RHEL 8 : poppler (RHSA-2019:2713)

critical Nessus Plugin ID 128850

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for poppler is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince.

Security Fix(es) :

* poppler: heap-based buffer over-read in XRef::getEntry in XRef.cc (CVE-2019-7310)

* poppler: heap-based buffer overflow in function ImageStream::getLine() in Stream.cc (CVE-2019-9200)

* poppler: heap-based buffer over-read in function PSOutputDev::checkPageSlice in PSOutputDev.cc (CVE-2019-10871)

* poppler: heap-based buffer over-read in JPXStream::init in JPEG2000Stream.cc (CVE-2019-12293)

* poppler: memory leak in GfxColorSpace::setDisplayProfile in GfxState.cc (CVE-2018-18897)

* poppler: NULL pointer dereference in the XRef::getEntry in XRef.cc (CVE-2018-20481)

* poppler: reachable Object::getString assertion in AnnotRichMedia class in Annot.c (CVE-2018-20551)

* poppler: reachable Object::dictLookup assertion in FileSpec class in FileSpec.cc (CVE-2018-20650)

* poppler: SIGABRT PDFDoc::setup class in PDFDoc.cc (CVE-2018-20662)

* poppler: heap-based buffer over-read in function downsample_row_box_filter in CairoRescaleBox.cc (CVE-2019-9631)

* poppler: stack consumption in function Dict::find() in Dict.cc (CVE-2019-9903)

* poppler: integer overflow in JPXStream::init function leading to memory consumption (CVE-2019-9959)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2019:2713

https://access.redhat.com/security/cve/cve-2018-18897

https://access.redhat.com/security/cve/cve-2018-20481

https://access.redhat.com/security/cve/cve-2018-20551

https://access.redhat.com/security/cve/cve-2018-20650

https://access.redhat.com/security/cve/cve-2018-20662

https://access.redhat.com/security/cve/cve-2019-7310

https://access.redhat.com/security/cve/cve-2019-9200

https://access.redhat.com/security/cve/cve-2019-9631

https://access.redhat.com/security/cve/cve-2019-9903

https://access.redhat.com/security/cve/cve-2019-9959

https://access.redhat.com/security/cve/cve-2019-10871

https://access.redhat.com/security/cve/cve-2019-12293

Plugin Details

Severity: Critical

ID: 128850

File Name: redhat-RHSA-2019-2713.nasl

Version: 1.6

Type: local

Agent: unix

Published: 9/16/2019

Updated: 4/25/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-9631

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:poppler, p-cpe:/a:redhat:enterprise_linux:poppler-cpp, p-cpe:/a:redhat:enterprise_linux:poppler-cpp-debuginfo, p-cpe:/a:redhat:enterprise_linux:poppler-cpp-devel, p-cpe:/a:redhat:enterprise_linux:poppler-debuginfo, p-cpe:/a:redhat:enterprise_linux:poppler-debugsource, p-cpe:/a:redhat:enterprise_linux:poppler-devel, p-cpe:/a:redhat:enterprise_linux:poppler-glib, p-cpe:/a:redhat:enterprise_linux:poppler-glib-debuginfo, p-cpe:/a:redhat:enterprise_linux:poppler-glib-devel, p-cpe:/a:redhat:enterprise_linux:poppler-qt5, p-cpe:/a:redhat:enterprise_linux:poppler-qt5-debuginfo, p-cpe:/a:redhat:enterprise_linux:poppler-qt5-devel, p-cpe:/a:redhat:enterprise_linux:poppler-utils, p-cpe:/a:redhat:enterprise_linux:poppler-utils-debuginfo, cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:enterprise_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/10/2019

Vulnerability Publication Date: 11/2/2018

Reference Information

CVE: CVE-2018-18897, CVE-2018-20481, CVE-2018-20551, CVE-2018-20650, CVE-2018-20662, CVE-2019-10871, CVE-2019-12293, CVE-2019-7310, CVE-2019-9200, CVE-2019-9631, CVE-2019-9903, CVE-2019-9959

RHSA: 2019:2713