Lucene search

K
amazonAmazonALAS2-2023-2281
HistorySep 27, 2023 - 10:49 p.m.

Medium: poppler

2023-09-2722:49:00
alas.aws.amazon.com
7
denial of service
poppler
crafted pdf
cve-2020-36023
cve-2020-36024
cve-2022-38349

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

6.1 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

29.8%

Issue Overview:

An issue was discovered in freedesktop poppler version 20.12.1, allows remote attackers to cause a denial of service (DoS) via crafted .pdf file to FoFiType1C::cvtGlyph function. (CVE-2020-36023)

An issue was discovered in freedesktop poppler version 20.12.1, allows remote attackers to cause a denial of service (DoS) via crafted .pdf file to FoFiType1C::convertToType1 function. (CVE-2020-36024)

An issue was discovered in Poppler 22.08.0. There is a reachable assertion in Object.h, will lead to denial of service because PDFDoc::replacePageDict in PDFDoc.cc lacks a stream check before saving an embedded file. (CVE-2022-38349)

Affected Packages:

poppler

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update poppler to update your system.

New Packages:

aarch64:  
    poppler-0.26.5-43.amzn2.1.5.aarch64  
    poppler-devel-0.26.5-43.amzn2.1.5.aarch64  
    poppler-glib-0.26.5-43.amzn2.1.5.aarch64  
    poppler-glib-devel-0.26.5-43.amzn2.1.5.aarch64  
    poppler-qt-0.26.5-43.amzn2.1.5.aarch64  
    poppler-qt-devel-0.26.5-43.amzn2.1.5.aarch64  
    poppler-cpp-0.26.5-43.amzn2.1.5.aarch64  
    poppler-cpp-devel-0.26.5-43.amzn2.1.5.aarch64  
    poppler-utils-0.26.5-43.amzn2.1.5.aarch64  
    poppler-demos-0.26.5-43.amzn2.1.5.aarch64  
    poppler-debuginfo-0.26.5-43.amzn2.1.5.aarch64  
  
i686:  
    poppler-0.26.5-43.amzn2.1.5.i686  
    poppler-devel-0.26.5-43.amzn2.1.5.i686  
    poppler-glib-0.26.5-43.amzn2.1.5.i686  
    poppler-glib-devel-0.26.5-43.amzn2.1.5.i686  
    poppler-qt-0.26.5-43.amzn2.1.5.i686  
    poppler-qt-devel-0.26.5-43.amzn2.1.5.i686  
    poppler-cpp-0.26.5-43.amzn2.1.5.i686  
    poppler-cpp-devel-0.26.5-43.amzn2.1.5.i686  
    poppler-utils-0.26.5-43.amzn2.1.5.i686  
    poppler-demos-0.26.5-43.amzn2.1.5.i686  
    poppler-debuginfo-0.26.5-43.amzn2.1.5.i686  
  
src:  
    poppler-0.26.5-43.amzn2.1.5.src  
  
x86_64:  
    poppler-0.26.5-43.amzn2.1.5.x86_64  
    poppler-devel-0.26.5-43.amzn2.1.5.x86_64  
    poppler-glib-0.26.5-43.amzn2.1.5.x86_64  
    poppler-glib-devel-0.26.5-43.amzn2.1.5.x86_64  
    poppler-qt-0.26.5-43.amzn2.1.5.x86_64  
    poppler-qt-devel-0.26.5-43.amzn2.1.5.x86_64  
    poppler-cpp-0.26.5-43.amzn2.1.5.x86_64  
    poppler-cpp-devel-0.26.5-43.amzn2.1.5.x86_64  
    poppler-utils-0.26.5-43.amzn2.1.5.x86_64  
    poppler-demos-0.26.5-43.amzn2.1.5.x86_64  
    poppler-debuginfo-0.26.5-43.amzn2.1.5.x86_64  

Additional References

Red Hat: CVE-2020-36023, CVE-2020-36024, CVE-2022-38349

Mitre: CVE-2020-36023, CVE-2020-36024, CVE-2022-38349

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

6.1 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

29.8%