Lucene search

K
suseSuseOPENSUSE-SU-2021:3854-1
HistoryDec 01, 2021 - 12:00 a.m.

Security update for poppler (important)

2021-12-0100:00:00
lists.opensuse.org
21

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

An update that fixes 21 vulnerabilities is now available.

Description:

This update for poppler fixes the following issues:

  • CVE-2017-18267: Fixed an infinite recursion that would allow remote
    attackers to cause a denial of service (bsc#1092945).
  • CVE-2018-13988: Added an improper implementation check which otherwise
    could allow buffer overflows, memory corruption, and denial of service
    (bsc#1102531).
  • CVE-2018-16646: Fixed an infinite recursion which could allow a
    denial-of-service attack via a specially crafted PDF file (bsc#1107597).
  • CVE-2018-18897: Fixed a memory leak (bsc#1114966).
  • CVE-2018-19058: Fixed a bug which could allow a denial-of-service attack
    via a specially crafted PDF file (bsc#1115187).
  • CVE-2018-19059: Fixed an out-of-bounds read access which could allow a
    denial-of-service attack (bsc#1115186).
  • CVE-2018-19060: Fixed a NULL pointer dereference which could allow a
    denial-of-service attack (bsc#1115185).
  • CVE-2018-19149: Fixed a NULL pointer dereference which could allow a
    denial-of-service attack (bsc#1115626).
  • CVE-2018-20481: Fixed a NULL pointer dereference while handling
    unallocated XRef entries which could allow a denial-of-service attack
    (bsc#1120495).
  • CVE-2018-20551: Fixed a reachable assertion which could allow a
    denial-of-service attack through specially crafted PDF files
    (bsc#1120496).
  • CVE-2018-20650: Fixed a reachable assertion which could allow
    denial-of-service through specially crafted PDF files (bsc#1120939).
  • CVE-2018-20662: Fixed a bug which could potentially crash the running
    process by SIGABRT resulting in a denial-of-service attack through a
    specially crafted PDF file (bsc#1120956).
  • CVE-2019-10871: Fixed a heap-based buffer over-read in the function
    PSOutputDev::checkPageSlice at PSOutputDev.cc (bsc#1131696).
  • CVE-2019-10872: Fixed a heap-based buffer over-read in the function
    Splash::blitTransparent at splash/Splash.cc (bsc#1131722).
  • CVE-2019-14494: Fixed a divide-by-zero error in the function
    SplashOutputDev::tilingPatternFill (bsc#1143950).
  • CVE-2019-7310: Fixed a heap-based buffer over-read (due to an integer
    signedness error in the XRef::getEntry function in XRef.cc) that allows
    remote attackers to cause a denial of service or possibly have
    unspecified other impact via a crafted PDF document (bsc#1124150).
  • CVE-2019-9200: Fixed a heap-based buffer underwrite which could allow
    denial-of-service attack through a specially crafted PDF file
    (bsc#1127329)
  • CVE-2019-9631: Fixed a heap-based buffer over-read in the
    CairoRescaleBox.cc downsample_row_box_filter function (bsc#1129202).
  • CVE-2019-9903: Fixed excessive stack consumption in the Dict::find()
    method, which can be triggered by passing a crafted pdf file to the
    pdfunite binary (bsc#1130229).
  • CVE-2019-9959: Fixed integer overflow that made it possible to allocate
    a large memory chunk on the heap with a size controlled by an attacker
    (bsc#1142465).
  • CVE-2020-27778: Fixed buffer overflow vulnerability in pdftohtml
    (bsc#1179163).

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3:

    zypper in -t patch openSUSE-SLE-15.3-2021-3854=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.3aarch64< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.aarch64.rpm
openSUSE Leap15.3ppc64le< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.ppc64le.rpm
openSUSE Leap15.3s390x< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.s390x.rpm
openSUSE Leap15.3x86_64< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.x86_64.rpm
openSUSE Leap15.3x86_64< - openSUSE Leap 15.3 (x86_64):- openSUSE Leap 15.3 (x86_64):.x86_64.rpm

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P