SUSE SLED12 Security Update : podofo (SUSE-SU-2019:0393-1)

high Nessus Plugin ID 122229

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for podofo fixes the following issues :

These security issues were fixed :

CVE-2017-6845: The PoDoFo::PdfColor::operator function allowed remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file (bsc#1027779).

CVE-2018-5308: Properly validate memcpy arguments in the PdfMemoryOutputStream::Write function to prevent remote attackers from causing a denial-of-service or possibly have unspecified other impact via a crafted pdf file (bsc#1075772)

CVE-2018-5295: Prevent integer overflow in the PdfXRefStreamParserObject::ParseStream function that allowed remote attackers to cause a denial-of-service via a crafted pdf file (bsc#1075026).

CVE-2017-6845: The PoDoFo::PdfColor::operator function allowed remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file (bsc#1027779).

CVE-2018-5309: Prevent integer overflow in the PdfObjectStreamParserObject::ReadObjectsFromStream function that allowed remote attackers to cause a denial-of-service via a crafted pdf file (bsc#1075322).

CVE-2018-5296: Prevent uncontrolled memory allocation in the PdfParser::ReadXRefSubsection function that allowed remote attackers to cause a denial-of-service via a crafted pdf file (bsc#1075021).

CVE-2017-7381: Prevent NULL pointer dereference that allowed remote attackers to cause a denial of service via a crafted PDF document (bsc#1032020).

CVE-2017-7382: Prevent NULL pointer dereference that allowed remote attackers to cause a denial of service via a crafted PDF document (bsc#1032021).

CVE-2017-7383: Prevent NULL pointer dereference that allowed remote attackers to cause a denial of service via a crafted PDF document (bsc#1032022).

CVE-2018-11256: Prevent NULL pointer dereference that allowed remote attackers to cause a denial of service via a crafted PDF document (bsc#1096889).

CVE-2018-5783: Prevent uncontrolled memory allocation in the PoDoFo::PdfVecObjects::Reserve function that allowed remote attackers to cause a denial of service via a crafted pdf file (bsc#1076962).

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 12-SP4:zypper in -t patch SUSE-SLE-WE-12-SP4-2019-393=1

SUSE Linux Enterprise Workstation Extension 12-SP3:zypper in -t patch SUSE-SLE-WE-12-SP3-2019-393=1

SUSE Linux Enterprise Software Development Kit 12-SP4:zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-393=1

SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-393=1

SUSE Linux Enterprise Desktop 12-SP4:zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-393=1

SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-393=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1027779

https://bugzilla.suse.com/show_bug.cgi?id=1032020

https://bugzilla.suse.com/show_bug.cgi?id=1032021

https://bugzilla.suse.com/show_bug.cgi?id=1032022

https://bugzilla.suse.com/show_bug.cgi?id=1075021

https://bugzilla.suse.com/show_bug.cgi?id=1075026

https://bugzilla.suse.com/show_bug.cgi?id=1075322

https://bugzilla.suse.com/show_bug.cgi?id=1075772

https://bugzilla.suse.com/show_bug.cgi?id=1076962

https://bugzilla.suse.com/show_bug.cgi?id=1096889

https://bugzilla.suse.com/show_bug.cgi?id=1096890

https://www.suse.com/security/cve/CVE-2017-6845/

https://www.suse.com/security/cve/CVE-2017-7381/

https://www.suse.com/security/cve/CVE-2017-7382/

https://www.suse.com/security/cve/CVE-2017-7383/

https://www.suse.com/security/cve/CVE-2017-8054/

https://www.suse.com/security/cve/CVE-2018-11256/

https://www.suse.com/security/cve/CVE-2018-5295/

https://www.suse.com/security/cve/CVE-2018-5296/

https://www.suse.com/security/cve/CVE-2018-5308/

https://www.suse.com/security/cve/CVE-2018-5309/

https://www.suse.com/security/cve/CVE-2018-5783/

http://www.nessus.org/u?9c49bc58

Plugin Details

Severity: High

ID: 122229

File Name: suse_SU-2019-0393-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 2/15/2019

Updated: 2/12/2020

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libpodofo0_9_2, p-cpe:/a:novell:suse_linux:libpodofo0_9_2-debuginfo, p-cpe:/a:novell:suse_linux:podofo-debuginfo, p-cpe:/a:novell:suse_linux:podofo-debugsource, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 2/14/2019

Vulnerability Publication Date: 3/15/2017

Reference Information

CVE: CVE-2017-6845, CVE-2017-7381, CVE-2017-7382, CVE-2017-7383, CVE-2017-8054, CVE-2018-11256, CVE-2018-5295, CVE-2018-5296, CVE-2018-5308, CVE-2018-5309, CVE-2018-5783