SUSE SLED12 Security Update : podofo (SUSE-SU-2018:2481-1)

high Nessus Plugin ID 112081

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for podofo fixes the following issues :

- CVE-2017-5852: The PoDoFo::PdfPage::GetInheritedKeyFromObject function allowed remote attackers to cause a denial of service (infinite loop) via a crafted file (bsc#1023067).

- CVE-2017-5853: Integer overflow allowed remote attackers to have unspecified impact via a crafted file (bsc#1023069).

- CVE-2017-5854: Prevent NULL pointer dereference that allowed remote attackers to cause a denial of service via a crafted file (bsc#1023070).

- CVE-2017-5855: The PoDoFo::PdfParser::ReadXRefSubsection function allowed remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file (bsc#1023071).

- CVE-2017-5886: Prevent heap-based buffer overflow in the PoDoFo::PdfTokenizer::GetNextToken function that allowed remote attackers to have unspecified impact via a crafted file (bsc#1023380).

- CVE-2017-6847: The PoDoFo::PdfVariant::DelayedLoad function allowed remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file (bsc#1027778).

- CVE-2017-6844: Buffer overflow in the PoDoFo::PdfParser::ReadXRefSubsection function allowed remote attackers to have unspecified impact via a crafted file (bsc#1027782).

- CVE-2017-6840: The ColorChanger::GetColorFromStack function allowed remote attackers to cause a denial of service (invalid read) via a crafted file (bsc#1027787).

- CVE-2017-7378: The PoDoFo::PdfPainter::ExpandTabs function allowed remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted PDF document (bsc#1032017).

- CVE-2017-7379: The PoDoFo::PdfSimpleEncoding::ConvertToEncoding function allowed remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted PDF document (bsc#1032018).

- CVE-2017-7380: Prevent NULL pointer dereference that allowed remote attackers to cause a denial of service via a crafted PDF document (bsc#1032019).

- CVE-2017-7994: The function TextExtractor::ExtractText allowed remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted PDF document (bsc#1035534).

- CVE-2017-8054: The function PdfPagesTree::GetPageNodeFromArray allowed remote attackers to cause a denial of service (infinite recursion and application crash) via a crafted PDF document (bsc#1035596).

- CVE-2017-8787: The PoDoFo::PdfXRefStreamParserObject::ReadXRefStreamEntry function allowed remote attackers to cause a denial of service (heap-based buffer over-read) or possibly have unspecified other impact via a crafted PDF file (bsc#1037739).

- CVE-2018-5308: Properly validate memcpy arguments in the PdfMemoryOutputStream::Write function to prevent remote attackers from causing a denial-of-service or possibly have unspecified other impact via a crafted pdf file (bsc#1075772).

- CVE-2018-8001: Prevent heap-based buffer over-read vulnerability in UnescapeName() that allowed remote attackers to cause a denial-of-service or possibly unspecified other impact via a crafted pdf file (bsc#1084894).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 12-SP3:zypper in -t patch SUSE-SLE-WE-12-SP3-2018-1744=1

SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-1744=1

SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-1744=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1023067

https://bugzilla.suse.com/show_bug.cgi?id=1023069

https://bugzilla.suse.com/show_bug.cgi?id=1023070

https://bugzilla.suse.com/show_bug.cgi?id=1023071

https://bugzilla.suse.com/show_bug.cgi?id=1023380

https://bugzilla.suse.com/show_bug.cgi?id=1027778

https://bugzilla.suse.com/show_bug.cgi?id=1027782

https://bugzilla.suse.com/show_bug.cgi?id=1027787

https://bugzilla.suse.com/show_bug.cgi?id=1032017

https://bugzilla.suse.com/show_bug.cgi?id=1032018

https://bugzilla.suse.com/show_bug.cgi?id=1032019

https://bugzilla.suse.com/show_bug.cgi?id=1035534

https://bugzilla.suse.com/show_bug.cgi?id=1035596

https://bugzilla.suse.com/show_bug.cgi?id=1037739

https://bugzilla.suse.com/show_bug.cgi?id=1075772

https://bugzilla.suse.com/show_bug.cgi?id=1084894

https://www.suse.com/security/cve/CVE-2017-5852/

https://www.suse.com/security/cve/CVE-2017-5853/

https://www.suse.com/security/cve/CVE-2017-5854/

https://www.suse.com/security/cve/CVE-2017-5855/

https://www.suse.com/security/cve/CVE-2017-5886/

https://www.suse.com/security/cve/CVE-2017-6840/

https://www.suse.com/security/cve/CVE-2017-6844/

https://www.suse.com/security/cve/CVE-2017-6847/

https://www.suse.com/security/cve/CVE-2017-7378/

https://www.suse.com/security/cve/CVE-2017-7379/

https://www.suse.com/security/cve/CVE-2017-7380/

https://www.suse.com/security/cve/CVE-2017-7994/

https://www.suse.com/security/cve/CVE-2017-8054/

https://www.suse.com/security/cve/CVE-2017-8787/

https://www.suse.com/security/cve/CVE-2018-5308/

https://www.suse.com/security/cve/CVE-2018-8001/

http://www.nessus.org/u?d67c0983

Plugin Details

Severity: High

ID: 112081

File Name: suse_SU-2018-2481-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 8/23/2018

Updated: 9/10/2019

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libpodofo0_9_2, p-cpe:/a:novell:suse_linux:libpodofo0_9_2-debuginfo, p-cpe:/a:novell:suse_linux:podofo-debuginfo, p-cpe:/a:novell:suse_linux:podofo-debugsource, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 8/22/2018

Vulnerability Publication Date: 3/1/2017

Reference Information

CVE: CVE-2017-5852, CVE-2017-5853, CVE-2017-5854, CVE-2017-5855, CVE-2017-5886, CVE-2017-6840, CVE-2017-6844, CVE-2017-6847, CVE-2017-7378, CVE-2017-7379, CVE-2017-7380, CVE-2017-7994, CVE-2017-8054, CVE-2017-8787, CVE-2018-5308, CVE-2018-8001