Vulnerabilities > CVE-2015-8868 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE

Summary

Heap-based buffer overflow in the ExponentialFunction::ExponentialFunction function in Poppler before 0.40.0 allows remote attackers to cause a denial of service (memory corruption and crash) or possibly execute arbitrary code via an invalid blend mode in the ExtGState dictionary in a crafted PDF document.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2016-2580.NASL
    descriptionFrom Red Hat Security Advisory 2016:2580 : An update for poppler is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince. Security Fix(es) : * A heap-buffer overflow was found in the poppler library. An attacker could create a malicious PDF file that would cause applications that use poppler (such as Evince) to crash or, potentially, execute arbitrary code when opened. (CVE-2015-8868) Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.3 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id94702
    published2016-11-11
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94702
    titleOracle Linux 7 : poppler (ELSA-2016-2580)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2016:2580 and 
    # Oracle Linux Security Advisory ELSA-2016-2580 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(94702);
      script_version("2.4");
      script_cvs_date("Date: 2019/09/27 13:00:37");
    
      script_cve_id("CVE-2015-8868");
      script_xref(name:"RHSA", value:"2016:2580");
    
      script_name(english:"Oracle Linux 7 : poppler (ELSA-2016-2580)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2016:2580 :
    
    An update for poppler is now available for Red Hat Enterprise Linux 7.
    
    Red Hat Product Security has rated this update as having a security
    impact of Moderate. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    Poppler is a Portable Document Format (PDF) rendering library, used by
    applications such as Evince.
    
    Security Fix(es) :
    
    * A heap-buffer overflow was found in the poppler library. An attacker
    could create a malicious PDF file that would cause applications that
    use poppler (such as Evince) to crash or, potentially, execute
    arbitrary code when opened. (CVE-2015-8868)
    
    Additional Changes :
    
    For detailed information on changes in this release, see the Red Hat
    Enterprise Linux 7.3 Release Notes linked from the References section."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2016-November/006470.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected poppler packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:poppler");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:poppler-cpp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:poppler-cpp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:poppler-demos");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:poppler-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:poppler-glib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:poppler-glib-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:poppler-qt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:poppler-qt-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:poppler-utils");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/05/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/11/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/11/11");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 7", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    if ("x86_64" >!< cpu) audit(AUDIT_ARCH_NOT, "x86_64", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"poppler-0.26.5-16.el7")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"poppler-cpp-0.26.5-16.el7")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"poppler-cpp-devel-0.26.5-16.el7")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"poppler-demos-0.26.5-16.el7")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"poppler-devel-0.26.5-16.el7")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"poppler-glib-0.26.5-16.el7")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"poppler-glib-devel-0.26.5-16.el7")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"poppler-qt-0.26.5-16.el7")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"poppler-qt-devel-0.26.5-16.el7")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"poppler-utils-0.26.5-16.el7")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "poppler / poppler-cpp / poppler-cpp-devel / poppler-demos / etc");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201611-15.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201611-15 (Poppler: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Poppler. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted PDF using Poppler, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id95266
    published2016-11-23
    reporterThis script is Copyright (C) 2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/95266
    titleGLSA-201611-15 : Poppler: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201611-15.
    #
    # The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(95266);
      script_version("$Revision: 3.1 $");
      script_cvs_date("$Date: 2016/11/23 14:38:51 $");
    
      script_cve_id("CVE-2015-8868");
      script_xref(name:"GLSA", value:"201611-15");
    
      script_name(english:"GLSA-201611-15 : Poppler: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201611-15
    (Poppler: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in Poppler. Please review
          the CVE identifiers referenced below for details.
      
    Impact :
    
        A remote attacker could entice a user to open a specially crafted PDF
          using Poppler, possibly resulting in execution of arbitrary code with the
          privileges of the process or a Denial of Service condition.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201611-15"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Poppler users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=app-text/poppler-0.42.0'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:poppler");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2016/11/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/11/23");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"app-text/poppler", unaffected:make_list("ge 0.42.0"), vulnerable:make_list("lt 0.42.0"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Poppler");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-745.NASL
    descriptionThis update for poppler fixes the following issues : Security issues fixed : - CVE-2015-8868: Corrupted PDF file can corrupt heap, causing DoS (bsc#976844) This update was imported from the SUSE:SLE-12:Update update project.
    last seen2020-06-05
    modified2016-06-20
    plugin id91710
    published2016-06-20
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/91710
    titleopenSUSE Security Update : poppler (openSUSE-2016-745)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2016-2580.NASL
    descriptionAn update for poppler is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince. Security Fix(es) : * A heap-buffer overflow was found in the poppler library. An attacker could create a malicious PDF file that would cause applications that use poppler (such as Evince) to crash or, potentially, execute arbitrary code when opened. (CVE-2015-8868) Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.3 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id95327
    published2016-11-28
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/95327
    titleCentOS 7 : poppler (CESA-2016:2580)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-1543-1.NASL
    descriptionThis update for poppler fixes the following issues : Security issues fixed : - CVE-2015-8868: Corrupted PDF file can corrupt heap, causing DoS (bsc#976844) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id91657
    published2016-06-17
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91657
    titleSUSE SLED12 / SLES12 Security Update : poppler (SUSE-SU-2016:1543-1)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2016-769.NASL
    descriptionA heap-buffer overflow was found in the poppler library. An attacker could create a malicious PDF file that would cause applications that use poppler to crash or, potentially, execute arbitrary code when opened.
    last seen2020-06-01
    modified2020-06-02
    plugin id94975
    published2016-11-21
    reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/94975
    titleAmazon Linux AMI : poppler (ALAS-2016-769)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-2580.NASL
    descriptionAn update for poppler is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince. Security Fix(es) : * A heap-buffer overflow was found in the poppler library. An attacker could create a malicious PDF file that would cause applications that use poppler (such as Evince) to crash or, potentially, execute arbitrary code when opened. (CVE-2015-8868) Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.3 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id94543
    published2016-11-04
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94543
    titleRHEL 7 : poppler (RHSA-2016:2580)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-446.NASL
    descriptionA heap buffer overflow vulnerability was found in the poppler library. A maliciously crafted file could cause the application to crash. The issue happens when
    last seen2020-03-17
    modified2016-05-02
    plugin id90803
    published2016-05-02
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/90803
    titleDebian DLA-446-1 : poppler security update
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20161103_POPPLER_ON_SL7_X.NASL
    descriptionSecurity Fix(es) : - A heap-buffer overflow was found in the poppler library. An attacker could create a malicious PDF file that would cause applications that use poppler (such as Evince) to crash or, potentially, execute arbitrary code when opened. (CVE-2015-8868) Additional Changes :
    last seen2020-03-18
    modified2016-12-15
    plugin id95855
    published2016-12-15
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/95855
    titleScientific Linux Security Update : poppler on SL7.x x86_64 (20161103)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-595.NASL
    descriptionThis update for poppler fixes the following issues : Security issues fixed : - CVE-2015-8868: Corrupted PDF file can corrupt heap, causing DoS (boo#976844)
    last seen2020-06-05
    modified2016-05-18
    plugin id91209
    published2016-05-18
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/91209
    titleopenSUSE Security Update : poppler (openSUSE-2016-595)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1803.NASL
    descriptionAccording to the version of the compat-poppler022 packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - Heap-based buffer overflow in the ExponentialFunction::ExponentialFunction function in Poppler before 0.40.0 allows remote attackers to cause a denial of service (memory corruption and crash) or possibly execute arbitrary code via an invalid blend mode in the ExtGState dictionary in a crafted PDF document.(CVE-2015-8868) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2019-08-23
    plugin id128095
    published2019-08-23
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128095
    titleEulerOS 2.0 SP5 : compat-poppler022 (EulerOS-SA-2019-1803)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2958-1.NASL
    descriptionIt was discovered that the poppler pdfseparate tool incorrectly handled certain filenames. A local attacker could use this issue to cause the tool to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only applied to Ubuntu 12.04 LTS. (CVE-2013-4473, CVE-2013-4474) It was discovered that poppler incorrectly parsed certain malformed PDF documents. If a user or automated system were tricked into opening a crafted PDF file, an attacker could cause a denial of service or possibly execute arbitrary code with privileges of the user invoking the program. (CVE-2015-8868). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id90858
    published2016-05-03
    reporterUbuntu Security Notice (C) 2016-2019 Canonical, Inc. / NASL script (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90858
    titleUbuntu 12.04 LTS / 14.04 LTS / 15.10 : poppler vulnerabilities (USN-2958-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3563.NASL
    descriptionIt was discovered that a heap overflow in the Poppler PDF library may result in denial of service and potentially the execution of arbitrary code if a malformed PDF file is opened.
    last seen2020-06-01
    modified2020-06-02
    plugin id90839
    published2016-05-03
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90839
    titleDebian DSA-3563-1 : poppler - security update
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2016-1059.NASL
    descriptionAccording to the version of the poppler packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - Heap-based buffer overflow in the ExponentialFunction::ExponentialFunction function in Poppler before 0.40.0 allows remote attackers to cause a denial of service (memory corruption and crash) or possibly execute arbitrary code via an invalid blend mode in the ExtGState dictionary in a crafted PDF document.(CVE-2015-8868) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2017-05-01
    plugin id99821
    published2017-05-01
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99821
    titleEulerOS 2.0 SP1 : poppler (EulerOS-SA-2016-1059)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-1544-1.NASL
    descriptionThis update for poppler fixes the following issues : Security issues fixed : - CVE-2015-8868: Corrupted PDF file can corrupt heap, causing DoS (bsc#976844) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id91658
    published2016-06-17
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91658
    titleSUSE SLES11 Security Update : poppler (SUSE-SU-2016:1544-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-3C4E438FC8.NASL
    descriptionThis update fixes a heap buffer overflow. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-04-27
    plugin id90730
    published2016-04-27
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/90730
    titleFedora 22 : mingw-poppler-0.30.0-4.fc22 (2016-3c4e438fc8)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-C848D48286.NASL
    descriptionThis update fixes a heap buffer overflow. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-04-27
    plugin id90738
    published2016-04-27
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/90738
    titleFedora 23 : mingw-poppler-0.34.0-2.fc23 (2016-c848d48286)

Redhat

advisories
bugzilla
id1326225
titleCVE-2015-8868 poppler: heap buffer overflow in ExponentialFunction
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 7 is installed
      ovaloval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • commentpoppler-devel is earlier than 0:0.26.5-16.el7
          ovaloval:com.redhat.rhsa:tst:20162580001
        • commentpoppler-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100859008
      • AND
        • commentpoppler-qt-devel is earlier than 0:0.26.5-16.el7
          ovaloval:com.redhat.rhsa:tst:20162580003
        • commentpoppler-qt-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100859002
      • AND
        • commentpoppler-demos is earlier than 0:0.26.5-16.el7
          ovaloval:com.redhat.rhsa:tst:20162580005
        • commentpoppler-demos is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20162580006
      • AND
        • commentpoppler-cpp is earlier than 0:0.26.5-16.el7
          ovaloval:com.redhat.rhsa:tst:20162580007
        • commentpoppler-cpp is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20162580008
      • AND
        • commentpoppler-cpp-devel is earlier than 0:0.26.5-16.el7
          ovaloval:com.redhat.rhsa:tst:20162580009
        • commentpoppler-cpp-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20162580010
      • AND
        • commentpoppler-glib-devel is earlier than 0:0.26.5-16.el7
          ovaloval:com.redhat.rhsa:tst:20162580011
        • commentpoppler-glib-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100859010
      • AND
        • commentpoppler-glib is earlier than 0:0.26.5-16.el7
          ovaloval:com.redhat.rhsa:tst:20162580013
        • commentpoppler-glib is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100859004
      • AND
        • commentpoppler-utils is earlier than 0:0.26.5-16.el7
          ovaloval:com.redhat.rhsa:tst:20162580015
        • commentpoppler-utils is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100859018
      • AND
        • commentpoppler-qt is earlier than 0:0.26.5-16.el7
          ovaloval:com.redhat.rhsa:tst:20162580017
        • commentpoppler-qt is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100859012
      • AND
        • commentpoppler is earlier than 0:0.26.5-16.el7
          ovaloval:com.redhat.rhsa:tst:20162580019
        • commentpoppler is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100859016
rhsa
idRHSA-2016:2580
released2016-11-03
severityModerate
titleRHSA-2016:2580: poppler security and bug fix update (Moderate)
rpms
  • poppler-0:0.26.5-16.el7
  • poppler-cpp-0:0.26.5-16.el7
  • poppler-cpp-devel-0:0.26.5-16.el7
  • poppler-debuginfo-0:0.26.5-16.el7
  • poppler-demos-0:0.26.5-16.el7
  • poppler-devel-0:0.26.5-16.el7
  • poppler-glib-0:0.26.5-16.el7
  • poppler-glib-devel-0:0.26.5-16.el7
  • poppler-qt-0:0.26.5-16.el7
  • poppler-qt-devel-0:0.26.5-16.el7
  • poppler-utils-0:0.26.5-16.el7