Lucene search

K
amazonAmazonALAS2-2020-1541
HistoryOct 22, 2020 - 6:36 p.m.

Low: poppler

2020-10-2218:36:00
alas.aws.amazon.com
7

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.5 High

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.01 Low

EPSS

Percentile

83.7%

Issue Overview:

A divide-by-zero error was found in the way Poppler handled certain PDF files. A remote attacker could exploit this flaw by providing a malicious PDF file that, when processed by an application linked to Poppler, would crash the application causing a denial of service. (CVE-2019-14494)

Affected Packages:

poppler

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update poppler to update your system.

New Packages:

aarch64:  
    poppler-0.26.5-43.amzn2.aarch64  
    poppler-devel-0.26.5-43.amzn2.aarch64  
    poppler-glib-0.26.5-43.amzn2.aarch64  
    poppler-glib-devel-0.26.5-43.amzn2.aarch64  
    poppler-qt-0.26.5-43.amzn2.aarch64  
    poppler-qt-devel-0.26.5-43.amzn2.aarch64  
    poppler-cpp-0.26.5-43.amzn2.aarch64  
    poppler-cpp-devel-0.26.5-43.amzn2.aarch64  
    poppler-utils-0.26.5-43.amzn2.aarch64  
    poppler-demos-0.26.5-43.amzn2.aarch64  
    poppler-debuginfo-0.26.5-43.amzn2.aarch64  
  
i686:  
    poppler-0.26.5-43.amzn2.i686  
    poppler-devel-0.26.5-43.amzn2.i686  
    poppler-glib-0.26.5-43.amzn2.i686  
    poppler-glib-devel-0.26.5-43.amzn2.i686  
    poppler-qt-0.26.5-43.amzn2.i686  
    poppler-qt-devel-0.26.5-43.amzn2.i686  
    poppler-cpp-0.26.5-43.amzn2.i686  
    poppler-cpp-devel-0.26.5-43.amzn2.i686  
    poppler-utils-0.26.5-43.amzn2.i686  
    poppler-demos-0.26.5-43.amzn2.i686  
    poppler-debuginfo-0.26.5-43.amzn2.i686  
  
src:  
    poppler-0.26.5-43.amzn2.src  
  
x86_64:  
    poppler-0.26.5-43.amzn2.x86_64  
    poppler-devel-0.26.5-43.amzn2.x86_64  
    poppler-glib-0.26.5-43.amzn2.x86_64  
    poppler-glib-devel-0.26.5-43.amzn2.x86_64  
    poppler-qt-0.26.5-43.amzn2.x86_64  
    poppler-qt-devel-0.26.5-43.amzn2.x86_64  
    poppler-cpp-0.26.5-43.amzn2.x86_64  
    poppler-cpp-devel-0.26.5-43.amzn2.x86_64  
    poppler-utils-0.26.5-43.amzn2.x86_64  
    poppler-demos-0.26.5-43.amzn2.x86_64  
    poppler-debuginfo-0.26.5-43.amzn2.x86_64  

Additional References

Red Hat: CVE-2019-14494

Mitre: CVE-2019-14494

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.5 High

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.01 Low

EPSS

Percentile

83.7%