:/a:huawei:euleros:poppler", "p-cpe:/a:huawei:euleros:poppler-qt", "cpe:/o:huawei:euleros:2.0"], "scheme": null, "cvss3": {"score": 7.8, "vector": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}}
{"openvas": [{"lastseen": "2020-01-27T18:36:06", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-14520", "CVE-2017-14517", "CVE-2017-14977", "CVE-2017-14518", "CVE-2017-14929", "CVE-2017-14519", "CVE-2017-14617", "CVE-2017-15565", "CVE-2017-14976", "CVE-2017-14975"], "description": "The remote host is missing an update for the Huawei EulerOS\n ", "modified": "2020-01-23T00:00:00", "published": "2020-01-23T00:00:00", "id": "OPENVAS:1361412562311220171259", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562311220171259", "type": "openvas", "title": "Huawei EulerOS: Security Advisory for poppler (EulerOS-SA-2017-1259)", "sourceData": "# Copyright (C) 2020 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) the respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.1.2.2017.1259\");\n script_version(\"2020-01-23T11:02:07+0000\");\n script_cve_id(\"CVE-2017-14517\", \"CVE-2017-14518\", \"CVE-2017-14519\", \"CVE-2017-14520\", \"CVE-2017-14617\", \"CVE-2017-14929\", \"CVE-2017-14975\", \"CVE-2017-14976\", \"CVE-2017-14977\", \"CVE-2017-15565\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2020-01-23 11:02:07 +0000 (Thu, 23 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2020-01-23 11:02:07 +0000 (Thu, 23 Jan 2020)\");\n script_name(\"Huawei EulerOS: Security Advisory for poppler (EulerOS-SA-2017-1259)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2020 Greenbone Networks GmbH\");\n script_family(\"Huawei EulerOS Local Security Checks\");\n script_dependencies(\"gb_huawei_euleros_consolidation.nasl\");\n script_mandatory_keys(\"ssh/login/euleros\", \"ssh/login/rpms\", re:\"ssh/login/release=EULEROS-2\\.0SP1\");\n\n script_xref(name:\"EulerOS-SA\", value:\"2017-1259\");\n script_xref(name:\"URL\", value:\"https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2017-1259\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the Huawei EulerOS\n 'poppler' package(s) announced via the EulerOS-SA-2017-1259 advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"In Poppler 0.59.0, a NULL Pointer Dereference exists in the XRef::parseEntry() function in XRef.cc via a crafted PDF document.(CVE-2017-14517)\n\nIn Poppler 0.59.0, a floating point exception exists in the isImageInterpolationRequired() function in Splash.cc via a crafted PDF document.(CVE-2017-14518)\n\nIn Poppler 0.59.0, memory corruption occurs in a call to Object::streamGetChar in Object.h after a repeating series of Gfx::display, Gfx::go, Gfx::execOp, Gfx::opShowText, and Gfx::doShowText calls (aka a Gfx.cc infinite loop).(CVE-2017-14519)\n\nIn Poppler 0.59.0, a floating point exception occurs in Splash::scaleImageYuXd() in Splash.cc, which may lead to a potential attack when handling malicious PDF files.(CVE-2017-14520)\n\nIn Poppler 0.59.0, a floating point exception occurs in the ImageStream class in Stream.cc, which may lead to a potential attack when handling malicious PDF files.(CVE-2017-14617)\n\nIn Poppler 0.59.0, memory corruption occurs in a call to Object::dictLookup() in Object.h after a repeating series of Gfx::display, Gfx::go, Gfx::execOp, Gfx::opFill, Gfx::doPatternFill, Gfx::doTilingPatternFill and Gfx::drawForm calls (aka a Gfx.cc infinite loop), a different vulnerability than CVE-2017-14519.(CVE-2017-14929)\n\nThe FoFiTrueType::getCFFBlock function in FoFiTrueType.cc in Poppler 0.59.0 has a NULL pointer dereference vulnerability due to lack of validation of a table pointer, which allows an attacker to launch a denial of service attack.(CVE-2017-14977)\n\nThe FoFiType1C::convertToType0 function in FoFiType1C.cc in Poppler 0.59.0 has a heap-based buffer over-read vulnerability if an out-of-bounds font dictionary index is encountered, which allows an attacker to launch a denial of service attack.(CVE-2017-14976)\n\nThe FoFiType1C::convertToType0 function in FoFiType1C.cc in Poppler 0.59.0 has a NULL pointer dereference vulnerability because a data structure is not initialized, which allows an attacker to launch a denial of service attack.(CVE-2017-14975)\n\nIn Poppler 0.59.0, a NULL Pointer Dereference exists in the GfxImageColorMap::getGrayLine() function in GfxState.cc via a crafted PDF document.(CVE-2017-15565)\");\n\n script_tag(name:\"affected\", value:\"'poppler' package(s) on Huawei EulerOS V2.0SP1.\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"EULEROS-2.0SP1\") {\n\n if(!isnull(res = isrpmvuln(pkg:\"poppler\", rpm:\"poppler~0.26.5~17.h10\", rls:\"EULEROS-2.0SP1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"poppler-glib\", rpm:\"poppler-glib~0.26.5~17.h10\", rls:\"EULEROS-2.0SP1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"poppler-qt\", rpm:\"poppler-qt~0.26.5~17.h10\", rls:\"EULEROS-2.0SP1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"poppler-utils\", rpm:\"poppler-utils~0.26.5~17.h10\", rls:\"EULEROS-2.0SP1\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if (__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-01-27T18:33:04", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-14520", "CVE-2017-14517", "CVE-2017-14977", "CVE-2017-14518", "CVE-2017-14929", "CVE-2017-14519", "CVE-2017-14617", "CVE-2017-14976", "CVE-2017-14975"], "description": "The remote host is missing an update for the Huawei EulerOS\n ", "modified": "2020-01-23T00:00:00", "published": "2020-01-23T00:00:00", "id": "OPENVAS:1361412562311220171260", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562311220171260", "type": "openvas", "title": "Huawei EulerOS: Security Advisory for poppler (EulerOS-SA-2017-1260)", "sourceData": "# Copyright (C) 2020 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) the respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.1.2.2017.1260\");\n script_version(\"2020-01-23T11:02:16+0000\");\n script_cve_id(\"CVE-2017-14517\", \"CVE-2017-14518\", \"CVE-2017-14519\", \"CVE-2017-14520\", \"CVE-2017-14617\", \"CVE-2017-14929\", \"CVE-2017-14975\", \"CVE-2017-14976\", \"CVE-2017-14977\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2020-01-23 11:02:16 +0000 (Thu, 23 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2020-01-23 11:02:16 +0000 (Thu, 23 Jan 2020)\");\n script_name(\"Huawei EulerOS: Security Advisory for poppler (EulerOS-SA-2017-1260)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2020 Greenbone Networks GmbH\");\n script_family(\"Huawei EulerOS Local Security Checks\");\n script_dependencies(\"gb_huawei_euleros_consolidation.nasl\");\n script_mandatory_keys(\"ssh/login/euleros\", \"ssh/login/rpms\", re:\"ssh/login/release=EULEROS-2\\.0SP2\");\n\n script_xref(name:\"EulerOS-SA\", value:\"2017-1260\");\n script_xref(name:\"URL\", value:\"https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2017-1260\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the Huawei EulerOS\n 'poppler' package(s) announced via the EulerOS-SA-2017-1260 advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"In Poppler 0.59.0, a NULL Pointer Dereference exists in the XRef::parseEntry() function in XRef.cc via a crafted PDF document.(CVE-2017-14517)\n\nIn Poppler 0.59.0, a floating point exception exists in the isImageInterpolationRequired() function in Splash.cc via a crafted PDF document.(CVE-2017-14518)\n\nIn Poppler 0.59.0, memory corruption occurs in a call to Object::streamGetChar in Object.h after a repeating series of Gfx::display, Gfx::go, Gfx::execOp, Gfx::opShowText, and Gfx::doShowText calls (aka a Gfx.cc infinite loop).(CVE-2017-14519)\n\nIn Poppler 0.59.0, a floating point exception occurs in Splash::scaleImageYuXd() in Splash.cc, which may lead to a potential attack when handling malicious PDF files.(CVE-2017-14520)\n\nIn Poppler 0.59.0, a floating point exception occurs in the ImageStream class in Stream.cc, which may lead to a potential attack when handling malicious PDF files.(CVE-2017-14617)\n\nIn Poppler 0.59.0, memory corruption occurs in a call to Object::dictLookup() in Object.h after a repeating series of Gfx::display, Gfx::go, Gfx::execOp, Gfx::opFill, Gfx::doPatternFill, Gfx::doTilingPatternFill and Gfx::drawForm calls (aka a Gfx.cc infinite loop), a different vulnerability than CVE-2017-14519.(CVE-2017-14929)\n\nThe FoFiTrueType::getCFFBlock function in FoFiTrueType.cc in Poppler 0.59.0 has a NULL pointer dereference vulnerability due to lack of validation of a table pointer, which allows an attacker to launch a denial of service attack.(CVE-2017-14977)\n\nThe FoFiType1C::convertToType0 function in FoFiType1C.cc in Poppler 0.59.0 has a heap-based buffer over-read vulnerability if an out-of-bounds font dictionary index is encountered, which allows an attacker to launch a denial of service attack.(CVE-2017-14976)\n\nThe FoFiType1C::convertToType0 function in FoFiType1C.cc in Poppler 0.59.0 has a NULL pointer dereference vulnerability because a data structure is not initialized, which allows an attacker to launch a denial of service attack.(CVE-2017-14975)\");\n\n script_tag(name:\"affected\", value:\"'poppler' package(s) on Huawei EulerOS V2.0SP2.\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"EULEROS-2.0SP2\") {\n\n if(!isnull(res = isrpmvuln(pkg:\"poppler\", rpm:\"poppler~0.26.5~17.h9\", rls:\"EULEROS-2.0SP2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"poppler-glib\", rpm:\"poppler-glib~0.26.5~17.h9\", rls:\"EULEROS-2.0SP2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"poppler-qt\", rpm:\"poppler-qt~0.26.5~17.h9\", rls:\"EULEROS-2.0SP2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"poppler-utils\", rpm:\"poppler-utils~0.26.5~17.h9\", rls:\"EULEROS-2.0SP2\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if (__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:34:47", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-14927", "CVE-2017-14926", "CVE-2017-14928", "CVE-2017-14517", "CVE-2017-14977", "CVE-2017-14518", "CVE-2017-14929", "CVE-2017-14519", "CVE-2017-14617", "CVE-2017-14976", "CVE-2017-14975"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2017-10-27T00:00:00", "id": "OPENVAS:1361412562310873536", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310873536", "type": "openvas", "title": "Fedora Update for mingw-poppler FEDORA-2017-6127ddb036", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_fedora_2017_6127ddb036_mingw-poppler_fc25.nasl 14223 2019-03-15 13:49:35Z cfischer $\n#\n# Fedora Update for mingw-poppler FEDORA-2017-6127ddb036\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2017 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.873536\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2017-10-27 20:52:39 +0200 (Fri, 27 Oct 2017)\");\n script_cve_id(\"CVE-2017-14517\", \"CVE-2017-14518\", \"CVE-2017-14519\", \"CVE-2017-14617\",\n \"CVE-2017-14926\", \"CVE-2017-14927\", \"CVE-2017-14928\", \"CVE-2017-14929\",\n \"CVE-2017-14975\", \"CVE-2017-14976\", \"CVE-2017-14977\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for mingw-poppler FEDORA-2017-6127ddb036\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'mingw-poppler'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"affected\", value:\"mingw-poppler on Fedora 25\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"FEDORA\", value:\"2017-6127ddb036\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GULLGCHUIO4PRBFM2UW6WSG57VQQOPE5\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2017 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC25\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC25\")\n{\n\n if ((res = isrpmvuln(pkg:\"mingw32-poppler\", rpm:\"mingw32-poppler~0.45.0~5.fc25\", rls:\"FC25\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:34:47", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-14927", "CVE-2017-14926", "CVE-2017-14928", "CVE-2017-14517", "CVE-2017-14977", "CVE-2017-14518", "CVE-2017-14929", "CVE-2017-14519", "CVE-2017-14617", "CVE-2017-14976", "CVE-2017-14975"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2017-10-27T00:00:00", "id": "OPENVAS:1361412562310873548", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310873548", "type": "openvas", "title": "Fedora Update for mingw-poppler FEDORA-2017-a0ffdf1fbd", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_fedora_2017_a0ffdf1fbd_mingw-poppler_fc26.nasl 14223 2019-03-15 13:49:35Z cfischer $\n#\n# Fedora Update for mingw-poppler FEDORA-2017-a0ffdf1fbd\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2017 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.873548\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2017-10-27 20:55:27 +0200 (Fri, 27 Oct 2017)\");\n script_cve_id(\"CVE-2017-14517\", \"CVE-2017-14518\", \"CVE-2017-14519\", \"CVE-2017-14617\",\n \"CVE-2017-14926\", \"CVE-2017-14927\", \"CVE-2017-14928\", \"CVE-2017-14929\",\n \"CVE-2017-14975\", \"CVE-2017-14976\", \"CVE-2017-14977\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for mingw-poppler FEDORA-2017-a0ffdf1fbd\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'mingw-poppler'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"affected\", value:\"mingw-poppler on Fedora 26\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"FEDORA\", value:\"2017-a0ffdf1fbd\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7Q4ELLLXXPAS3ZVHBECKZMU6TOYYV4YI\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2017 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC26\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC26\")\n{\n\n if ((res = isrpmvuln(pkg:\"mingw32-poppler\", rpm:\"mingw32-poppler~0.52.0~5.fc26\", rls:\"FC26\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-06-04T16:44:45", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-14520", "CVE-2017-14928", "CVE-2017-14517", "CVE-2017-14977", "CVE-2017-9865", "CVE-2017-14518", "CVE-2017-1000456", "CVE-2017-14617", "CVE-2017-15565", "CVE-2017-14976", "CVE-2017-14975"], "description": "The remote host is missing an update for the ", "modified": "2020-06-03T00:00:00", "published": "2018-06-17T00:00:00", "id": "OPENVAS:1361412562310851791", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310851791", "type": "openvas", "title": "openSUSE: Security Advisory for poppler (openSUSE-SU-2018:1721-1)", "sourceData": "# Copyright (C) 2018 Greenbone Networks GmbH\n# Some text descriptions might be excerpted from (a) referenced\n# source(s), and are Copyright (C) by the respective right holder(s).\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.851791\");\n script_version(\"2020-06-03T08:38:58+0000\");\n script_tag(name:\"last_modification\", value:\"2020-06-03 08:38:58 +0000 (Wed, 03 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2018-06-17 05:53:19 +0200 (Sun, 17 Jun 2018)\");\n script_cve_id(\"CVE-2017-1000456\", \"CVE-2017-14517\", \"CVE-2017-14518\", \"CVE-2017-14520\",\n \"CVE-2017-14617\", \"CVE-2017-14928\", \"CVE-2017-14975\", \"CVE-2017-14976\",\n \"CVE-2017-14977\", \"CVE-2017-15565\", \"CVE-2017-9865\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"openSUSE: Security Advisory for poppler (openSUSE-SU-2018:1721-1)\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'poppler'\n package(s) announced via the referenced advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"This update for poppler fixes the following issues:\n\n These security issues were fixed:\n\n - CVE-2017-14517: Prevent NULL Pointer dereference in the\n XRef::parseEntry() function via a crafted PDF document (bsc#1059066).\n\n - CVE-2017-9865: Fixed a stack-based buffer overflow vulnerability in\n GfxState.cc that would have allowed attackers to facilitate a\n denial-of-service attack via specially crafted PDF documents.\n (bsc#1045939)\n\n - CVE-2017-14518: Remedy a floating point exception in\n isImageInterpolationRequired() that could have been exploited using a\n specially crafted PDF document. (bsc#1059101)\n\n - CVE-2017-14520: Remedy a floating point exception in\n Splash::scaleImageYuXd() that could have been exploited using a\n specially crafted PDF document. (bsc#1059155)\n\n - CVE-2017-14617: Fixed a floating point exception in Stream.cc, which may\n lead to a potential attack when handling malicious PDF files.\n (bsc#1060220)\n\n - CVE-2017-14928: Fixed a NULL Pointer dereference in\n AnnotRichMedia::Configuration::Configuration() in Annot.cc, which may\n lead to a potential attack when handling malicious PDF files.\n (bsc#1061092)\n\n - CVE-2017-14975: Fixed a NULL pointer dereference vulnerability, that\n existed because a data structure in FoFiType1C.cc was not initialized,\n which allowed an attacker to launch a denial of service attack.\n (bsc#1061263)\n\n - CVE-2017-14976: Fixed a heap-based buffer over-read vulnerability in\n FoFiType1C.cc that occurred when an out-of-bounds font dictionary index\n was encountered, which allowed an attacker to launch a denial of service\n attack. (bsc#1061264)\n\n - CVE-2017-14977: Fixed a NULL pointer dereference vulnerability in the\n FoFiTrueType::getCFFBlock() function in FoFiTrueType.cc that occurred\n due to lack of validation of a table pointer, which allows an attacker\n to launch a denial of service attack. (bsc#1061265)\n\n - CVE-2017-15565: Prevent NULL Pointer dereference in the\n GfxImageColorMap::getGrayLine() function via a crafted PDF document\n (bsc#1064593).\n\n - CVE-2017-1000456: Validate boundaries in TextPool::addWord to prevent\n overflows in subsequent calculations (bsc#1074453).\n\n This update was imported from the SUSE:SLE-12-SP2:Update update project.\n\n Patch Instructions:\n\n To install this openSUSE Security Update use the SUSE recommended\n installation methods\n like YaST online_update or 'zypper patch'.\n\n Alternatively you can run the command listed for your product:\n\n - openSUSE Leap 42.3:\n\n zypper in -t patch openSUSE-2018-648=1\");\n\n script_tag(name:\"affected\", value:\"poppler on openSUSE Leap 42.3\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_xref(name:\"openSUSE-SU\", value:\"2018:1721-1\");\n script_xref(name:\"URL\", value:\"https://lists.opensuse.org/opensuse-security-announce/2018-06/msg00032.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\", re:\"ssh/login/release=openSUSELeap42\\.3\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"openSUSELeap42.3\") {\n if(!isnull(res = isrpmvuln(pkg:\"libpoppler-cpp0\", rpm:\"libpoppler-cpp0~0.43.0~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libpoppler-cpp0-debuginfo\", rpm:\"libpoppler-cpp0-debuginfo~0.43.0~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libpoppler-devel\", rpm:\"libpoppler-devel~0.43.0~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libpoppler-glib-devel\", rpm:\"libpoppler-glib-devel~0.43.0~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libpoppler-glib8\", rpm:\"libpoppler-glib8~0.43.0~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libpoppler-glib8-debuginfo\", rpm:\"libpoppler-glib8-debuginfo~0.43.0~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libpoppler-qt4-4\", rpm:\"libpoppler-qt4-4~0.43.0~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libpoppler-qt4-4-debuginfo\", rpm:\"libpoppler-qt4-4-debuginfo~0.43.0~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libpoppler-qt4-devel\", rpm:\"libpoppler-qt4-devel~0.43.0~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libpoppler-qt5-1\", rpm:\"libpoppler-qt5-1~0.43.0~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libpoppler-qt5-1-debuginfo\", rpm:\"libpoppler-qt5-1-debuginfo~0.43.0~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libpoppler-qt5-devel\", rpm:\"libpoppler-qt5-devel~0.43.0~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libpoppler60\", rpm:\"libpoppler60~0.43.0~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libpoppler60-debuginfo\", rpm:\"libpoppler60-debuginfo~0.43.0~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"poppler-debugsource\", rpm:\"poppler-debugsource~0.43.0~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"poppler-qt-debugsource\", rpm:\"poppler-qt-debugsource~0.43.0~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"poppler-qt5-debugsource\", rpm:\"poppler-qt5-debugsource~0.43.0~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"poppler-tools\", rpm:\"poppler-tools~0.43.0~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"poppler-tools-debuginfo\", rpm:\"poppler-tools-debuginfo~0.43.0~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"typelib-1_0-Poppler-0_18\", rpm:\"typelib-1_0-Poppler-0_18~0.43.0~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libpoppler-cpp0-32bit\", rpm:\"libpoppler-cpp0-32bit~0.43.0~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libpoppler-cpp0-debuginfo-32bit\", rpm:\"libpoppler-cpp0-debuginfo-32bit~0.43.0~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libpoppler-glib8-32bit\", rpm:\"libpoppler-glib8-32bit~0.43.0~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libpoppler-glib8-debuginfo-32bit\", rpm:\"libpoppler-glib8-debuginfo-32bit~0.43.0~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libpoppler-qt4-4-32bit\", rpm:\"libpoppler-qt4-4-32bit~0.43.0~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libpoppler-qt4-4-debuginfo-32bit\", rpm:\"libpoppler-qt4-4-debuginfo-32bit~0.43.0~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libpoppler-qt5-1-32bit\", rpm:\"libpoppler-qt5-1-32bit~0.43.0~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libpoppler-qt5-1-debuginfo-32bit\", rpm:\"libpoppler-qt5-1-debuginfo-32bit~0.43.0~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libpoppler60-32bit\", rpm:\"libpoppler60-32bit~0.43.0~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libpoppler60-debuginfo-32bit\", rpm:\"libpoppler60-debuginfo-32bit~0.43.0~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if(__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-07-04T18:55:34", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-9408", "CVE-2017-14520", "CVE-2017-9776", "CVE-2017-14517", "CVE-2017-14977", "CVE-2017-9865", "CVE-2017-14518", "CVE-2017-9775", "CVE-2017-9406", "CVE-2017-14519", "CVE-2017-15565", "CVE-2017-14976", "CVE-2017-14975"], "description": "Multiple vulnerabilities were discovered in the poppler PDF rendering\nlibrary, which could result in denial of service or the execution of\narbitrary code if a malformed PDF file is processed.", "modified": "2019-07-04T00:00:00", "published": "2018-01-07T00:00:00", "id": "OPENVAS:1361412562310704079", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310704079", "type": "openvas", "title": "Debian Security Advisory DSA 4079-1 (poppler - security update)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Auto-generated from advisory DSA 4079-1 using nvtgen 1.0\n# Script version: 1.0\n#\n# Author:\n# Greenbone Networks\n#\n# Copyright:\n# Copyright (c) 2018 Greenbone Networks GmbH http://greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License as published by\n# the Free Software Foundation; either version 2 of the License, or\n# (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.704079\");\n script_version(\"2019-07-04T09:25:28+0000\");\n script_cve_id(\"CVE-2017-14517\", \"CVE-2017-14518\", \"CVE-2017-14519\", \"CVE-2017-14520\", \"CVE-2017-14975\", \"CVE-2017-14976\", \"CVE-2017-14977\", \"CVE-2017-15565\", \"CVE-2017-9406\", \"CVE-2017-9408\", \"CVE-2017-9775\", \"CVE-2017-9776\", \"CVE-2017-9865\");\n script_name(\"Debian Security Advisory DSA 4079-1 (poppler - security update)\");\n script_tag(name:\"last_modification\", value:\"2019-07-04 09:25:28 +0000 (Thu, 04 Jul 2019)\");\n script_tag(name:\"creation_date\", value:\"2018-01-07 00:00:00 +0100 (Sun, 07 Jan 2018)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n script_xref(name:\"URL\", value:\"https://www.debian.org/security/2018/dsa-4079.html\");\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2018 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\", re:\"ssh/login/release=DEB(9|8)\");\n script_tag(name:\"affected\", value:\"poppler on Debian Linux\");\n script_tag(name:\"solution\", value:\"For the oldstable distribution (jessie), these problems have been fixed\nin version 0.26.5-2+deb8u2.\n\nFor the stable distribution (stretch), these problems have been fixed in\nversion 0.48.0-2+deb9u1.\n\nWe recommend that you upgrade your poppler packages.\");\n\n script_xref(name:\"URL\", value:\"https://security-tracker.debian.org/tracker/poppler\");\n script_tag(name:\"summary\", value:\"Multiple vulnerabilities were discovered in the poppler PDF rendering\nlibrary, which could result in denial of service or the execution of\narbitrary code if a malformed PDF file is processed.\");\n script_tag(name:\"vuldetect\", value:\"This check tests the installed software version using the apt package manager.\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif(!isnull(res = isdpkgvuln(pkg:\"gir1.2-poppler-0.18\", ver:\"0.48.0-2+deb9u1\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libpoppler-cpp-dev\", ver:\"0.48.0-2+deb9u1\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libpoppler-cpp0v5\", ver:\"0.48.0-2+deb9u1\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libpoppler-dev\", ver:\"0.48.0-2+deb9u1\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libpoppler-glib-dev\", ver:\"0.48.0-2+deb9u1\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libpoppler-glib-doc\", ver:\"0.48.0-2+deb9u1\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libpoppler-glib8\", ver:\"0.48.0-2+deb9u1\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libpoppler-private-dev\", ver:\"0.48.0-2+deb9u1\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libpoppler-qt4-4\", ver:\"0.48.0-2+deb9u1\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libpoppler-qt4-dev\", ver:\"0.48.0-2+deb9u1\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libpoppler-qt5-1\", ver:\"0.48.0-2+deb9u1\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libpoppler-qt5-dev\", ver:\"0.48.0-2+deb9u1\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libpoppler64\", ver:\"0.48.0-2+deb9u1\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"poppler-dbg\", ver:\"0.48.0-2+deb9u1\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"poppler-utils\", ver:\"0.48.0-2+deb9u1\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"gir1.2-poppler-0.18\", ver:\"0.26.5-2+deb8u2\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libpoppler-cpp-dev\", ver:\"0.26.5-2+deb8u2\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libpoppler-cpp0\", ver:\"0.26.5-2+deb8u2\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libpoppler-dev\", ver:\"0.26.5-2+deb8u2\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libpoppler-glib-dev\", ver:\"0.26.5-2+deb8u2\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libpoppler-glib-doc\", ver:\"0.26.5-2+deb8u2\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libpoppler-glib8\", ver:\"0.26.5-2+deb8u2\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libpoppler-private-dev\", ver:\"0.26.5-2+deb8u2\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libpoppler-qt4-4\", ver:\"0.26.5-2+deb8u2\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libpoppler-qt4-dev\", ver:\"0.26.5-2+deb8u2\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libpoppler-qt5-1\", ver:\"0.26.5-2+deb8u2\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libpoppler-qt5-dev\", ver:\"0.26.5-2+deb8u2\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libpoppler46\", ver:\"0.26.5-2+deb8u2\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"poppler-dbg\", ver:\"0.26.5-2+deb8u2\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"poppler-utils\", ver:\"0.26.5-2+deb8u2\", rls:\"DEB8\"))) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if(__pkg_match) {\n exit(99);\n}", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:33:22", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-14926", "CVE-2017-14520", "CVE-2017-9776", "CVE-2017-14928", "CVE-2017-14977", "CVE-2017-14518", "CVE-2017-14929", "CVE-2017-14617", "CVE-2017-14975"], "description": "The remote host is missing an update for the ", "modified": "2019-03-18T00:00:00", "published": "2018-10-26T00:00:00", "id": "OPENVAS:1361412562310843767", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310843767", "type": "openvas", "title": "Ubuntu Update for poppler USN-3440-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_3440_1.nasl 14288 2019-03-18 16:34:17Z cfischer $\n#\n# Ubuntu Update for poppler USN-3440-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.843767\");\n script_version(\"$Revision: 14288 $\");\n script_cve_id(\"CVE-2017-14518\", \"CVE-2017-14520\", \"CVE-2017-14617\", \"CVE-2017-14929\", \"CVE-2017-14975\", \"CVE-2017-14977\", \"CVE-2017-14926\", \"CVE-2017-14928\", \"CVE-2017-9776\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-18 17:34:17 +0100 (Mon, 18 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2018-10-26 06:16:50 +0200 (Fri, 26 Oct 2018)\");\n script_name(\"Ubuntu Update for poppler USN-3440-1\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU(14\\.04 LTS|17\\.04|16\\.04 LTS)\");\n\n script_xref(name:\"USN\", value:\"3440-1\");\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-3440-1/\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'poppler'\n package(s) announced via the USN-3440-1 advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"It was discovered that Poppler incorrectly handled certain files.\nIf a user or automated system were tricked into opening a\ncrafted PDF file, an attacker could cause a denial of service.\n(CVE-2017-14518, CVE-2017-14520, CVE-2017-14617, CVE-2017-14929,\nCVE-2017-14975, CVE-2017-14977)\n\nIt was discovered that Poppler incorrectly handled certain files.\nIf a user or automated system were tricked into opening a crafted\nPDF file, an attacker could cause a denial of service. This issue\nonly affected Ubuntu 17.04 and 16.04. (CVE-2017-14926, CVE-2017-14928)\n\nAlberto Garcia, Francisco Oca and Suleman Ali discovered that Poppler\nincorrectly handled certain files. If a user or automated system were\ntricked into opening a crafted PDF file, an attacker could cause a\ndenial of service. (CVE-2017-9776)\");\n\n script_tag(name:\"affected\", value:\"poppler on Ubuntu 17.04,\n Ubuntu 16.04 LTS,\n Ubuntu 14.04 LTS.\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU14.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libpoppler44\", ver:\"0.24.5-2ubuntu4.7\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"poppler-utils\", ver:\"0.24.5-2ubuntu4.7\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU17.04\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libpoppler64\", ver:\"0.48.0-2ubuntu2.3\", rls:\"UBUNTU17.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"poppler-utils\", ver:\"0.48.0-2ubuntu2.3\", rls:\"UBUNTU17.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU16.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libpoppler58\", ver:\"0.41.0-0ubuntu1.4\", rls:\"UBUNTU16.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"poppler-utils\", ver:\"0.41.0-0ubuntu1.4\", rls:\"UBUNTU16.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:34:47", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-14927", "CVE-2017-14926", "CVE-2017-14520", "CVE-2017-14928", "CVE-2017-14517", "CVE-2017-14518", "CVE-2017-14929", "CVE-2017-14519", "CVE-2017-14617"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2017-11-02T00:00:00", "id": "OPENVAS:1361412562310873560", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310873560", "type": "openvas", "title": "Fedora Update for poppler FEDORA-2017-805d9423f8", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_fedora_2017_805d9423f8_poppler_fc25.nasl 14223 2019-03-15 13:49:35Z cfischer $\n#\n# Fedora Update for poppler FEDORA-2017-805d9423f8\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2017 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.873560\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2017-11-02 11:12:58 +0100 (Thu, 02 Nov 2017)\");\n script_cve_id(\"CVE-2017-14926\", \"CVE-2017-14927\", \"CVE-2017-14928\", \"CVE-2017-14617\",\n \"CVE-2017-14517\", \"CVE-2017-14518\", \"CVE-2017-14519\", \"CVE-2017-14929\",\n \"CVE-2017-14520\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for poppler FEDORA-2017-805d9423f8\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'poppler'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"affected\", value:\"poppler on Fedora 25\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"FEDORA\", value:\"2017-805d9423f8\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NI2VCIMPGALQIV6ML3PTCHKXZURTYU4H\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2017 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC25\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC25\")\n{\n\n if ((res = isrpmvuln(pkg:\"poppler\", rpm:\"poppler~0.45.0~9.fc25\", rls:\"FC25\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:34:48", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-14927", "CVE-2017-14926", "CVE-2017-14928", "CVE-2017-14517", "CVE-2017-14518", "CVE-2017-14929", "CVE-2017-14519", "CVE-2017-14617"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2017-11-08T00:00:00", "id": "OPENVAS:1361412562310873577", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310873577", "type": "openvas", "title": "Fedora Update for poppler FEDORA-2017-51ff8fe326", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_fedora_2017_51ff8fe326_poppler_fc26.nasl 14223 2019-03-15 13:49:35Z cfischer $\n#\n# Fedora Update for poppler FEDORA-2017-51ff8fe326\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2017 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.873577\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2017-11-08 10:31:21 +0100 (Wed, 08 Nov 2017)\");\n script_cve_id(\"CVE-2017-14926\", \"CVE-2017-14927\", \"CVE-2017-14928\", \"CVE-2017-14617\",\n \"CVE-2017-14517\", \"CVE-2017-14518\", \"CVE-2017-14519\", \"CVE-2017-14929\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for poppler FEDORA-2017-51ff8fe326\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'poppler'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"affected\", value:\"poppler on Fedora 26\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"FEDORA\", value:\"2017-51ff8fe326\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FY2H4JEZCCGU7CIQ62ZV2MWXCRNEPJ4W\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2017 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC26\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC26\")\n{\n\n if ((res = isrpmvuln(pkg:\"poppler\", rpm:\"poppler~0.52.0~9.fc26\", rls:\"FC26\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-01-29T20:12:22", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-14517", "CVE-2017-14519", "CVE-2017-14617"], "description": "It was discovered that poppler, a PDF rendering library, was affected\nby several denial-of-service (application crash), null pointer\ndereferences and memory corruption bugs:\n\nCVE-2017-14517\nNULL Pointer Dereference in the XRef::parseEntry() function in\nXRef.cc\n\nCVE-2017-14519\nMemory corruption occurs in a call to Object::streamGetChar that\nmay lead to a denial of service or other unspecified impact.\n\nCVE-2017-14617\nPotential buffer overflow in the ImageStream class in Stream.cc,\nwhich may lead to a denial of service or other unspecified impact.", "modified": "2020-01-29T00:00:00", "published": "2018-02-07T00:00:00", "id": "OPENVAS:1361412562310891116", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310891116", "type": "openvas", "title": "Debian LTS: Security Advisory for poppler (DLA-1116-1)", "sourceData": "# Copyright (C) 2018 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) of the respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.891116\");\n script_version(\"2020-01-29T08:22:52+0000\");\n script_cve_id(\"CVE-2017-14517\", \"CVE-2017-14519\", \"CVE-2017-14617\");\n script_name(\"Debian LTS: Security Advisory for poppler (DLA-1116-1)\");\n script_tag(name:\"last_modification\", value:\"2020-01-29 08:22:52 +0000 (Wed, 29 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2018-02-07 00:00:00 +0100 (Wed, 07 Feb 2018)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n script_xref(name:\"URL\", value:\"https://lists.debian.org/debian-lts-announce/2017/09/msg00033.html\");\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\", re:\"ssh/login/release=DEB7\");\n\n script_tag(name:\"affected\", value:\"poppler on Debian Linux\");\n\n script_tag(name:\"solution\", value:\"For Debian 7 'Wheezy', these problems have been fixed in version\n0.18.4-6+deb7u3.\n\nWe recommend that you upgrade your poppler packages.\");\n\n script_tag(name:\"summary\", value:\"It was discovered that poppler, a PDF rendering library, was affected\nby several denial-of-service (application crash), null pointer\ndereferences and memory corruption bugs:\n\nCVE-2017-14517\nNULL Pointer Dereference in the XRef::parseEntry() function in\nXRef.cc\n\nCVE-2017-14519\nMemory corruption occurs in a call to Object::streamGetChar that\nmay lead to a denial of service or other unspecified impact.\n\nCVE-2017-14617\nPotential buffer overflow in the ImageStream class in Stream.cc,\nwhich may lead to a denial of service or other unspecified impact.\");\n\n script_tag(name:\"vuldetect\", value:\"This check tests the installed software version using the apt package manager.\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif(!isnull(res = isdpkgvuln(pkg:\"gir1.2-poppler-0.18\", ver:\"0.18.4-6+deb7u3\", rls:\"DEB7\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libpoppler-cpp-dev\", ver:\"0.18.4-6+deb7u3\", rls:\"DEB7\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libpoppler-cpp0\", ver:\"0.18.4-6+deb7u3\", rls:\"DEB7\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libpoppler-dev\", ver:\"0.18.4-6+deb7u3\", rls:\"DEB7\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libpoppler-glib-dev\", ver:\"0.18.4-6+deb7u3\", rls:\"DEB7\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libpoppler-glib8\", ver:\"0.18.4-6+deb7u3\", rls:\"DEB7\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libpoppler-private-dev\", ver:\"0.18.4-6+deb7u3\", rls:\"DEB7\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libpoppler-qt4-3\", ver:\"0.18.4-6+deb7u3\", rls:\"DEB7\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libpoppler-qt4-dev\", ver:\"0.18.4-6+deb7u3\", rls:\"DEB7\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libpoppler19\", ver:\"0.18.4-6+deb7u3\", rls:\"DEB7\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"poppler-dbg\", ver:\"0.18.4-6+deb7u3\", rls:\"DEB7\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"poppler-utils\", ver:\"0.18.4-6+deb7u3\", rls:\"DEB7\"))) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if(__pkg_match) {\n exit(99);\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "nessus": [{"lastseen": "2021-01-07T08:52:40", "description": "According to the versions of the poppler packages installed, the\nEulerOS installation on the remote host is affected by the following\nvulnerabilities :\n\n - In Poppler 0.59.0, a NULL Pointer Dereference exists in\n the XRef::parseEntry() function in XRef.cc via a\n crafted PDF document.(CVE-2017-14517)\n\n - In Poppler 0.59.0, a floating point exception exists in\n the isImageInterpolationRequired() function in\n Splash.cc via a crafted PDF document.(CVE-2017-14518)\n\n - In Poppler 0.59.0, memory corruption occurs in a call\n to Object::streamGetChar in Object.h after a repeating\n series of Gfx::display, Gfx::go, Gfx::execOp,\n Gfx::opShowText, and Gfx::doShowText calls (aka a\n Gfx.cc infinite loop).(CVE-2017-14519)\n\n - In Poppler 0.59.0, a floating point exception occurs in\n Splash::scaleImageYuXd() in Splash.cc, which may lead\n to a potential attack when handling malicious PDF\n files.(CVE-2017-14520)\n\n - In Poppler 0.59.0, a floating point exception occurs in\n the ImageStream class in Stream.cc, which may lead to a\n potential attack when handling malicious PDF\n files.(CVE-2017-14617)\n\n - In Poppler 0.59.0, memory corruption occurs in a call\n to Object::dictLookup() in Object.h after a repeating\n series of Gfx::display, Gfx::go, Gfx::execOp,\n Gfx::opFill, Gfx::doPatternFill,\n Gfx::doTilingPatternFill and Gfx::drawForm calls (aka a\n Gfx.cc infinite loop), a different vulnerability than\n CVE-2017-14519.(CVE-2017-14929)\n\n - The FoFiTrueType::getCFFBlock function in\n FoFiTrueType.cc in Poppler 0.59.0 has a NULL pointer\n dereference vulnerability due to lack of validation of\n a table pointer, which allows an attacker to launch a\n denial of service attack.(CVE-2017-14977)\n\n - The FoFiType1C::convertToType0 function in\n FoFiType1C.cc in Poppler 0.59.0 has a heap-based buffer\n over-read vulnerability if an out-of-bounds font\n dictionary index is encountered, which allows an\n attacker to launch a denial of service\n attack.(CVE-2017-14976)\n\n - The FoFiType1C::convertToType0 function in\n FoFiType1C.cc in Poppler 0.59.0 has a NULL pointer\n dereference vulnerability because a data structure is\n not initialized, which allows an attacker to launch a\n denial of service attack.(CVE-2017-14975)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the EulerOS security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 24, "cvss3": {"score": 7.8, "vector": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2017-11-01T00:00:00", "title": "EulerOS 2.0 SP2 : poppler (EulerOS-SA-2017-1260)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-14520", "CVE-2017-14517", "CVE-2017-14977", "CVE-2017-14518", "CVE-2017-14929", "CVE-2017-14519", "CVE-2017-14617", "CVE-2017-14976", "CVE-2017-14975"], "modified": "2017-11-01T00:00:00", "cpe": ["p-cpe:/a:huawei:euleros:poppler-utils", "p-cpe:/a:huawei:euleros:poppler-glib", "p-cpe:/a:huawei:euleros:poppler", "p-cpe:/a:huawei:euleros:poppler-qt", "cpe:/o:huawei:euleros:2.0"], "id": "EULEROS_SA-2017-1260.NASL", "href": "https://www.tenable.com/plugins/nessus/104285", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(104285);\n script_version(\"3.14\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\n \"CVE-2017-14517\",\n \"CVE-2017-14518\",\n \"CVE-2017-14519\",\n \"CVE-2017-14520\",\n \"CVE-2017-14617\",\n \"CVE-2017-14929\",\n \"CVE-2017-14975\",\n \"CVE-2017-14976\",\n \"CVE-2017-14977\"\n );\n\n script_name(english:\"EulerOS 2.0 SP2 : poppler (EulerOS-SA-2017-1260)\");\n script_summary(english:\"Checks the rpm output for the updated packages.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote EulerOS host is missing multiple security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to the versions of the poppler packages installed, the\nEulerOS installation on the remote host is affected by the following\nvulnerabilities :\n\n - In Poppler 0.59.0, a NULL Pointer Dereference exists in\n the XRef::parseEntry() function in XRef.cc via a\n crafted PDF document.(CVE-2017-14517)\n\n - In Poppler 0.59.0, a floating point exception exists in\n the isImageInterpolationRequired() function in\n Splash.cc via a crafted PDF document.(CVE-2017-14518)\n\n - In Poppler 0.59.0, memory corruption occurs in a call\n to Object::streamGetChar in Object.h after a repeating\n series of Gfx::display, Gfx::go, Gfx::execOp,\n Gfx::opShowText, and Gfx::doShowText calls (aka a\n Gfx.cc infinite loop).(CVE-2017-14519)\n\n - In Poppler 0.59.0, a floating point exception occurs in\n Splash::scaleImageYuXd() in Splash.cc, which may lead\n to a potential attack when handling malicious PDF\n files.(CVE-2017-14520)\n\n - In Poppler 0.59.0, a floating point exception occurs in\n the ImageStream class in Stream.cc, which may lead to a\n potential attack when handling malicious PDF\n files.(CVE-2017-14617)\n\n - In Poppler 0.59.0, memory corruption occurs in a call\n to Object::dictLookup() in Object.h after a repeating\n series of Gfx::display, Gfx::go, Gfx::execOp,\n Gfx::opFill, Gfx::doPatternFill,\n Gfx::doTilingPatternFill and Gfx::drawForm calls (aka a\n Gfx.cc infinite loop), a different vulnerability than\n CVE-2017-14519.(CVE-2017-14929)\n\n - The FoFiTrueType::getCFFBlock function in\n FoFiTrueType.cc in Poppler 0.59.0 has a NULL pointer\n dereference vulnerability due to lack of validation of\n a table pointer, which allows an attacker to launch a\n denial of service attack.(CVE-2017-14977)\n\n - The FoFiType1C::convertToType0 function in\n FoFiType1C.cc in Poppler 0.59.0 has a heap-based buffer\n over-read vulnerability if an out-of-bounds font\n dictionary index is encountered, which allows an\n attacker to launch a denial of service\n attack.(CVE-2017-14976)\n\n - The FoFiType1C::convertToType0 function in\n FoFiType1C.cc in Poppler 0.59.0 has a NULL pointer\n dereference vulnerability because a data structure is\n not initialized, which allows an attacker to launch a\n denial of service attack.(CVE-2017-14975)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the EulerOS security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\");\n # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2017-1260\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?81277526\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected poppler packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/10/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/11/01\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:poppler\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:poppler-glib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:poppler-qt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:poppler-utils\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:huawei:euleros:2.0\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Huawei Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/EulerOS/release\", \"Host/EulerOS/rpm-list\", \"Host/EulerOS/sp\");\n script_exclude_keys(\"Host/EulerOS/uvp_version\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/EulerOS/release\");\nif (isnull(release) || release !~ \"^EulerOS\") audit(AUDIT_OS_NOT, \"EulerOS\");\nif (release !~ \"^EulerOS release 2\\.0(\\D|$)\") audit(AUDIT_OS_NOT, \"EulerOS 2.0\");\n\nsp = get_kb_item(\"Host/EulerOS/sp\");\nif (isnull(sp) || sp !~ \"^(2)$\") audit(AUDIT_OS_NOT, \"EulerOS 2.0 SP2\");\n\nuvp = get_kb_item(\"Host/EulerOS/uvp_version\");\nif (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, \"EulerOS 2.0 SP2\", \"EulerOS UVP \" + uvp);\n\nif (!get_kb_item(\"Host/EulerOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"aarch64\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"EulerOS\", cpu);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_ARCH_NOT, \"i686 / x86_64\", cpu);\n\nflag = 0;\n\npkgs = [\"poppler-0.26.5-17.h9\",\n \"poppler-glib-0.26.5-17.h9\",\n \"poppler-qt-0.26.5-17.h9\",\n \"poppler-utils-0.26.5-17.h9\"];\n\nforeach (pkg in pkgs)\n if (rpm_check(release:\"EulerOS-2.0\", sp:\"2\", reference:pkg)) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"poppler\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-07T10:11:22", "description": "This update fixes the following security vulnerabilities :\n\n - CVE-2017-14517\n\n - CVE-2017-14518\n\n - CVE-2017-14519 \n\n - CVE-2017-14617\n\n - CVE-2017-14926\n\n - CVE-2017-14927\n\n - CVE-2017-14928\n\n - CVE-2017-14929\n\n - CVE-2017-14975 and CVE-2017-14976\n\n - CVE-2017-14977\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.", "edition": 18, "cvss3": {"score": 7.8, "vector": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2017-10-26T00:00:00", "title": "Fedora 25 : mingw-poppler (2017-6127ddb036)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-14927", "CVE-2017-14926", "CVE-2017-14928", "CVE-2017-14517", "CVE-2017-14977", "CVE-2017-14518", "CVE-2017-14929", "CVE-2017-14519", "CVE-2017-14617", "CVE-2017-14976", "CVE-2017-14975"], "modified": "2017-10-26T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:mingw-poppler", "cpe:/o:fedoraproject:fedora:25"], "id": "FEDORA_2017-6127DDB036.NASL", "href": "https://www.tenable.com/plugins/nessus/104153", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory FEDORA-2017-6127ddb036.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(104153);\n script_version(\"3.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2017-14517\", \"CVE-2017-14518\", \"CVE-2017-14519\", \"CVE-2017-14617\", \"CVE-2017-14926\", \"CVE-2017-14927\", \"CVE-2017-14928\", \"CVE-2017-14929\", \"CVE-2017-14975\", \"CVE-2017-14976\", \"CVE-2017-14977\");\n script_xref(name:\"FEDORA\", value:\"2017-6127ddb036\");\n\n script_name(english:\"Fedora 25 : mingw-poppler (2017-6127ddb036)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update fixes the following security vulnerabilities :\n\n - CVE-2017-14517\n\n - CVE-2017-14518\n\n - CVE-2017-14519 \n\n - CVE-2017-14617\n\n - CVE-2017-14926\n\n - CVE-2017-14927\n\n - CVE-2017-14928\n\n - CVE-2017-14929\n\n - CVE-2017-14975 and CVE-2017-14976\n\n - CVE-2017-14977\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bodhi.fedoraproject.org/updates/FEDORA-2017-6127ddb036\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected mingw-poppler package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:mingw-poppler\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:25\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/09/17\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/10/25\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/10/26\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = pregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^25([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 25\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"FC25\", reference:\"mingw-poppler-0.45.0-5.fc25\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"mingw-poppler\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-07T10:12:37", "description": "This update fixes the following security vulnerabilities :\n\n - CVE-2017-14517\n\n - CVE-2017-14518\n\n - CVE-2017-14519 \n\n - CVE-2017-14617\n\n - CVE-2017-14926\n\n - CVE-2017-14927\n\n - CVE-2017-14928\n\n - CVE-2017-14929\n\n - CVE-2017-14975 and CVE-2017-14976\n\n - CVE-2017-14977\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.", "edition": 18, "cvss3": {"score": 7.8, "vector": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2017-10-26T00:00:00", "title": "Fedora 26 : mingw-poppler (2017-a0ffdf1fbd)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-14927", "CVE-2017-14926", "CVE-2017-14928", "CVE-2017-14517", "CVE-2017-14977", "CVE-2017-14518", "CVE-2017-14929", "CVE-2017-14519", "CVE-2017-14617", "CVE-2017-14976", "CVE-2017-14975"], "modified": "2017-10-26T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:mingw-poppler", "cpe:/o:fedoraproject:fedora:26"], "id": "FEDORA_2017-A0FFDF1FBD.NASL", "href": "https://www.tenable.com/plugins/nessus/104155", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory FEDORA-2017-a0ffdf1fbd.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(104155);\n script_version(\"3.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2017-14517\", \"CVE-2017-14518\", \"CVE-2017-14519\", \"CVE-2017-14617\", \"CVE-2017-14926\", \"CVE-2017-14927\", \"CVE-2017-14928\", \"CVE-2017-14929\", \"CVE-2017-14975\", \"CVE-2017-14976\", \"CVE-2017-14977\");\n script_xref(name:\"FEDORA\", value:\"2017-a0ffdf1fbd\");\n\n script_name(english:\"Fedora 26 : mingw-poppler (2017-a0ffdf1fbd)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update fixes the following security vulnerabilities :\n\n - CVE-2017-14517\n\n - CVE-2017-14518\n\n - CVE-2017-14519 \n\n - CVE-2017-14617\n\n - CVE-2017-14926\n\n - CVE-2017-14927\n\n - CVE-2017-14928\n\n - CVE-2017-14929\n\n - CVE-2017-14975 and CVE-2017-14976\n\n - CVE-2017-14977\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bodhi.fedoraproject.org/updates/FEDORA-2017-a0ffdf1fbd\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected mingw-poppler package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:mingw-poppler\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:26\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/09/17\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/10/25\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/10/26\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = pregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^26([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 26\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"FC26\", reference:\"mingw-poppler-0.52.0-5.fc26\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"mingw-poppler\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-01T06:11:33", "description": "This update for poppler fixes the following issues: These security\nissues were fixed :\n\n - CVE-2017-14517: Prevent NULL pointer dereference in the\n XRef::parseEntry() function via a crafted PDF document\n (bsc#1059066).\n\n - CVE-2017-9865: Fixed a stack-based buffer overflow\n vulnerability in GfxState.cc that would have allowed\n attackers to facilitate a denial-of-service attack via\n specially crafted PDF documents. (bsc#1045939)\n\n - CVE-2017-14518: Remedy a floating point exception in\n isImageInterpolationRequired() that could have been\n exploited using a specially crafted PDF document.\n (bsc#1059101)\n\n - CVE-2017-14520: Remedy a floating point exception in\n Splash::scaleImageYuXd() that could have been exploited\n using a specially crafted PDF document. (bsc#1059155)\n\n - CVE-2017-14617: Fixed a floating point exception in\n Stream.cc, which may lead to a potential attack when\n handling malicious PDF files. (bsc#1060220)\n\n - CVE-2017-14928: Fixed a NULL pointer dereference in\n AnnotRichMedia::Configuration::Configuration() in\n Annot.cc, which may lead to a potential attack when\n handling malicious PDF files. (bsc#1061092)\n\n - CVE-2017-14975: Fixed a NULL pointer dereference\n vulnerability, that existed because a data structure in\n FoFiType1C.cc was not initialized, which allowed an\n attacker to launch a denial of service attack.\n (bsc#1061263)\n\n - CVE-2017-14976: Fixed a heap-based buffer over-read\n vulnerability in FoFiType1C.cc that occurred when an\n out-of-bounds font dictionary index was encountered,\n which allowed an attacker to launch a denial of service\n attack. (bsc#1061264)\n\n - CVE-2017-14977: Fixed a NULL pointer dereference\n vulnerability in the FoFiTrueType::getCFFBlock()\n function in FoFiTrueType.cc that occurred due to lack of\n validation of a table pointer, which allows an attacker\n to launch a denial of service attack. (bsc#1061265)\n\n - CVE-2017-15565: Prevent NULL pointer dereference in the\n GfxImageColorMap::getGrayLine() function via a crafted\n PDF document (bsc#1064593).\n\n - CVE-2017-1000456: Validate boundaries in\n TextPool::addWord to prevent overflows in subsequent\n calculations (bsc#1074453).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 24, "cvss3": {"score": 8.8, "vector": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2018-06-13T00:00:00", "title": "SUSE SLED12 / SLES12 Security Update : poppler (SUSE-SU-2018:1662-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-14520", "CVE-2017-14928", "CVE-2017-14517", "CVE-2017-14977", "CVE-2017-9865", "CVE-2017-14518", "CVE-2017-1000456", "CVE-2017-14617", "CVE-2017-15565", "CVE-2017-14976", "CVE-2017-14975"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:poppler-debugsource", "cpe:/o:novell:suse_linux:12", "p-cpe:/a:novell:suse_linux:libpoppler-qt4", "p-cpe:/a:novell:suse_linux:libpoppler60", "p-cpe:/a:novell:suse_linux:libpoppler-qt4-4-debuginfo", "p-cpe:/a:novell:suse_linux:poppler-qt-debugsource", "p-cpe:/a:novell:suse_linux:poppler-tools", "p-cpe:/a:novell:suse_linux:poppler-tools-debuginfo", "p-cpe:/a:novell:suse_linux:libpoppler60-debuginfo", "p-cpe:/a:novell:suse_linux:libpoppler-glib8", "p-cpe:/a:novell:suse_linux:libpoppler-glib8-debuginfo"], "id": "SUSE_SU-2018-1662-1.NASL", "href": "https://www.tenable.com/plugins/nessus/110512", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2018:1662-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(110512);\n script_version(\"1.6\");\n script_cvs_date(\"Date: 2019/09/10 13:51:48\");\n\n script_cve_id(\"CVE-2017-1000456\", \"CVE-2017-14517\", \"CVE-2017-14518\", \"CVE-2017-14520\", \"CVE-2017-14617\", \"CVE-2017-14928\", \"CVE-2017-14975\", \"CVE-2017-14976\", \"CVE-2017-14977\", \"CVE-2017-15565\", \"CVE-2017-9865\");\n\n script_name(english:\"SUSE SLED12 / SLES12 Security Update : poppler (SUSE-SU-2018:1662-1)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update for poppler fixes the following issues: These security\nissues were fixed :\n\n - CVE-2017-14517: Prevent NULL pointer dereference in the\n XRef::parseEntry() function via a crafted PDF document\n (bsc#1059066).\n\n - CVE-2017-9865: Fixed a stack-based buffer overflow\n vulnerability in GfxState.cc that would have allowed\n attackers to facilitate a denial-of-service attack via\n specially crafted PDF documents. (bsc#1045939)\n\n - CVE-2017-14518: Remedy a floating point exception in\n isImageInterpolationRequired() that could have been\n exploited using a specially crafted PDF document.\n (bsc#1059101)\n\n - CVE-2017-14520: Remedy a floating point exception in\n Splash::scaleImageYuXd() that could have been exploited\n using a specially crafted PDF document. (bsc#1059155)\n\n - CVE-2017-14617: Fixed a floating point exception in\n Stream.cc, which may lead to a potential attack when\n handling malicious PDF files. (bsc#1060220)\n\n - CVE-2017-14928: Fixed a NULL pointer dereference in\n AnnotRichMedia::Configuration::Configuration() in\n Annot.cc, which may lead to a potential attack when\n handling malicious PDF files. (bsc#1061092)\n\n - CVE-2017-14975: Fixed a NULL pointer dereference\n vulnerability, that existed because a data structure in\n FoFiType1C.cc was not initialized, which allowed an\n attacker to launch a denial of service attack.\n (bsc#1061263)\n\n - CVE-2017-14976: Fixed a heap-based buffer over-read\n vulnerability in FoFiType1C.cc that occurred when an\n out-of-bounds font dictionary index was encountered,\n which allowed an attacker to launch a denial of service\n attack. (bsc#1061264)\n\n - CVE-2017-14977: Fixed a NULL pointer dereference\n vulnerability in the FoFiTrueType::getCFFBlock()\n function in FoFiTrueType.cc that occurred due to lack of\n validation of a table pointer, which allows an attacker\n to launch a denial of service attack. (bsc#1061265)\n\n - CVE-2017-15565: Prevent NULL pointer dereference in the\n GfxImageColorMap::getGrayLine() function via a crafted\n PDF document (bsc#1064593).\n\n - CVE-2017-1000456: Validate boundaries in\n TextPool::addWord to prevent overflows in subsequent\n calculations (bsc#1074453).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1045939\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1059066\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1059101\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1059155\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1060220\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1061092\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1061263\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1061264\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1061265\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1064593\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1074453\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-1000456/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-14517/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-14518/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-14520/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-14617/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-14928/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-14975/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-14976/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-14977/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-15565/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-9865/\"\n );\n # https://www.suse.com/support/update/announcement/2018/suse-su-20181662-1/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?1324bc45\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"To install this SUSE Security Update use the SUSE recommended\ninstallation methods like YaST online_update or 'zypper patch'.\n\nAlternatively you can run the command listed for your product :\n\nSUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t\npatch SUSE-SLE-SDK-12-SP3-2018-1125=1\n\nSUSE Linux Enterprise Server 12-SP3:zypper in -t patch\nSUSE-SLE-SERVER-12-SP3-2018-1125=1\n\nSUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch\nSUSE-SLE-DESKTOP-12-SP3-2018-1125=1\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libpoppler-glib8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libpoppler-glib8-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libpoppler-qt4\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libpoppler-qt4-4-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libpoppler60\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libpoppler60-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:poppler-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:poppler-qt-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:poppler-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:poppler-tools-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:12\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/06/25\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/06/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/06/13\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLED12|SLES12)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLED12 / SLES12\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES12\" && (! preg(pattern:\"^(3)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES12 SP3\", os_ver + \" SP\" + sp);\nif (os_ver == \"SLED12\" && (! preg(pattern:\"^(3)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLED12 SP3\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"libpoppler-glib8-0.43.0-16.15.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"libpoppler-glib8-debuginfo-0.43.0-16.15.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"libpoppler-qt4-4-0.43.0-16.15.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"libpoppler-qt4-4-debuginfo-0.43.0-16.15.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"libpoppler60-0.43.0-16.15.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"libpoppler60-debuginfo-0.43.0-16.15.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"poppler-debugsource-0.43.0-16.15.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"poppler-qt-debugsource-0.43.0-16.15.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"poppler-tools-0.43.0-16.15.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"poppler-tools-debuginfo-0.43.0-16.15.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libpoppler-glib8-0.43.0-16.15.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libpoppler-glib8-debuginfo-0.43.0-16.15.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libpoppler-qt4-4-0.43.0-16.15.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libpoppler-qt4-4-debuginfo-0.43.0-16.15.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libpoppler60-0.43.0-16.15.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libpoppler60-debuginfo-0.43.0-16.15.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"poppler-debugsource-0.43.0-16.15.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"poppler-qt-debugsource-0.43.0-16.15.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"poppler-tools-0.43.0-16.15.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"poppler-tools-debuginfo-0.43.0-16.15.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"poppler\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-20T12:38:18", "description": "This update for poppler fixes the following issues :\n\nThese security issues were fixed :\n\n - CVE-2017-14517: Prevent NULL pointer dereference in the\n XRef::parseEntry() function via a crafted PDF document\n (bsc#1059066).\n\n - CVE-2017-9865: Fixed a stack-based buffer overflow\n vulnerability in GfxState.cc that would have allowed\n attackers to facilitate a denial-of-service attack via\n specially crafted PDF documents. (bsc#1045939)\n\n - CVE-2017-14518: Remedy a floating point exception in\n isImageInterpolationRequired() that could have been\n exploited using a specially crafted PDF document.\n (bsc#1059101)\n\n - CVE-2017-14520: Remedy a floating point exception in\n Splash::scaleImageYuXd() that could have been exploited\n using a specially crafted PDF document. (bsc#1059155)\n\n - CVE-2017-14617: Fixed a floating point exception in\n Stream.cc, which may lead to a potential attack when\n handling malicious PDF files. (bsc#1060220)\n\n - CVE-2017-14928: Fixed a NULL pointer dereference in\n AnnotRichMedia::Configuration::Configuration() in\n Annot.cc, which may lead to a potential attack when\n handling malicious PDF files. (bsc#1061092)\n\n - CVE-2017-14975: Fixed a NULL pointer dereference\n vulnerability, that existed because a data structure in\n FoFiType1C.cc was not initialized, which allowed an\n attacker to launch a denial of service attack.\n (bsc#1061263)\n\n - CVE-2017-14976: Fixed a heap-based buffer over-read\n vulnerability in FoFiType1C.cc that occurred when an\n out-of-bounds font dictionary index was encountered,\n which allowed an attacker to launch a denial of service\n attack. (bsc#1061264)\n\n - CVE-2017-14977: Fixed a NULL pointer dereference\n vulnerability in the FoFiTrueType::getCFFBlock()\n function in FoFiTrueType.cc that occurred due to lack of\n validation of a table pointer, which allows an attacker\n to launch a denial of service attack. (bsc#1061265)\n\n - CVE-2017-15565: Prevent NULL pointer dereference in the\n GfxImageColorMap::getGrayLine() function via a crafted\n PDF document (bsc#1064593).\n\n - CVE-2017-1000456: Validate boundaries in\n TextPool::addWord to prevent overflows in subsequent\n calculations (bsc#1074453).\n\nThis update was imported from the SUSE:SLE-12-SP2:Update update\nproject.", "edition": 16, "cvss3": {"score": 8.8, "vector": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2018-06-18T00:00:00", "title": "openSUSE Security Update : poppler (openSUSE-2018-648)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-14520", "CVE-2017-14928", "CVE-2017-14517", "CVE-2017-14977", "CVE-2017-9865", "CVE-2017-14518", "CVE-2017-1000456", "CVE-2017-14617", "CVE-2017-15565", "CVE-2017-14976", "CVE-2017-14975"], "modified": "2018-06-18T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:libpoppler-qt5-devel", "p-cpe:/a:novell:opensuse:libpoppler-qt5-1", "p-cpe:/a:novell:opensuse:libpoppler60", "p-cpe:/a:novell:opensuse:libpoppler-qt4-4-32bit", "p-cpe:/a:novell:opensuse:libpoppler-cpp0-debuginfo-32bit", "p-cpe:/a:novell:opensuse:poppler-debugsource", "p-cpe:/a:novell:opensuse:libpoppler-cpp0-debuginfo", "p-cpe:/a:novell:opensuse:libpoppler-qt5-1-debuginfo-32bit", "p-cpe:/a:novell:opensuse:libpoppler-qt4-devel", "p-cpe:/a:novell:opensuse:libpoppler-glib8", "p-cpe:/a:novell:opensuse:libpoppler60-debuginfo", "p-cpe:/a:novell:opensuse:typelib-1_0-Poppler-0_18", "p-cpe:/a:novell:opensuse:poppler-qt-debugsource", "p-cpe:/a:novell:opensuse:libpoppler-glib8-debuginfo-32bit", "p-cpe:/a:novell:opensuse:libpoppler60-32bit", "p-cpe:/a:novell:opensuse:libpoppler-glib8-32bit", "p-cpe:/a:novell:opensuse:libpoppler-glib-devel", "p-cpe:/a:novell:opensuse:libpoppler-cpp0", "p-cpe:/a:novell:opensuse:libpoppler-qt4-4-debuginfo", "p-cpe:/a:novell:opensuse:poppler-qt5-debugsource", "p-cpe:/a:novell:opensuse:libpoppler-qt5-1-debuginfo", "p-cpe:/a:novell:opensuse:libpoppler-qt5-1-32bit", "p-cpe:/a:novell:opensuse:libpoppler-qt4-4", "cpe:/o:novell:opensuse:42.3", "p-cpe:/a:novell:opensuse:poppler-tools-debuginfo", "p-cpe:/a:novell:opensuse:libpoppler60-debuginfo-32bit", "p-cpe:/a:novell:opensuse:poppler-tools", "p-cpe:/a:novell:opensuse:libpoppler-qt4-4-debuginfo-32bit", "p-cpe:/a:novell:opensuse:libpoppler-cpp0-32bit", "p-cpe:/a:novell:opensuse:libpoppler-devel", "p-cpe:/a:novell:opensuse:libpoppler-glib8-debuginfo"], "id": "OPENSUSE-2018-648.NASL", "href": "https://www.tenable.com/plugins/nessus/110592", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2018-648.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(110592);\n script_version(\"1.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2017-1000456\", \"CVE-2017-14517\", \"CVE-2017-14518\", \"CVE-2017-14520\", \"CVE-2017-14617\", \"CVE-2017-14928\", \"CVE-2017-14975\", \"CVE-2017-14976\", \"CVE-2017-14977\", \"CVE-2017-15565\", \"CVE-2017-9865\");\n\n script_name(english:\"openSUSE Security Update : poppler (openSUSE-2018-648)\");\n script_summary(english:\"Check for the openSUSE-2018-648 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update for poppler fixes the following issues :\n\nThese security issues were fixed :\n\n - CVE-2017-14517: Prevent NULL pointer dereference in the\n XRef::parseEntry() function via a crafted PDF document\n (bsc#1059066).\n\n - CVE-2017-9865: Fixed a stack-based buffer overflow\n vulnerability in GfxState.cc that would have allowed\n attackers to facilitate a denial-of-service attack via\n specially crafted PDF documents. (bsc#1045939)\n\n - CVE-2017-14518: Remedy a floating point exception in\n isImageInterpolationRequired() that could have been\n exploited using a specially crafted PDF document.\n (bsc#1059101)\n\n - CVE-2017-14520: Remedy a floating point exception in\n Splash::scaleImageYuXd() that could have been exploited\n using a specially crafted PDF document. (bsc#1059155)\n\n - CVE-2017-14617: Fixed a floating point exception in\n Stream.cc, which may lead to a potential attack when\n handling malicious PDF files. (bsc#1060220)\n\n - CVE-2017-14928: Fixed a NULL pointer dereference in\n AnnotRichMedia::Configuration::Configuration() in\n Annot.cc, which may lead to a potential attack when\n handling malicious PDF files. (bsc#1061092)\n\n - CVE-2017-14975: Fixed a NULL pointer dereference\n vulnerability, that existed because a data structure in\n FoFiType1C.cc was not initialized, which allowed an\n attacker to launch a denial of service attack.\n (bsc#1061263)\n\n - CVE-2017-14976: Fixed a heap-based buffer over-read\n vulnerability in FoFiType1C.cc that occurred when an\n out-of-bounds font dictionary index was encountered,\n which allowed an attacker to launch a denial of service\n attack. (bsc#1061264)\n\n - CVE-2017-14977: Fixed a NULL pointer dereference\n vulnerability in the FoFiTrueType::getCFFBlock()\n function in FoFiTrueType.cc that occurred due to lack of\n validation of a table pointer, which allows an attacker\n to launch a denial of service attack. (bsc#1061265)\n\n - CVE-2017-15565: Prevent NULL pointer dereference in the\n GfxImageColorMap::getGrayLine() function via a crafted\n PDF document (bsc#1064593).\n\n - CVE-2017-1000456: Validate boundaries in\n TextPool::addWord to prevent overflows in subsequent\n calculations (bsc#1074453).\n\nThis update was imported from the SUSE:SLE-12-SP2:Update update\nproject.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1045939\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1059066\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1059101\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1059155\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1060220\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1061092\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1061263\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1061264\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1061265\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1064593\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1074453\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected poppler packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libpoppler-cpp0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libpoppler-cpp0-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libpoppler-cpp0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libpoppler-cpp0-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libpoppler-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libpoppler-glib-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libpoppler-glib8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libpoppler-glib8-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libpoppler-glib8-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libpoppler-glib8-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libpoppler-qt4-4\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libpoppler-qt4-4-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libpoppler-qt4-4-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libpoppler-qt4-4-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libpoppler-qt4-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libpoppler-qt5-1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libpoppler-qt5-1-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libpoppler-qt5-1-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libpoppler-qt5-1-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libpoppler-qt5-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libpoppler60\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libpoppler60-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libpoppler60-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libpoppler60-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:poppler-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:poppler-qt-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:poppler-qt5-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:poppler-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:poppler-tools-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:typelib-1_0-Poppler-0_18\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:42.3\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/06/25\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/06/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/06/18\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE42\\.3)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"42.3\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libpoppler-cpp0-0.43.0-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libpoppler-cpp0-debuginfo-0.43.0-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libpoppler-devel-0.43.0-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libpoppler-glib-devel-0.43.0-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libpoppler-glib8-0.43.0-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libpoppler-glib8-debuginfo-0.43.0-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libpoppler-qt4-4-0.43.0-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libpoppler-qt4-4-debuginfo-0.43.0-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libpoppler-qt4-devel-0.43.0-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libpoppler-qt5-1-0.43.0-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libpoppler-qt5-1-debuginfo-0.43.0-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libpoppler-qt5-devel-0.43.0-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libpoppler60-0.43.0-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libpoppler60-debuginfo-0.43.0-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"poppler-debugsource-0.43.0-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"poppler-qt-debugsource-0.43.0-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"poppler-qt5-debugsource-0.43.0-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"poppler-tools-0.43.0-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"poppler-tools-debuginfo-0.43.0-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"typelib-1_0-Poppler-0_18-0.43.0-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", cpu:\"x86_64\", reference:\"libpoppler-cpp0-32bit-0.43.0-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", cpu:\"x86_64\", reference:\"libpoppler-cpp0-debuginfo-32bit-0.43.0-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", cpu:\"x86_64\", reference:\"libpoppler-glib8-32bit-0.43.0-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", cpu:\"x86_64\", reference:\"libpoppler-glib8-debuginfo-32bit-0.43.0-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", cpu:\"x86_64\", reference:\"libpoppler-qt4-4-32bit-0.43.0-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", cpu:\"x86_64\", reference:\"libpoppler-qt4-4-debuginfo-32bit-0.43.0-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", cpu:\"x86_64\", reference:\"libpoppler-qt5-1-32bit-0.43.0-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", cpu:\"x86_64\", reference:\"libpoppler-qt5-1-debuginfo-32bit-0.43.0-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", cpu:\"x86_64\", reference:\"libpoppler60-32bit-0.43.0-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", cpu:\"x86_64\", reference:\"libpoppler60-debuginfo-32bit-0.43.0-8.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libpoppler-qt4-4 / libpoppler-qt4-4-32bit / etc\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T09:38:48", "description": "It was discovered that poppler, a PDF rendering library, was affected\nby several denial of service (application crash), NULL pointer\ndereferences and heap-based buffer over-read bugs :\n\nCVE-2017-14975 The FoFiType1C::convertToType0 function in\nFoFiType1C.cc has a NULL pointer dereference vulnerability because a\ndata structure is not initialized, which allows an attacker to launch\na denial of service attack.\n\nCVE-2017-14976 The FoFiType1C::convertToType0 function in\nFoFiType1C.cc has a heap-based buffer over-read vulnerability if an\nout-of-bounds font dictionary index is encountered, which allows an\nattacker to launch a denial of service attack.\n\nCVE-2017-14977 The FoFiTrueType::getCFFBlock function in\nFoFiTrueType.cc has a NULL pointer dereference vulnerability due to\nlack of validation of a table pointer, which allows an attacker to\nlaunch a denial of service attack.\n\nCVE-2017-15565 NULL pointer Dereference exists in the\nGfxImageColorMap::getGrayLine() function in GfxState.cc via a crafted\nPDF document.\n\nFor Debian 7 'Wheezy', these problems have been fixed in version\n0.18.4-6+deb7u4.\n\nWe recommend that you upgrade your poppler packages.\n\nNOTE: Tenable Network Security has extracted the preceding description\nblock directly from the DLA security advisory. Tenable has attempted\nto automatically clean and format it as much as possible without\nintroducing additional issues.", "edition": 16, "cvss3": {"score": 8.8, "vector": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2017-11-20T00:00:00", "title": "Debian DLA-1177-1 : poppler security update", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-14977", "CVE-2017-15565", "CVE-2017-14976", "CVE-2017-14975"], "modified": "2017-11-20T00:00:00", "cpe": ["p-cpe:/a:debian:debian_linux:poppler-dbg", "p-cpe:/a:debian:debian_linux:libpoppler-private-dev", "p-cpe:/a:debian:debian_linux:gir1.2-poppler-0.18", "p-cpe:/a:debian:debian_linux:libpoppler-cpp0", "p-cpe:/a:debian:debian_linux:libpoppler-qt4-dev", "p-cpe:/a:debian:debian_linux:poppler-utils", "p-cpe:/a:debian:debian_linux:libpoppler-glib8", "p-cpe:/a:debian:debian_linux:libpoppler-dev", "p-cpe:/a:debian:debian_linux:libpoppler-qt4-3", "p-cpe:/a:debian:debian_linux:libpoppler19", "cpe:/o:debian:debian_linux:7.0", "p-cpe:/a:debian:debian_linux:libpoppler-cpp-dev", "p-cpe:/a:debian:debian_linux:libpoppler-glib-dev"], "id": "DEBIAN_DLA-1177.NASL", "href": "https://www.tenable.com/plugins/nessus/104680", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Debian Security Advisory DLA-1177-1. The text\n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(104680);\n script_version(\"3.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2017-14975\", \"CVE-2017-14976\", \"CVE-2017-14977\", \"CVE-2017-15565\");\n\n script_name(english:\"Debian DLA-1177-1 : poppler security update\");\n script_summary(english:\"Checks dpkg output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was discovered that poppler, a PDF rendering library, was affected\nby several denial of service (application crash), NULL pointer\ndereferences and heap-based buffer over-read bugs :\n\nCVE-2017-14975 The FoFiType1C::convertToType0 function in\nFoFiType1C.cc has a NULL pointer dereference vulnerability because a\ndata structure is not initialized, which allows an attacker to launch\na denial of service attack.\n\nCVE-2017-14976 The FoFiType1C::convertToType0 function in\nFoFiType1C.cc has a heap-based buffer over-read vulnerability if an\nout-of-bounds font dictionary index is encountered, which allows an\nattacker to launch a denial of service attack.\n\nCVE-2017-14977 The FoFiTrueType::getCFFBlock function in\nFoFiTrueType.cc has a NULL pointer dereference vulnerability due to\nlack of validation of a table pointer, which allows an attacker to\nlaunch a denial of service attack.\n\nCVE-2017-15565 NULL pointer Dereference exists in the\nGfxImageColorMap::getGrayLine() function in GfxState.cc via a crafted\nPDF document.\n\nFor Debian 7 'Wheezy', these problems have been fixed in version\n0.18.4-6+deb7u4.\n\nWe recommend that you upgrade your poppler packages.\n\nNOTE: Tenable Network Security has extracted the preceding description\nblock directly from the DLA security advisory. Tenable has attempted\nto automatically clean and format it as much as possible without\nintroducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.debian.org/debian-lts-announce/2017/11/msg00023.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/wheezy/poppler\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Upgrade the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:gir1.2-poppler-0.18\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libpoppler-cpp-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libpoppler-cpp0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libpoppler-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libpoppler-glib-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libpoppler-glib8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libpoppler-private-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libpoppler-qt4-3\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libpoppler-qt4-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libpoppler19\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:poppler-dbg\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:poppler-utils\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:7.0\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/10/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/11/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/11/20\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"7.0\", prefix:\"gir1.2-poppler-0.18\", reference:\"0.18.4-6+deb7u4\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libpoppler-cpp-dev\", reference:\"0.18.4-6+deb7u4\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libpoppler-cpp0\", reference:\"0.18.4-6+deb7u4\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libpoppler-dev\", reference:\"0.18.4-6+deb7u4\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libpoppler-glib-dev\", reference:\"0.18.4-6+deb7u4\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libpoppler-glib8\", reference:\"0.18.4-6+deb7u4\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libpoppler-private-dev\", reference:\"0.18.4-6+deb7u4\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libpoppler-qt4-3\", reference:\"0.18.4-6+deb7u4\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libpoppler-qt4-dev\", reference:\"0.18.4-6+deb7u4\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libpoppler19\", reference:\"0.18.4-6+deb7u4\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"poppler-dbg\", reference:\"0.18.4-6+deb7u4\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"poppler-utils\", reference:\"0.18.4-6+deb7u4\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-07T14:27:00", "description": "This update for poppler fixes the following issues: This security\nissue was fixed :\n\n - CVE-2017-14517: Prevent NULL pointer dereference in the\n XRef::parseEntry() function via a crafted PDF document\n (bsc#1059066).\n\n - CVE-2017-14518: Remedy a floating point exception in\n isImageInterpolationRequired() that could have been\n exploited using a specially crafted PDF document.\n (bsc#1059101)\n\n - CVE-2017-14520: Remedy a floating point exception in\n Splash::scaleImageYuXd() that could have been exploited\n using a specially crafted PDF document. (bsc#1059155)\n\n - CVE-2017-14977: Fixed a NULL pointer dereference\n vulnerability in the FoFiTrueType::getCFFBlock()\n function in FoFiTrueType.cc that occurred due to lack of\n validation of a table pointer, which allows an attacker\n to launch a denial of service attack. (bsc#1061265)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 27, "cvss3": {"score": 7.8, "vector": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2017-11-09T00:00:00", "title": "SUSE SLED12 / SLES12 Security Update : poppler (SUSE-SU-2017:2952-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-14520", "CVE-2017-14517", "CVE-2017-14977", "CVE-2017-14518"], "modified": "2017-11-09T00:00:00", "cpe": ["cpe:/o:novell:suse_linux:12", "p-cpe:/a:novell:suse_linux:libpoppler44", "p-cpe:/a:novell:suse_linux:libpoppler44-debuginfo"], "id": "SUSE_SU-2017-2952-1.NASL", "href": "https://www.tenable.com/plugins/nessus/104476", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2017:2952-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(104476);\n script_version(\"3.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2017-14517\", \"CVE-2017-14518\", \"CVE-2017-14520\", \"CVE-2017-14977\");\n\n script_name(english:\"SUSE SLED12 / SLES12 Security Update : poppler (SUSE-SU-2017:2952-1)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update for poppler fixes the following issues: This security\nissue was fixed :\n\n - CVE-2017-14517: Prevent NULL pointer dereference in the\n XRef::parseEntry() function via a crafted PDF document\n (bsc#1059066).\n\n - CVE-2017-14518: Remedy a floating point exception in\n isImageInterpolationRequired() that could have been\n exploited using a specially crafted PDF document.\n (bsc#1059101)\n\n - CVE-2017-14520: Remedy a floating point exception in\n Splash::scaleImageYuXd() that could have been exploited\n using a specially crafted PDF document. (bsc#1059155)\n\n - CVE-2017-14977: Fixed a NULL pointer dereference\n vulnerability in the FoFiTrueType::getCFFBlock()\n function in FoFiTrueType.cc that occurred due to lack of\n validation of a table pointer, which allows an attacker\n to launch a denial of service attack. (bsc#1061265)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1059066\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1059101\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1059155\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1061265\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-14517/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-14518/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-14520/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-14977/\"\n );\n # https://www.suse.com/support/update/announcement/2017/suse-su-20172952-1/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?54fcb197\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"To install this SUSE Security Update use YaST online_update.\nAlternatively you can run the command listed for your product :\n\nSUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t\npatch SUSE-SLE-SDK-12-SP3-2017-1831=1\n\nSUSE Linux Enterprise Server for Raspberry Pi 12-SP2:zypper in -t\npatch SUSE-SLE-RPI-12-SP2-2017-1831=1\n\nSUSE Linux Enterprise Server 12-SP2:zypper in -t patch\nSUSE-SLE-SERVER-12-SP2-2017-1831=1\n\nSUSE Linux Enterprise Desktop 12-SP2:zypper in -t patch\nSUSE-SLE-DESKTOP-12-SP2-2017-1831=1\n\nTo bring your system up-to-date, use 'zypper patch'.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libpoppler44\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libpoppler44-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:12\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/09/17\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/11/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/11/09\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLED12|SLES12)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLED12 / SLES12\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES12\" && (! preg(pattern:\"^(2)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES12 SP2\", os_ver + \" SP\" + sp);\nif (os_ver == \"SLED12\" && (! preg(pattern:\"^(2)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLED12 SP2\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"libpoppler44-0.24.4-14.13.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"libpoppler44-debuginfo-0.24.4-14.13.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libpoppler44-0.24.4-14.13.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libpoppler44-debuginfo-0.24.4-14.13.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"poppler\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-01T01:46:14", "description": "Multiple vulnerabilities were discovered in the poppler PDF rendering\nlibrary, which could result in denial of service or the execution of\narbitrary code if a malformed PDF file is processed.", "edition": 27, "cvss3": {"score": 8.8, "vector": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2018-01-08T00:00:00", "title": "Debian DSA-4079-1 : poppler - security update", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-9408", "CVE-2017-14520", "CVE-2017-9776", "CVE-2017-14517", "CVE-2017-14977", "CVE-2017-9865", "CVE-2017-14518", "CVE-2017-9775", "CVE-2017-9406", "CVE-2017-14519", "CVE-2017-15565", "CVE-2017-14976", "CVE-2017-14975"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:8.0", "p-cpe:/a:debian:debian_linux:poppler", "cpe:/o:debian:debian_linux:9.0"], "id": "DEBIAN_DSA-4079.NASL", "href": "https://www.tenable.com/plugins/nessus/105623", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-4079. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(105623);\n script_version(\"3.8\");\n script_cvs_date(\"Date: 2019/03/15 10:28:27\");\n\n script_cve_id(\"CVE-2017-14517\", \"CVE-2017-14518\", \"CVE-2017-14519\", \"CVE-2017-14520\", \"CVE-2017-14975\", \"CVE-2017-14976\", \"CVE-2017-14977\", \"CVE-2017-15565\", \"CVE-2017-9406\", \"CVE-2017-9408\", \"CVE-2017-9775\", \"CVE-2017-9776\", \"CVE-2017-9865\");\n script_xref(name:\"DSA\", value:\"4079\");\n\n script_name(english:\"Debian DSA-4079-1 : poppler - security update\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple vulnerabilities were discovered in the poppler PDF rendering\nlibrary, which could result in denial of service or the execution of\narbitrary code if a malformed PDF file is processed.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/source-package/poppler\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/jessie/poppler\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/stretch/poppler\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2018/dsa-4079\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the poppler packages.\n\nFor the oldstable distribution (jessie), these problems have been\nfixed in version 0.26.5-2+deb8u2.\n\nFor the stable distribution (stretch), these problems have been fixed\nin version 0.48.0-2+deb9u1.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:poppler\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:8.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:9.0\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/06/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/01/07\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/01/08\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"8.0\", prefix:\"gir1.2-poppler-0.18\", reference:\"0.26.5-2+deb8u2\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"libpoppler-cpp-dev\", reference:\"0.26.5-2+deb8u2\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"libpoppler-cpp0\", reference:\"0.26.5-2+deb8u2\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"libpoppler-dev\", reference:\"0.26.5-2+deb8u2\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"libpoppler-glib-dev\", reference:\"0.26.5-2+deb8u2\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"libpoppler-glib-doc\", reference:\"0.26.5-2+deb8u2\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"libpoppler-glib8\", reference:\"0.26.5-2+deb8u2\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"libpoppler-private-dev\", reference:\"0.26.5-2+deb8u2\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"libpoppler-qt4-4\", reference:\"0.26.5-2+deb8u2\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"libpoppler-qt4-dev\", reference:\"0.26.5-2+deb8u2\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"libpoppler-qt5-1\", reference:\"0.26.5-2+deb8u2\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"libpoppler-qt5-dev\", reference:\"0.26.5-2+deb8u2\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"libpoppler46\", reference:\"0.26.5-2+deb8u2\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"poppler-dbg\", reference:\"0.26.5-2+deb8u2\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"poppler-utils\", reference:\"0.26.5-2+deb8u2\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"gir1.2-poppler-0.18\", reference:\"0.48.0-2+deb9u1\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"libpoppler-cpp-dev\", reference:\"0.48.0-2+deb9u1\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"libpoppler-cpp0v5\", reference:\"0.48.0-2+deb9u1\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"libpoppler-dev\", reference:\"0.48.0-2+deb9u1\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"libpoppler-glib-dev\", reference:\"0.48.0-2+deb9u1\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"libpoppler-glib-doc\", reference:\"0.48.0-2+deb9u1\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"libpoppler-glib8\", reference:\"0.48.0-2+deb9u1\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"libpoppler-private-dev\", reference:\"0.48.0-2+deb9u1\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"libpoppler-qt4-4\", reference:\"0.48.0-2+deb9u1\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"libpoppler-qt4-dev\", reference:\"0.48.0-2+deb9u1\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"libpoppler-qt5-1\", reference:\"0.48.0-2+deb9u1\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"libpoppler-qt5-dev\", reference:\"0.48.0-2+deb9u1\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"libpoppler64\", reference:\"0.48.0-2+deb9u1\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"poppler-dbg\", reference:\"0.48.0-2+deb9u1\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"poppler-utils\", reference:\"0.48.0-2+deb9u1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-01T06:46:01", "description": "It was discovered that Poppler incorrectly handled certain files. If a\nuser or automated system were tricked into opening a crafted PDF file,\nan attacker could cause a denial of service. (CVE-2017-14518,\nCVE-2017-14520, CVE-2017-14617, CVE-2017-14929, CVE-2017-14975,\nCVE-2017-14977)\n\nIt was discovered that Poppler incorrectly handled certain files. If a\nuser or automated system were tricked into opening a crafted PDF file,\nan attacker could cause a denial of service. This issue only affected\nUbuntu 17.04 and 16.04. (CVE-2017-14926, CVE-2017-14928)\n\nAlberto Garcia, Francisco Oca and Suleman Ali discovered that Poppler\nincorrectly handled certain files. If a user or automated system were\ntricked into opening a crafted PDF file, an attacker could cause a\ndenial of service. (CVE-2017-9776).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 31, "cvss3": {"score": 7.8, "vector": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2017-10-09T00:00:00", "title": "Ubuntu 14.04 LTS / 16.04 LTS / 17.04 : poppler vulnerabilities (USN-3440-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-14926", "CVE-2017-14520", "CVE-2017-9776", "CVE-2017-14928", "CVE-2017-14977", "CVE-2017-14518", "CVE-2017-14929", "CVE-2017-14617", "CVE-2017-14975"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:poppler-utils", "cpe:/o:canonical:ubuntu_linux:17.04", "cpe:/o:canonical:ubuntu_linux:16.04", "p-cpe:/a:canonical:ubuntu_linux:libpoppler58", "p-cpe:/a:canonical:ubuntu_linux:libpoppler64", "p-cpe:/a:canonical:ubuntu_linux:libpoppler44", "cpe:/o:canonical:ubuntu_linux:14.04"], "id": "UBUNTU_USN-3440-1.NASL", "href": "https://www.tenable.com/plugins/nessus/103731", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-3440-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(103731);\n script_version(\"3.12\");\n script_cvs_date(\"Date: 2019/09/18 12:31:47\");\n\n script_cve_id(\"CVE-2017-14518\", \"CVE-2017-14520\", \"CVE-2017-14617\", \"CVE-2017-14926\", \"CVE-2017-14928\", \"CVE-2017-14929\", \"CVE-2017-14975\", \"CVE-2017-14977\", \"CVE-2017-9776\");\n script_xref(name:\"USN\", value:\"3440-1\");\n\n script_name(english:\"Ubuntu 14.04 LTS / 16.04 LTS / 17.04 : poppler vulnerabilities (USN-3440-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was discovered that Poppler incorrectly handled certain files. If a\nuser or automated system were tricked into opening a crafted PDF file,\nan attacker could cause a denial of service. (CVE-2017-14518,\nCVE-2017-14520, CVE-2017-14617, CVE-2017-14929, CVE-2017-14975,\nCVE-2017-14977)\n\nIt was discovered that Poppler incorrectly handled certain files. If a\nuser or automated system were tricked into opening a crafted PDF file,\nan attacker could cause a denial of service. This issue only affected\nUbuntu 17.04 and 16.04. (CVE-2017-14926, CVE-2017-14928)\n\nAlberto Garcia, Francisco Oca and Suleman Ali discovered that Poppler\nincorrectly handled certain files. If a user or automated system were\ntricked into opening a crafted PDF file, an attacker could cause a\ndenial of service. (CVE-2017-9776).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/3440-1/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libpoppler44\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libpoppler58\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libpoppler64\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:poppler-utils\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:14.04\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:16.04\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:17.04\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/06/22\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/10/06\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/10/09\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(14\\.04|16\\.04|17\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 14.04 / 16.04 / 17.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"14.04\", pkgname:\"libpoppler44\", pkgver:\"0.24.5-2ubuntu4.7\")) flag++;\nif (ubuntu_check(osver:\"14.04\", pkgname:\"poppler-utils\", pkgver:\"0.24.5-2ubuntu4.7\")) flag++;\nif (ubuntu_check(osver:\"16.04\", pkgname:\"libpoppler58\", pkgver:\"0.41.0-0ubuntu1.4\")) flag++;\nif (ubuntu_check(osver:\"16.04\", pkgname:\"poppler-utils\", pkgver:\"0.41.0-0ubuntu1.4\")) flag++;\nif (ubuntu_check(osver:\"17.04\", pkgname:\"libpoppler64\", pkgver:\"0.48.0-2ubuntu2.3\")) flag++;\nif (ubuntu_check(osver:\"17.04\", pkgname:\"poppler-utils\", pkgver:\"0.48.0-2ubuntu2.3\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libpoppler44 / libpoppler58 / libpoppler64 / poppler-utils\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-07T10:11:41", "description": "Security fix for CVE-2017-14926, CVE-2017-14927 and CVE-2017-14928.\n\n----\n\nSecurity fix for CVE-2017-14617\n\n----\n\nSecurity fix for CVE-2017-14517, CVE-2017-14518, CVE-2017-14519 and\nCVE-2017-14929.\n\n----\n\n - CVE-2017-14520 Floating point exception in\n Splash::scaleImageYuXd\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.", "edition": 17, "cvss3": {"score": 7.8, "vector": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2017-11-02T00:00:00", "title": "Fedora 25 : poppler (2017-805d9423f8)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-14927", "CVE-2017-14926", "CVE-2017-14520", "CVE-2017-14928", "CVE-2017-14517", "CVE-2017-14518", "CVE-2017-14929", "CVE-2017-14519", "CVE-2017-14617"], "modified": "2017-11-02T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:poppler", "cpe:/o:fedoraproject:fedora:25"], "id": "FEDORA_2017-805D9423F8.NASL", "href": "https://www.tenable.com/plugins/nessus/104345", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory FEDORA-2017-805d9423f8.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(104345);\n script_version(\"3.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2017-14517\", \"CVE-2017-14518\", \"CVE-2017-14519\", \"CVE-2017-14520\", \"CVE-2017-14617\", \"CVE-2017-14926\", \"CVE-2017-14927\", \"CVE-2017-14928\", \"CVE-2017-14929\");\n script_xref(name:\"FEDORA\", value:\"2017-805d9423f8\");\n\n script_name(english:\"Fedora 25 : poppler (2017-805d9423f8)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Security fix for CVE-2017-14926, CVE-2017-14927 and CVE-2017-14928.\n\n----\n\nSecurity fix for CVE-2017-14617\n\n----\n\nSecurity fix for CVE-2017-14517, CVE-2017-14518, CVE-2017-14519 and\nCVE-2017-14929.\n\n----\n\n - CVE-2017-14520 Floating point exception in\n Splash::scaleImageYuXd\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bodhi.fedoraproject.org/updates/FEDORA-2017-805d9423f8\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected poppler package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:poppler\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:25\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/09/17\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/11/01\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/11/02\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = pregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^25([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 25\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"FC25\", reference:\"poppler-0.45.0-9.fc25\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"poppler\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "fedora": [{"lastseen": "2020-12-21T08:17:54", "bulletinFamily": "unix", "cvelist": ["CVE-2017-14517", "CVE-2017-14518", "CVE-2017-14519", "CVE-2017-14617", "CVE-2017-14926", "CVE-2017-14927", "CVE-2017-14928", "CVE-2017-14929", "CVE-2017-14975", "CVE-2017-14976", "CVE-2017-14977"], "description": "MinGW Windows Poppler library. ", "modified": "2017-10-25T23:18:04", "published": "2017-10-25T23:18:04", "id": "FEDORA:EAC376042395", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 26 Update: mingw-poppler-0.52.0-5.fc26", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:54", "bulletinFamily": "unix", "cvelist": ["CVE-2017-14517", "CVE-2017-14518", "CVE-2017-14519", "CVE-2017-14617", "CVE-2017-14926", "CVE-2017-14927", "CVE-2017-14928", "CVE-2017-14929", "CVE-2017-14975", "CVE-2017-14976", "CVE-2017-14977"], "description": "MinGW Windows Poppler library. ", "modified": "2017-10-25T21:23:29", "published": "2017-10-25T21:23:29", "id": "FEDORA:AE3E260460DA", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 25 Update: mingw-poppler-0.45.0-5.fc25", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:54", "bulletinFamily": "unix", "cvelist": ["CVE-2017-14517", "CVE-2017-14518", "CVE-2017-14519", "CVE-2017-14520", "CVE-2017-14617", "CVE-2017-14926", "CVE-2017-14927", "CVE-2017-14928", "CVE-2017-14929"], "description": "Poppler, a PDF rendering library, is a fork of the xpdf PDF viewer developed by Derek Noonburg of Glyph and Cog, LLC. ", "modified": "2017-11-01T16:45:50", "published": "2017-11-01T16:45:50", "id": "FEDORA:6E9A06087A9D", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 25 Update: poppler-0.45.0-9.fc25", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:54", "bulletinFamily": "unix", "cvelist": ["CVE-2017-14517", "CVE-2017-14518", "CVE-2017-14519", "CVE-2017-14617", "CVE-2017-14926", "CVE-2017-14927", "CVE-2017-14928", "CVE-2017-14929"], "description": "poppler is a PDF rendering library. ", "modified": "2017-11-07T22:21:09", "published": "2017-11-07T22:21:09", "id": "FEDORA:6A00B6070D3C", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 26 Update: poppler-0.52.0-9.fc26", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:54", "bulletinFamily": "unix", "cvelist": ["CVE-2017-14517", "CVE-2017-14518", "CVE-2017-14519", "CVE-2017-14617", "CVE-2017-14926", "CVE-2017-14927", "CVE-2017-14928", "CVE-2017-14929"], "description": "poppler is a PDF rendering library. ", "modified": "2017-11-11T03:25:46", "published": "2017-11-11T03:25:46", "id": "FEDORA:CAF8B60769F0", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 27 Update: poppler-0.57.0-5.fc27", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:54", "bulletinFamily": "unix", "cvelist": ["CVE-2017-14517", "CVE-2017-14518", "CVE-2017-14519", "CVE-2017-14617", "CVE-2017-14926", "CVE-2017-14927", "CVE-2017-14928", "CVE-2017-14929"], "description": "poppler is a PDF rendering library. ", "modified": "2017-11-11T13:43:17", "published": "2017-11-11T13:43:17", "id": "FEDORA:CECF060769F1", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 27 Update: poppler-0.57.0-5.fc27", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:54", "bulletinFamily": "unix", "cvelist": ["CVE-2017-1000456", "CVE-2017-14517", "CVE-2017-14518", "CVE-2017-14519", "CVE-2017-14617", "CVE-2017-14926", "CVE-2017-14927", "CVE-2017-14928", "CVE-2017-14929", "CVE-2017-15565", "CVE-2017-18267"], "description": "poppler is a PDF rendering library. ", "modified": "2018-06-01T12:21:33", "published": "2018-06-01T12:21:33", "id": "FEDORA:3E8E460CFA86", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 27 Update: poppler-0.57.0-9.fc27", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:54", "bulletinFamily": "unix", "cvelist": ["CVE-2017-1000456", "CVE-2017-14517", "CVE-2017-14518", "CVE-2017-14519", "CVE-2017-14617", "CVE-2017-14926", "CVE-2017-14927", "CVE-2017-14928", "CVE-2017-14929", "CVE-2017-15565", "CVE-2017-18267", "CVE-2018-13988"], "description": "poppler is a PDF rendering library. ", "modified": "2018-08-14T20:19:49", "published": "2018-08-14T20:19:49", "id": "FEDORA:20C386470B3E", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 27 Update: poppler-0.57.0-10.fc27", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:54", "bulletinFamily": "unix", "cvelist": ["CVE-2017-14520"], "description": "poppler is a PDF rendering library. ", "modified": "2017-09-28T20:01:53", "published": "2017-09-28T20:01:53", "id": "FEDORA:A89B06129E7F", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 26 Update: poppler-0.52.0-5.fc26", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:54", "bulletinFamily": "unix", "cvelist": ["CVE-2017-14520"], "description": "MinGW Windows Poppler library. ", "modified": "2017-10-12T17:21:15", "published": "2017-10-12T17:21:15", "id": "FEDORA:E4BD3606CFC4", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 26 Update: mingw-poppler-0.52.0-4.fc26", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "suse": [{"lastseen": "2018-06-16T17:08:55", "bulletinFamily": "unix", "cvelist": ["CVE-2017-14520", "CVE-2017-14928", "CVE-2017-14517", "CVE-2017-14977", "CVE-2017-9865", "CVE-2017-14518", "CVE-2017-1000456", "CVE-2017-14617", "CVE-2017-15565", "CVE-2017-14976", "CVE-2017-14975"], "description": "This update for poppler fixes the following issues:\n\n These security issues were fixed:\n\n - CVE-2017-14517: Prevent NULL Pointer dereference in the\n XRef::parseEntry() function via a crafted PDF document (bsc#1059066).\n - CVE-2017-9865: Fixed a stack-based buffer overflow vulnerability in\n GfxState.cc that would have allowed attackers to facilitate a\n denial-of-service attack via specially crafted PDF documents.\n (bsc#1045939)\n - CVE-2017-14518: Remedy a floating point exception in\n isImageInterpolationRequired() that could have been exploited using a\n specially crafted PDF document. (bsc#1059101)\n - CVE-2017-14520: Remedy a floating point exception in\n Splash::scaleImageYuXd() that could have been exploited using a\n specially crafted PDF document. (bsc#1059155)\n - CVE-2017-14617: Fixed a floating point exception in Stream.cc, which may\n lead to a potential attack when handling malicious PDF files.\n (bsc#1060220)\n - CVE-2017-14928: Fixed a NULL Pointer dereference in\n AnnotRichMedia::Configuration::Configuration() in Annot.cc, which may\n lead to a potential attack when handling malicious PDF files.\n (bsc#1061092)\n - CVE-2017-14975: Fixed a NULL pointer dereference vulnerability, that\n existed because a data structure in FoFiType1C.cc was not initialized,\n which allowed an attacker to launch a denial of service attack.\n (bsc#1061263)\n - CVE-2017-14976: Fixed a heap-based buffer over-read vulnerability in\n FoFiType1C.cc that occurred when an out-of-bounds font dictionary index\n was encountered, which allowed an attacker to launch a denial of service\n attack. (bsc#1061264)\n - CVE-2017-14977: Fixed a NULL pointer dereference vulnerability in the\n FoFiTrueType::getCFFBlock() function in FoFiTrueType.cc that occurred\n due to lack of validation of a table pointer, which allows an attacker\n to launch a denial of service attack. (bsc#1061265)\n - CVE-2017-15565: Prevent NULL Pointer dereference in the\n GfxImageColorMap::getGrayLine() function via a crafted PDF document\n (bsc#1064593).\n - CVE-2017-1000456: Validate boundaries in TextPool::addWord to prevent\n overflows in subsequent calculations (bsc#1074453).\n\n This update was imported from the SUSE:SLE-12-SP2:Update update project.\n\n", "edition": 1, "modified": "2018-06-16T15:10:22", "published": "2018-06-16T15:10:22", "id": "OPENSUSE-SU-2018:1721-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2018-06/msg00032.html", "title": "Security update for poppler (moderate)", "type": "suse", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "debian": [{"lastseen": "2019-05-30T02:22:59", "bulletinFamily": "unix", "cvelist": ["CVE-2017-14977", "CVE-2017-15565", "CVE-2017-14976", "CVE-2017-14975"], "description": "Package : poppler\nVersion : 0.18.4-6+deb7u4\nCVE ID : CVE-2017-14975 CVE-2017-14976 CVE-2017-14977\n CVE-2017-15565\nDebian Bug : 879066 877952 877954 877957\n\nIt was discovered that poppler, a PDF rendering library, was affected\nby several denial-of-service (application crash), null pointer\ndereferences and heap-based buffer over-read bugs:\n\nCVE-2017-14975\n The FoFiType1C::convertToType0 function in FoFiType1C.cc\n has a NULL pointer dereference vulnerability because a data structure\n is not initialized, which allows an attacker to launch a denial of\n service attack.\n\nCVE-2017-14976\n The FoFiType1C::convertToType0 function in FoFiType1C.cc\n has a heap-based buffer over-read vulnerability if an out-of-bounds\n font dictionary index is encountered, which allows an attacker to\n launch a denial of service attack.\n\nCVE-2017-14977\n The FoFiTrueType::getCFFBlock function in FoFiTrueType.cc\n has a NULL pointer dereference vulnerability due to lack of validation\n of a table pointer, which allows an attacker to launch a denial of\n service attack.\n\nCVE-2017-15565\n NULL Pointer Dereference exists in the GfxImageColorMap::getGrayLine()\n function in GfxState.cc via a crafted PDF document.\n\n\nFor Debian 7 "Wheezy", these problems have been fixed in version\n0.18.4-6+deb7u4.\n\nWe recommend that you upgrade your poppler packages.\n\nFurther information about Debian LTS security advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://wiki.debian.org/LTS\n", "edition": 3, "modified": "2017-11-18T18:28:08", "published": "2017-11-18T18:28:08", "id": "DEBIAN:DLA-1177-1:D5F61", "href": "https://lists.debian.org/debian-lts-announce/2017/debian-lts-announce-201711/msg00023.html", "title": "[SECURITY] [DLA 1177-1] poppler security update", "type": "debian", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-08-20T00:57:46", "bulletinFamily": "unix", "cvelist": ["CVE-2017-9408", "CVE-2017-14520", "CVE-2017-9776", "CVE-2017-14517", "CVE-2017-14977", "CVE-2017-9865", "CVE-2017-14518", "CVE-2017-9775", "CVE-2017-9406", "CVE-2017-14519", "CVE-2017-15565", "CVE-2017-14976", "CVE-2017-14975"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-4079-1 security@debian.org\nhttps://www.debian.org/security/ Moritz Muehlenhoff\nJanuary 07, 2018 https://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : poppler\nCVE ID : CVE-2017-9406 CVE-2017-9408 CVE-2017-9775\n CVE-2017-9776 CVE-2017-9865 CVE-2017-14517\n\t\t CVE-2017-14518 CVE-2017-14519 CVE-2017-14520\n\t\t CVE-2017-14975 CVE-2017-14976 CVE-2017-14977 \n CVE-2017-15565\n\nMultiple vulnerabilities were discovered in the poppler PDF rendering\nlibrary, which could result in denial of service or the execution of\narbitrary code if a malformed PDF file is processed.\n\t \nFor the oldstable distribution (jessie), these problems have been fixed\nin version 0.26.5-2+deb8u2.\n\nFor the stable distribution (stretch), these problems have been fixed in\nversion 0.48.0-2+deb9u1.\n\nWe recommend that you upgrade your poppler packages.\n\nFor the detailed security status of poppler please refer to\nits security tracker page at:\nhttps://security-tracker.debian.org/tracker/poppler\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 12, "modified": "2018-01-07T20:52:35", "published": "2018-01-07T20:52:35", "id": "DEBIAN:DSA-4079-1:3B9E0", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2018/msg00001.html", "title": "[SECURITY] [DSA 4079-1] poppler security update", "type": "debian", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-30T02:23:00", "bulletinFamily": "unix", "cvelist": ["CVE-2017-14517", "CVE-2017-14519", "CVE-2017-14617"], "description": "Package : poppler\nVersion : 0.18.4-6+deb7u3\nCVE ID : CVE-2017-14517 CVE-2017-14519 CVE-2017-14617\nDebian Bug : 876086 876385 876079\n\nIt was discovered that poppler, a PDF rendering library, was affected\nby several denial-of-service (application crash), null pointer\ndereferences and memory corruption bugs:\n\nCVE-2017-14517\n NULL Pointer Dereference in the XRef::parseEntry() function in\n XRef.cc\n\nCVE-2017-14519\n Memory corruption occurs in a call to Object::streamGetChar that\n may lead to a denial of service or other unspecified impact.\n\nCVE-2017-14617\n Potential buffer overflow in the ImageStream class in Stream.cc,\n which may lead to a denial of service or other unspecified impact.\n\nFor Debian 7 "Wheezy", these problems have been fixed in version\n0.18.4-6+deb7u3.\n\nWe recommend that you upgrade your poppler packages.\n\nFurther information about Debian LTS security advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://wiki.debian.org/LTS\n", "edition": 3, "modified": "2017-09-27T20:57:23", "published": "2017-09-27T20:57:23", "id": "DEBIAN:DLA-1116-1:7E449", "href": "https://lists.debian.org/debian-lts-announce/2017/debian-lts-announce-201709/msg00033.html", "title": "[SECURITY] [DLA 1116-1] poppler security update", "type": "debian", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-08-20T01:03:52", "bulletinFamily": "unix", "cvelist": ["CVE-2017-1000456", "CVE-2017-14929"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-4097-1 security@debian.org\nhttps://www.debian.org/security/ Moritz Muehlenhoff\nJanuary 25, 2018 https://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : poppler\nCVE ID : CVE-2017-14929 CVE-2017-1000456\n\nMultiple vulnerabilities were discovered in the poppler PDF rendering\nlibrary, which could result in denial of service or the execution of\narbitrary code if a malformed PDF file is processed.\n\nThis update also fixes a regression in the handling of Type 3 fonts.\n\nFor the oldstable distribution (jessie), these problems have been fixed\nin version 0.26.5-2+deb8u3.\n\nFor the stable distribution (stretch), these problems have been fixed in\nversion 0.48.0-2+deb9u2.\n\nWe recommend that you upgrade your poppler packages.\n\nFor the detailed security status of poppler please refer to\nits security tracker page at:\nhttps://security-tracker.debian.org/tracker/poppler\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 13, "modified": "2018-01-25T12:23:13", "published": "2018-01-25T12:23:13", "id": "DEBIAN:DSA-4097-1:BD152", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2018/msg00019.html", "title": "[SECURITY] [DSA 4097-1] poppler security update", "type": "debian", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "cve": [{"lastseen": "2020-10-03T13:07:35", "description": "In Poppler 0.59.0, memory corruption occurs in a call to Object::streamGetChar in Object.h after a repeating series of Gfx::display, Gfx::go, Gfx::execOp, Gfx::opShowText, and Gfx::doShowText calls (aka a Gfx.cc infinite loop).", "edition": 4, "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "baseScore": 7.5, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 3.6}, "published": "2017-09-17T23:29:00", "title": "CVE-2017-14519", "type": "cve", "cwe": ["CWE-835"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-14519"], "modified": "2019-10-03T00:03:00", "cpe": ["cpe:/a:freedesktop:poppler:0.59.0"], "id": "CVE-2017-14519", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-14519", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:freedesktop:poppler:0.59.0:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T13:07:35", "description": "In Poppler 0.59.0, a floating point exception occurs in Splash::scaleImageYuXd() in Splash.cc, which may lead to a potential attack when handling malicious PDF files.", "edition": 3, "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 7.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 5.9}, "published": "2017-09-17T23:29:00", "title": "CVE-2017-14520", "type": "cve", "cwe": ["CWE-20"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-14520"], "modified": "2018-01-09T02:29:00", "cpe": ["cpe:/a:freedesktop:poppler:0.59.0"], "id": "CVE-2017-14520", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-14520", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:freedesktop:poppler:0.59.0:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T13:07:36", "description": "The FoFiType1C::convertToType0 function in FoFiType1C.cc in Poppler 0.59.0 has a NULL pointer dereference vulnerability because a data structure is not initialized, which allows an attacker to launch a denial of service attack.", "edition": 3, "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "baseScore": 7.5, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 3.6}, "published": "2017-10-02T01:29:00", "title": "CVE-2017-14975", "type": "cve", "cwe": ["CWE-476"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-14975"], "modified": "2019-05-03T20:15:00", "cpe": ["cpe:/o:debian:debian_linux:8.0", "cpe:/a:freedesktop:poppler:0.59.0", "cpe:/o:debian:debian_linux:7.0", "cpe:/o:debian:debian_linux:9.0"], "id": "CVE-2017-14975", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-14975", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:poppler:0.59.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T13:07:35", "description": "In Poppler 0.59.0, a floating point exception exists in the isImageInterpolationRequired() function in Splash.cc via a crafted PDF document.", "edition": 3, "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 7.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 5.9}, "published": "2017-09-17T23:29:00", "title": "CVE-2017-14518", "type": "cve", "cwe": ["CWE-20"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-14518"], "modified": "2018-01-09T02:29:00", "cpe": ["cpe:/a:freedesktop:poppler:0.59.0"], "id": "CVE-2017-14518", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-14518", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:freedesktop:poppler:0.59.0:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T13:07:36", "description": "The FoFiType1C::convertToType0 function in FoFiType1C.cc in Poppler 0.59.0 has a heap-based buffer over-read vulnerability if an out-of-bounds font dictionary index is encountered, which allows an attacker to launch a denial of service attack.", "edition": 3, "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "baseScore": 7.5, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 3.6}, "published": "2017-10-02T01:29:00", "title": "CVE-2017-14976", "type": "cve", "cwe": ["CWE-125"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-14976"], "modified": "2019-05-03T20:14:00", "cpe": ["cpe:/o:debian:debian_linux:8.0", "cpe:/a:freedesktop:poppler:0.59.0", "cpe:/o:debian:debian_linux:7.0", "cpe:/o:debian:debian_linux:9.0"], "id": "CVE-2017-14976", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-14976", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:poppler:0.59.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T13:07:35", "description": "In Poppler 0.59.0, a NULL Pointer Dereference exists in the XRef::parseEntry() function in XRef.cc via a crafted PDF document.", "edition": 3, "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "baseScore": 5.5, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 3.6}, "published": "2017-09-17T23:29:00", "title": "CVE-2017-14517", "type": "cve", "cwe": ["CWE-476"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-14517"], "modified": "2019-01-18T11:29:00", "cpe": ["cpe:/a:freedesktop:poppler:0.59.0"], "id": "CVE-2017-14517", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-14517", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:freedesktop:poppler:0.59.0:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T13:07:36", "description": "The FoFiTrueType::getCFFBlock function in FoFiTrueType.cc in Poppler 0.59.0 has a NULL pointer dereference vulnerability due to lack of validation of a table pointer, which allows an attacker to launch a denial of service attack.", "edition": 3, "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "baseScore": 7.5, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 3.6}, "published": "2017-10-02T01:29:00", "title": "CVE-2017-14977", "type": "cve", "cwe": ["CWE-476"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-14977"], "modified": "2019-05-03T20:05:00", "cpe": ["cpe:/o:debian:debian_linux:8.0", "cpe:/a:freedesktop:poppler:0.59.0", "cpe:/o:debian:debian_linux:7.0", "cpe:/o:debian:debian_linux:9.0"], "id": "CVE-2017-14977", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-14977", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:poppler:0.59.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T13:07:36", "description": "In Poppler 0.59.0, memory corruption occurs in a call to Object::dictLookup() in Object.h after a repeating series of Gfx::display, Gfx::go, Gfx::execOp, Gfx::opFill, Gfx::doPatternFill, Gfx::doTilingPatternFill and Gfx::drawForm calls (aka a Gfx.cc infinite loop), a different vulnerability than CVE-2017-14519.", "edition": 4, "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "baseScore": 7.5, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 3.6}, "published": "2017-09-30T01:29:00", "title": "CVE-2017-14929", "type": "cve", "cwe": ["CWE-835"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-14929"], "modified": "2019-10-03T00:03:00", "cpe": ["cpe:/a:freedesktop:poppler:0.59.0"], "id": "CVE-2017-14929", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-14929", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:freedesktop:poppler:0.59.0:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T13:07:37", "description": "In Poppler 0.59.0, a NULL Pointer Dereference exists in the GfxImageColorMap::getGrayLine() function in GfxState.cc via a crafted PDF document.", "edition": 3, "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 8.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 5.9}, "published": "2017-10-17T22:29:00", "title": "CVE-2017-15565", "type": "cve", "cwe": ["CWE-476"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-15565"], "modified": "2019-03-14T17:42:00", "cpe": ["cpe:/o:debian:debian_linux:8.0", "cpe:/a:freedesktop:poppler:0.59.0", "cpe:/o:debian:debian_linux:7.0", "cpe:/o:debian:debian_linux:9.0"], "id": "CVE-2017-15565", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-15565", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:freedesktop:poppler:0.59.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T13:07:35", "description": "In Poppler 0.59.0, a floating point exception occurs in the ImageStream class in Stream.cc, which may lead to a potential attack when handling malicious PDF files.", "edition": 3, "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 7.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 5.9}, "published": "2017-09-20T21:29:00", "title": "CVE-2017-14617", "type": "cve", "cwe": ["CWE-20"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-14617"], "modified": "2017-09-27T17:22:00", "cpe": ["cpe:/a:freedesktop:poppler:0.59.0"], "id": "CVE-2017-14617", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-14617", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:freedesktop:poppler:0.59.0:*:*:*:*:*:*:*"]}], "ubuntu": [{"lastseen": "2020-07-02T11:40:59", "bulletinFamily": "unix", "cvelist": ["CVE-2017-14926", "CVE-2017-14520", "CVE-2017-9776", "CVE-2017-14928", "CVE-2017-14977", "CVE-2017-14518", "CVE-2017-14929", "CVE-2017-14617", "CVE-2017-14975"], "description": "It was discovered that Poppler incorrectly handled certain files. \nIf a user or automated system were tricked into opening a \ncrafted PDF file, an attacker could cause a denial of service. \n(CVE-2017-14518, CVE-2017-14520, CVE-2017-14617, CVE-2017-14929, \nCVE-2017-14975, CVE-2017-14977)\n\nIt was discovered that Poppler incorrectly handled certain files. \nIf a user or automated system were tricked into opening a crafted \nPDF file, an attacker could cause a denial of service. This issue \nonly affected Ubuntu 17.04 and 16.04. (CVE-2017-14926, CVE-2017-14928)\n\nAlberto Garcia, Francisco Oca and Suleman Ali discovered that Poppler \nincorrectly handled certain files. If a user or automated system were \ntricked into opening a crafted PDF file, an attacker could cause a \ndenial of service. (CVE-2017-9776)", "edition": 5, "modified": "2017-10-06T00:00:00", "published": "2017-10-06T00:00:00", "id": "USN-3440-1", "href": "https://ubuntu.com/security/notices/USN-3440-1", "title": "poppler vulnerabilities", "type": "ubuntu", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-07-02T11:40:24", "bulletinFamily": "unix", "cvelist": ["CVE-2017-14517", "CVE-2017-14519"], "description": "It was discovered that Poppler incorrectly handled certain files. \nIf a user or automated system were tricked into opening a \ncrafted PDF file, an attacker could cause a denial service. \nThis issue only affected Ubuntu 17.04. (CVE-2017-14517)\n\nIt was discovered that Poppler incorrectly handled certain files. \nIf a user or automated system were tricked into opening a crafted PDF file, \nan attacker could cause a denial of service. (CVE-2017-14519)", "edition": 5, "modified": "2017-10-02T00:00:00", "published": "2017-10-02T00:00:00", "id": "USN-3433-1", "href": "https://ubuntu.com/security/notices/USN-3433-1", "title": "poppler vulnerabilities", "type": "ubuntu", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-07-02T11:35:21", "bulletinFamily": "unix", "cvelist": ["CVE-2017-15565"], "description": "It was discovered that Poppler incorrectly handled certain files. \nIf a user or automated system were tricked into opening a \ncrafted PDF file, an attacker could cause a denial of service.", "edition": 5, "modified": "2017-10-30T00:00:00", "published": "2017-10-30T00:00:00", "id": "USN-3467-1", "href": "https://ubuntu.com/security/notices/USN-3467-1", "title": "poppler vulnerability", "type": "ubuntu", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-07-02T11:37:01", "bulletinFamily": "unix", "cvelist": ["CVE-2017-1000456", "CVE-2017-14976"], "description": "It was discovered that poppler incorrectly handled certain files. \nIf a user or automated system were tricked into opening a crafted PDF \nfile, an attacker could execute arbitrary. (CVE-2017-1000456)\n\nIt was discovered that poppler incorrectly handled certain files. \nIf a user or automated system were tricked into opening a crafted PDF \nfile, an attacker could cause a denial of service. This issue only \naffected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 16.10. (CVE-2017-14976)", "edition": 6, "modified": "2018-01-08T00:00:00", "published": "2018-01-08T00:00:00", "id": "USN-3517-1", "href": "https://ubuntu.com/security/notices/USN-3517-1", "title": "poppler vulnerabilities", "type": "ubuntu", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "gentoo": [{"lastseen": "2018-04-08T19:09:24", "bulletinFamily": "unix", "cvelist": ["CVE-2017-14977", "CVE-2017-1000456", "CVE-2017-14976", "CVE-2017-14975"], "description": "### Background\n\nPoppler is a PDF rendering library based on the xpdf-3.0 code base.\n\n### Description\n\nMultiple vulnerabilities have been discovered in Poppler. Please review the CVE identifiers referenced below for details. \n\n### Impact\n\nA remote attacker, by enticing a user to open a specially crafted PDF, could cause a Denial of Service condition or have other unspecified impacts. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll Poppler users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=app-text/poppler-0.61.1\"", "edition": 1, "modified": "2018-04-08T00:00:00", "published": "2018-04-08T00:00:00", "href": "https://security.gentoo.org/glsa/201804-03", "id": "GLSA-201804-03", "type": "gentoo", "title": "Poppler: Multiple vulnerabilities", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}]}