Vulnerabilities > CVE-2008-1693 - Improper Input Validation vulnerability in Poppler

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
poppler
CWE-20
nessus

Summary

The CairoFont::create function in CairoFontEngine.cc in Poppler, possibly before 0.8.0, as used in Xpdf, Evince, ePDFview, KWord, and other applications, does not properly handle embedded fonts in PDF files, which allows remote attackers to execute arbitrary code via a crafted font object, related to dereferencing a function pointer associated with the type of this font object.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-3312.NASL
    descriptionSecurity update: xpdf embedded font vulnerability - CVE-2008-1693 (#441722) (backport patch used in upstream poppler-0.6.2 and later) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id32089
    published2008-05-01
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/32089
    titleFedora 7 : poppler-0.5.4-9.fc7 (2008-3312)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_POPPLER-5186.NASL
    descriptionSpecially crafted PDF files with embedded fonts could potentially be abused to trick applications that process PDF files into executing arbitrary code. (CVE-2008-1693)
    last seen2020-06-01
    modified2020-06-02
    plugin id32118
    published2008-05-01
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/32118
    titleSuSE 10 Security Update : poppler (ZYPP Patch Number 5186)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2008-0262.NASL
    descriptionAn updated gpdf package that fixes a security issue is now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. gpdf is a GNOME-based viewer for Portable Document Format (PDF) files. Kees Cook discovered a flaw in the way gpdf displayed malformed fonts embedded in PDF files. An attacker could create a malicious PDF file that would cause gpdf to crash, or, potentially, execute arbitrary code when opened. (CVE-2008-1693) Users of gpdf are advised to upgrade to this updated package, which contains a backported patch to resolve this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id43684
    published2010-01-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43684
    titleCentOS 4 : gpdf (CESA-2008:0262)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20080417_POPPLER_ON_SL5_X.NASL
    descriptionKees Cook discovered a flaw in the way poppler displayed malformed fonts embedded in PDF files. An attacker could create a malicious PDF file that would cause applications that use poppler -- such as Evince -- to crash, or, potentially, execute arbitrary code when opened. (CVE-2008-1693)
    last seen2020-06-01
    modified2020-06-02
    plugin id60391
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60391
    titleScientific Linux Security Update : poppler on SL5.x i386/x86_64
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-603-1.NASL
    descriptionIt was discovered that the poppler PDF library did not correctly handle certain malformed embedded fonts. If a user or an automated system were tricked into opening a malicious PDF, a remote attacker could execute arbitrary code with user privileges. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id32028
    published2008-04-22
    reporterUbuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32028
    titleUbuntu 6.06 LTS / 6.10 / 7.04 / 7.10 : poppler vulnerability (USN-603-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20080509_GPDF_ON_SL4_X.NASL
    descriptionA flaw was discovered in the way gpdf displayed malformed fonts embedded in PDF files. An attacker could create a malicious PDF file that would cause gpdf to crash, or, potentially, execute arbitrary code when opened. (CVE-2008-1693)
    last seen2020-06-01
    modified2020-06-02
    plugin id60396
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60396
    titleScientific Linux Security Update : gpdf on SL4.x i386/x86_64
  • NASL familySuSE Local Security Checks
    NASL idSUSE_POPPLER-5190.NASL
    descriptionSpecially crafted PDF files with embedded fonts could potentially be abused to trick applications that process PDF files into executing arbitrary code (CVE-2008-1693).
    last seen2020-06-01
    modified2020-06-02
    plugin id32119
    published2008-05-01
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/32119
    titleopenSUSE 10 Security Update : poppler (poppler-5190)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20080417_XPDF_ON_SL4_X.NASL
    descriptionKees Cook discovered a flaw in the way xpdf displayed malformed fonts embedded in PDF files. An attacker could create a malicious PDF file that would cause xpdf to crash, or, potentially, execute arbitrary code when opened. (CVE-2008-1693)
    last seen2020-06-01
    modified2020-06-02
    plugin id60392
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60392
    titleScientific Linux Security Update : xpdf on SL4.x i386/x86_64
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0238.NASL
    descriptionUpdated kdegraphics packages that fix a security issue are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. The kdegraphics packages contain applications for the K Desktop Environment, including kpdf, a PDF file viewer. Kees Cook discovered a flaw in the way kpdf displayed malformed fonts embedded in PDF files. An attacker could create a malicious PDF file that would cause kpdf to crash, or, potentially, execute arbitrary code when opened. (CVE-2008-1693) All kdegraphics users are advised to upgrade to these updated packages, which contain backported patches to resolve this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id32020
    published2008-04-22
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32020
    titleRHEL 4 : kdegraphics (RHSA-2008:0238)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0240.NASL
    descriptionUpdated xpdf packages that fix a security issue are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. Xpdf is an X Window System-based viewer for Portable Document Format (PDF) files. Kees Cook discovered a flaw in the way xpdf displayed malformed fonts embedded in PDF files. An attacker could create a malicious PDF file that would cause xpdf to crash, or, potentially, execute arbitrary code when opened. (CVE-2008-1693) Users are advised to upgrade to these updated packages, which contain backported patches to resolve this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id32022
    published2008-04-22
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32022
    titleRHEL 4 : xpdf (RHSA-2008:0240)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2008-0262.NASL
    descriptionFrom Red Hat Security Advisory 2008:0262 : An updated gpdf package that fixes a security issue is now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. gpdf is a GNOME-based viewer for Portable Document Format (PDF) files. Kees Cook discovered a flaw in the way gpdf displayed malformed fonts embedded in PDF files. An attacker could create a malicious PDF file that would cause gpdf to crash, or, potentially, execute arbitrary code when opened. (CVE-2008-1693) Users of gpdf are advised to upgrade to this updated package, which contains a backported patch to resolve this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id67689
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67689
    titleOracle Linux 4 : gpdf (ELSA-2008-0262)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0262.NASL
    descriptionAn updated gpdf package that fixes a security issue is now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. gpdf is a GNOME-based viewer for Portable Document Format (PDF) files. Kees Cook discovered a flaw in the way gpdf displayed malformed fonts embedded in PDF files. An attacker could create a malicious PDF file that would cause gpdf to crash, or, potentially, execute arbitrary code when opened. (CVE-2008-1693) Users of gpdf are advised to upgrade to this updated package, which contains a backported patch to resolve this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id32163
    published2008-05-09
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32163
    titleRHEL 4 : gpdf (RHSA-2008:0262)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_CUPS-5202.NASL
    description - specially crafted PNG files could cause an integer overflow in the png filter (CVE-2008-1693). - specially crafted pdf files with embedded fonts could crash pdftops (CVE-2008-1693).
    last seen2020-06-01
    modified2020-06-02
    plugin id33159
    published2008-06-12
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33159
    titleopenSUSE 10 Security Update : cups (cups-5202)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2008-0238.NASL
    descriptionUpdated kdegraphics packages that fix a security issue are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. The kdegraphics packages contain applications for the K Desktop Environment, including kpdf, a PDF file viewer. Kees Cook discovered a flaw in the way kpdf displayed malformed fonts embedded in PDF files. An attacker could create a malicious PDF file that would cause kpdf to crash, or, potentially, execute arbitrary code when opened. (CVE-2008-1693) All kdegraphics users are advised to upgrade to these updated packages, which contain backported patches to resolve this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id32001
    published2008-04-22
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32001
    titleCentOS 4 : kdegraphics (CESA-2008:0238)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2008-197.NASL
    descriptionKees Cook of Ubuntu security found a flaw in how poppler prior to version 0.6 displayed malformed fonts embedded in PDF files. An attacker could create a malicious PDF file that would cause applications using poppler to crash, or possibly execute arbitrary code when opened (CVE-2008-1693). This vulnerability also affected KOffice, so the updated packages have been patched to correct this issue. Update : A file conflicts existed between one of the library packages and the koffice-devel package which prevented successful upgrades if koffice-devel was previously installed. This update removes the conflicting file from koffice-devel.
    last seen2020-06-01
    modified2020-06-02
    plugin id37294
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/37294
    titleMandriva Linux Security Advisory : koffice (MDVSA-2008:197-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-603-2.NASL
    descriptionUSN-603-1 fixed vulnerabilities in poppler. This update provides the corresponding updates for KWord, part of KOffice. It was discovered that the poppler PDF library did not correctly handle certain malformed embedded fonts. If a user or an automated system were tricked into opening a malicious PDF, a remote attacker could execute arbitrary code with user privileges. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id32029
    published2008-04-22
    reporterUbuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32029
    titleUbuntu 6.06 LTS / 6.10 / 7.04 / 7.10 : koffice vulnerability (USN-603-2)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12150.NASL
    description - Specially crafted PNG files could cause an integer overflow in the in the png filter. (CVE-2008-1693) - Specially crafted PDF files with embedded fonts could crash could crash pdftops. (CVE-2008-1693)
    last seen2020-06-01
    modified2020-06-02
    plugin id41211
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41211
    titleSuSE9 Security Update : cups (YOU Patch Number 12150)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_CUPS-5296.NASL
    description - specially crafted PNG files could cause an integer overflow in the png filter. (CVE-2008-1693) - specially crafted pdf files with embedded fonts could crash pdftops. (CVE-2008-1693)
    last seen2020-06-01
    modified2020-06-02
    plugin id41492
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41492
    titleSuSE 10 Security Update : CUPS (ZYPP Patch Number 5296)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2008-0239.NASL
    descriptionUpdated poppler packages that fix a security issue are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. Poppler is a PDF rendering library, used by applications such as Evince. Kees Cook discovered a flaw in the way poppler displayed malformed fonts embedded in PDF files. An attacker could create a malicious PDF file that would cause applications that use poppler -- such as Evince -- to crash, or, potentially, execute arbitrary code when opened. (CVE-2008-1693) Users are advised to upgrade to these updated packages, which contain backported patches to resolve this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id43683
    published2010-01-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43683
    titleCentOS 5 : poppler (CESA-2008:0239)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20080417_KDEGRAPHICS_ON_SL4_X.NASL
    descriptionKees Cook discovered a flaw in the way kpdf displayed malformed fonts embedded in PDF files. An attacker could create a malicious PDF file that would cause kpdf to crash, or, potentially, execute arbitrary code when opened. (CVE-2008-1693)
    last seen2020-06-01
    modified2020-06-02
    plugin id60387
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60387
    titleScientific Linux Security Update : kdegraphics on SL4.x i386/x86_64
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2008-0240.NASL
    descriptionFrom Red Hat Security Advisory 2008:0240 : Updated xpdf packages that fix a security issue are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. Xpdf is an X Window System-based viewer for Portable Document Format (PDF) files. Kees Cook discovered a flaw in the way xpdf displayed malformed fonts embedded in PDF files. An attacker could create a malicious PDF file that would cause xpdf to crash, or, potentially, execute arbitrary code when opened. (CVE-2008-1693) Users are advised to upgrade to these updated packages, which contain backported patches to resolve this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id67688
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67688
    titleOracle Linux 4 : xpdf (ELSA-2008-0240)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2008-0240.NASL
    descriptionUpdated xpdf packages that fix a security issue are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. Xpdf is an X Window System-based viewer for Portable Document Format (PDF) files. Kees Cook discovered a flaw in the way xpdf displayed malformed fonts embedded in PDF files. An attacker could create a malicious PDF file that would cause xpdf to crash, or, potentially, execute arbitrary code when opened. (CVE-2008-1693) Users are advised to upgrade to these updated packages, which contain backported patches to resolve this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id32002
    published2008-04-22
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32002
    titleCentOS 4 : xpdf (CESA-2008:0240)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_CUPS-5201.NASL
    description - specially crafted PNG files could cause an integer overflow in the png filter. (CVE-2008-1693) - specially crafted pdf files with embedded fonts could crash pdftops. (CVE-2008-1693)
    last seen2020-06-01
    modified2020-06-02
    plugin id33158
    published2008-06-12
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33158
    titleSuSE 10 Security Update : cups (ZYPP Patch Number 5201)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0239.NASL
    descriptionUpdated poppler packages that fix a security issue are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. Poppler is a PDF rendering library, used by applications such as Evince. Kees Cook discovered a flaw in the way poppler displayed malformed fonts embedded in PDF files. An attacker could create a malicious PDF file that would cause applications that use poppler -- such as Evince -- to crash, or, potentially, execute arbitrary code when opened. (CVE-2008-1693) Users are advised to upgrade to these updated packages, which contain backported patches to resolve this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id32021
    published2008-04-22
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32021
    titleRHEL 5 : poppler (RHSA-2008:0239)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2008-0238.NASL
    descriptionFrom Red Hat Security Advisory 2008:0238 : Updated kdegraphics packages that fix a security issue are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. The kdegraphics packages contain applications for the K Desktop Environment, including kpdf, a PDF file viewer. Kees Cook discovered a flaw in the way kpdf displayed malformed fonts embedded in PDF files. An attacker could create a malicious PDF file that would cause kpdf to crash, or, potentially, execute arbitrary code when opened. (CVE-2008-1693) All kdegraphics users are advised to upgrade to these updated packages, which contain backported patches to resolve this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id67686
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67686
    titleOracle Linux 4 : kdegraphics (ELSA-2008-0238)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_GPDF-5213.NASL
    descriptionSpecially crafted PDF files with embedded fonts could potentially be abused to trick applications that process PDF files into executing arbitrary code (CVE-2008-1693).
    last seen2020-06-01
    modified2020-06-02
    plugin id32115
    published2008-05-01
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/32115
    titleopenSUSE 10 Security Update : gpdf (gpdf-5213)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1548.NASL
    descriptionKees Cook discovered a vulnerability in xpdf, a set of tools for display and conversion of Portable Document Format (PDF) files. The Common Vulnerabilities and Exposures project identifies the following problem : - CVE-2008-1693 Xpdf
    last seen2020-06-01
    modified2020-06-02
    plugin id32003
    published2008-04-22
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32003
    titleDebian DSA-1548-1 : xpdf - several vulnerabilities
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200804-18.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200804-18 (Poppler: User-assisted execution of arbitrary code) Kees Cook from the Ubuntu Security Team reported that the CairoFont::create() function in the file CairoFontEngine.cc does not verify the type of an embedded font object inside a PDF file before dereferencing a function pointer from it. Impact : A remote attacker could entice a user to open a specially crafted PDF file with a Poppler-based PDF viewer such as Gentoo
    last seen2020-06-01
    modified2020-06-02
    plugin id32011
    published2008-04-22
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/32011
    titleGLSA-200804-18 : Poppler: User-assisted execution of arbitrary code
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2008-0239.NASL
    descriptionFrom Red Hat Security Advisory 2008:0239 : Updated poppler packages that fix a security issue are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. Poppler is a PDF rendering library, used by applications such as Evince. Kees Cook discovered a flaw in the way poppler displayed malformed fonts embedded in PDF files. An attacker could create a malicious PDF file that would cause applications that use poppler -- such as Evince -- to crash, or, potentially, execute arbitrary code when opened. (CVE-2008-1693) Users are advised to upgrade to these updated packages, which contain backported patches to resolve this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id67687
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67687
    titleOracle Linux 5 : poppler (ELSA-2008-0239)

Oval

accepted2013-04-29T04:12:29.997-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionThe CairoFont::create function in CairoFontEngine.cc in Poppler, possibly before 0.8.0, as used in Xpdf, Evince, ePDFview, KWord, and other applications, does not properly handle embedded fonts in PDF files, which allows remote attackers to execute arbitrary code via a crafted font object, related to dereferencing a function pointer associated with the type of this font object.
familyunix
idoval:org.mitre.oval:def:11226
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleThe CairoFont::create function in CairoFontEngine.cc in Poppler, possibly before 0.8.0, as used in Xpdf, Evince, ePDFview, KWord, and other applications, does not properly handle embedded fonts in PDF files, which allows remote attackers to execute arbitrary code via a crafted font object, related to dereferencing a function pointer associated with the type of this font object.
version27

Redhat

advisories
  • bugzilla
    id441722
    titleCVE-2008-1693 xpdf: embedded font vulnerability
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentkdegraphics is earlier than 7:3.3.1-9.el4_6
            ovaloval:com.redhat.rhsa:tst:20080238001
          • commentkdegraphics is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060206004
        • AND
          • commentkdegraphics-devel is earlier than 7:3.3.1-9.el4_6
            ovaloval:com.redhat.rhsa:tst:20080238003
          • commentkdegraphics-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060206002
    rhsa
    idRHSA-2008:0238
    released2008-04-17
    severityImportant
    titleRHSA-2008:0238: kdegraphics security update (Important)
  • bugzilla
    id441722
    titleCVE-2008-1693 xpdf: embedded font vulnerability
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentpoppler-devel is earlier than 0:0.5.4-4.4.el5_1
            ovaloval:com.redhat.rhsa:tst:20080239001
          • commentpoppler-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070732002
        • AND
          • commentpoppler-utils is earlier than 0:0.5.4-4.4.el5_1
            ovaloval:com.redhat.rhsa:tst:20080239003
          • commentpoppler-utils is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070732006
        • AND
          • commentpoppler is earlier than 0:0.5.4-4.4.el5_1
            ovaloval:com.redhat.rhsa:tst:20080239005
          • commentpoppler is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070732004
    rhsa
    idRHSA-2008:0239
    released2008-04-17
    severityImportant
    titleRHSA-2008:0239: poppler security update (Important)
  • bugzilla
    id441722
    titleCVE-2008-1693 xpdf: embedded font vulnerability
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • commentxpdf is earlier than 1:3.00-16.el4
        ovaloval:com.redhat.rhsa:tst:20080240001
      • commentxpdf is signed with Red Hat master key
        ovaloval:com.redhat.rhsa:tst:20060201002
    rhsa
    idRHSA-2008:0240
    released2008-04-17
    severityImportant
    titleRHSA-2008:0240: xpdf security update (Important)
  • bugzilla
    id441722
    titleCVE-2008-1693 xpdf: embedded font vulnerability
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • commentgpdf is earlier than 0:2.8.2-7.7.2
        ovaloval:com.redhat.rhsa:tst:20080262001
      • commentgpdf is signed with Red Hat master key
        ovaloval:com.redhat.rhsa:tst:20060177002
    rhsa
    idRHSA-2008:0262
    released2008-05-08
    severityImportant
    titleRHSA-2008:0262: gpdf security update (Important)
rpms
  • kdegraphics-7:3.3.1-9.el4_6
  • kdegraphics-debuginfo-7:3.3.1-9.el4_6
  • kdegraphics-devel-7:3.3.1-9.el4_6
  • poppler-0:0.5.4-4.4.el5_1
  • poppler-debuginfo-0:0.5.4-4.4.el5_1
  • poppler-devel-0:0.5.4-4.4.el5_1
  • poppler-utils-0:0.5.4-4.4.el5_1
  • xpdf-1:3.00-16.el4
  • xpdf-debuginfo-1:3.00-16.el4
  • gpdf-0:2.8.2-7.7.2
  • gpdf-debuginfo-0:2.8.2-7.7.2

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 28830 CVE(CAN) ID: CVE-2008-1693 Xpdf是便携文档格式(PDF)文件的开放源码查看器。 Xpdf显示PDF文件中所嵌入的畸形字体的方式存在漏洞,攻击者可以创建恶意的PDF文件,如果打开了该文件就会导致Xpdf崩溃或执行任意指令。 Xpdf 3.x Debian ------ Debian已经为此发布了一个安全公告(DSA-1548-1)以及相应补丁: DSA-1548-1:New xpdf packages fix arbitrary code exitution 链接:<a href=http://www.debian.org/security/2008/dsa-1548 target=_blank>http://www.debian.org/security/2008/dsa-1548</a> 补丁下载: Source archives: <a href=http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.01-9.1+etch4.dsc target=_blank>http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.01-9.1+etch4.dsc</a> Size/MD5 checksum: 974 b5ae1ed7abc02a808b97f9e8b1c08e6d <a href=http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.01-9.1+etch4.diff.gz target=_blank>http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.01-9.1+etch4.diff.gz</a> Size/MD5 checksum: 39829 8b0fe2c7568c3f82d6b3d5d4742b52d9 <a href=http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.01.orig.tar.gz target=_blank>http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.01.orig.tar.gz</a> Size/MD5 checksum: 599778 e004c69c7dddef165d768b1362b44268 Architecture independent packages: <a href=http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.01-9.1+etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/x/xpdf/xpdf_3.01-9.1+etch4_all.deb</a> Size/MD5 checksum: 1274 e7fcf339747f547b7519cbd1df2f9338 <a href=http://security.debian.org/pool/updates/main/x/xpdf/xpdf-common_3.01-9.1+etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/x/xpdf/xpdf-common_3.01-9.1+etch4_all.deb</a> Size/MD5 checksum: 61358 7a76c4dc0a5eeb0b71fbc2807fc8ad21 alpha architecture (DEC Alpha) <a href=http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch4_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch4_alpha.deb</a> Size/MD5 checksum: 915780 40c67cd9c1b54b2f61e783df57b9f1b0 <a href=http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch4_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch4_alpha.deb</a> Size/MD5 checksum: 1675464 0ec4308b0a7a6a9281b436b536c2b4a4 amd64 architecture (AMD x86_64 (AMD64)) <a href=http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch4_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch4_amd64.deb</a> Size/MD5 checksum: 1480468 cc550f3994bdab8fd1534d0c00111723 <a href=http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch4_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch4_amd64.deb</a> Size/MD5 checksum: 804240 cca7233b1fe75ed2772af5d2f8e6d49d arm architecture (ARM) <a href=http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch4_arm.deb target=_blank>http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch4_arm.deb</a> Size/MD5 checksum: 1458046 46b5a1a1503ad522b310ecbb8ce64bcc <a href=http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch4_arm.deb target=_blank>http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch4_arm.deb</a> Size/MD5 checksum: 799814 97e080dec03c0393d8fee63e1a005f1d hppa architecture (HP PA RISC) <a href=http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch4_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch4_hppa.deb</a> Size/MD5 checksum: 1765316 5c465e20d6a5b285da773eda66c7497c <a href=http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch4_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch4_hppa.deb</a> Size/MD5 checksum: 959886 5a5192fc84768372b5370464d646bc64 i386 architecture (Intel ia32) <a href=http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch4_i386.deb target=_blank>http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch4_i386.deb</a> Size/MD5 checksum: 793560 5c6a968f356623a7db8c1b88e8ef40c4 <a href=http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch4_i386.deb target=_blank>http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch4_i386.deb</a> Size/MD5 checksum: 1450746 701944ba02dbe4dd852bd22bb0ca3ab2 ia64 architecture (Intel ia64) <a href=http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch4_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch4_ia64.deb</a> Size/MD5 checksum: 1212440 256c451d95495fa2689d1cca4c98e7e5 <a href=http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch4_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch4_ia64.deb</a> Size/MD5 checksum: 2203266 f73f1d87341e34c9f405c2c75b6f459d mips architecture (MIPS (Big Endian)) <a href=http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch4_mips.deb target=_blank>http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch4_mips.deb</a> Size/MD5 checksum: 1730844 fbc5b43b2558c59e6a2d6630d1371a88 <a href=http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch4_mips.deb target=_blank>http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch4_mips.deb</a> Size/MD5 checksum: 954942 e0decffa31ae494958afecb231abee9f powerpc architecture (PowerPC) <a href=http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch4_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch4_powerpc.deb</a> Size/MD5 checksum: 845404 543e7f16a393736880f2d3eafae8c26f <a href=http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch4_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch4_powerpc.deb</a> Size/MD5 checksum: 1546580 61e23c448d7a81c80ee9f75bff993e80 s390 architecture (IBM S/390) <a href=http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch4_s390.deb target=_blank>http://security.debian.org/pool/updates/main/x/xpdf/xpdf-utils_3.01-9.1+etch4_s390.deb</a> Size/MD5 checksum: 1390938 0823e7675a54c9991880b5e057d079da <a href=http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch4_s390.deb target=_blank>http://security.debian.org/pool/updates/main/x/xpdf/xpdf-reader_3.01-9.1+etch4_s390.deb</a> Size/MD5 checksum: 763906 0c891488a3bf7595c20a8063cdc9feca 补丁安装方法: 1. 手工安装补丁包: 首先,使用下面的命令来下载补丁软件: # wget url (url是补丁下载链接地址) 然后,使用下面的命令来安装补丁: # dpkg -i file.deb (file是相应的补丁名) 2. 使用apt-get自动安装补丁包: 首先,使用下面的命令更新内部数据库: # apt-get update 然后,使用下面的命令安装更新软件包: # apt-get upgrade RedHat ------ RedHat已经为此发布了一个安全公告(RHSA-2008:0239-01)以及相应补丁: RHSA-2008:0239-01:Important: poppler security update 链接:<a href=https://www.redhat.com/support/errata/RHSA-2008-0239.html target=_blank>https://www.redhat.com/support/errata/RHSA-2008-0239.html</a>
idSSV:3200
last seen2017-11-19
modified2008-04-23
published2008-04-23
reporterRoot
titleXpdf嵌入字体处理代码执行漏洞

References