RHEL 7 : poppler and evince (RHSA-2020:1074)

high Nessus Plugin ID 143095

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1074 advisory.

- poppler: integer overflow in Parser::makeStream in Parser.cc (CVE-2018-21009)

- poppler: heap-based buffer over-read in function PSOutputDev::checkPageSlice in PSOutputDev.cc (CVE-2019-10871)

- evince: uninitialized memory use in function tiff_document_render() and tiff_document_get_thumbnail() (CVE-2019-11459)

- poppler: heap-based buffer over-read in JPXStream::init in JPEG2000Stream.cc (CVE-2019-12293)

- poppler: integer overflow in JPXStream::init function leading to memory consumption (CVE-2019-9959)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/CVE-2018-21009

https://access.redhat.com/security/cve/CVE-2019-9959

https://access.redhat.com/security/cve/CVE-2019-10871

https://access.redhat.com/security/cve/CVE-2019-11459

https://access.redhat.com/security/cve/CVE-2019-12293

https://access.redhat.com/errata/RHSA-2020:1074

https://bugzilla.redhat.com/1696636

https://bugzilla.redhat.com/1713582

https://bugzilla.redhat.com/1716295

https://bugzilla.redhat.com/1732340

https://bugzilla.redhat.com/1753850

Plugin Details

Severity: High

ID: 143095

File Name: redhat-RHSA-2020-1074.nasl

Version: 1.10

Type: local

Agent: unix

Published: 11/19/2020

Updated: 2/8/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-12293

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:evince, p-cpe:/a:redhat:enterprise_linux:evince-browser-plugin, p-cpe:/a:redhat:enterprise_linux:evince-devel, p-cpe:/a:redhat:enterprise_linux:evince-dvi, p-cpe:/a:redhat:enterprise_linux:evince-libs, p-cpe:/a:redhat:enterprise_linux:evince-nautilus, p-cpe:/a:redhat:enterprise_linux:poppler, p-cpe:/a:redhat:enterprise_linux:poppler-cpp, p-cpe:/a:redhat:enterprise_linux:poppler-cpp-devel, p-cpe:/a:redhat:enterprise_linux:poppler-demos, p-cpe:/a:redhat:enterprise_linux:poppler-devel, p-cpe:/a:redhat:enterprise_linux:poppler-glib, p-cpe:/a:redhat:enterprise_linux:poppler-glib-devel, p-cpe:/a:redhat:enterprise_linux:poppler-qt, p-cpe:/a:redhat:enterprise_linux:poppler-qt-devel, p-cpe:/a:redhat:enterprise_linux:poppler-utils

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/31/2020

Vulnerability Publication Date: 3/28/2019

Reference Information

CVE: CVE-2018-21009, CVE-2019-10871, CVE-2019-11459, CVE-2019-12293, CVE-2019-9959

BID: 107862, 108457, 109342

CWE: 122, 125, 190

IAVB: 2019-B-0021-S, 2019-B-0038-S, 2019-B-0064-S

RHSA: 2020:1074