Oracle Linux 7 : poppler / and / evince (ELSA-2020-1074)

high Nessus Plugin ID 180705

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

The remote Oracle Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2020-1074 advisory.

- The JPXStream::init function in Poppler 0.78.0 and earlier doesn't check for negative values of stream length, leading to an Integer Overflow, thereby making it possible to allocate a large memory chunk on the heap, with a size controlled by an attacker, as demonstrated by pdftocairo. (CVE-2019-9959)

- An issue was discovered in Poppler 0.74.0. There is a heap-based buffer over-read in the function PSOutputDev::checkPageSlice at PSOutputDev.cc. (CVE-2019-10871)

- In Poppler through 0.76.1, there is a heap-based buffer over-read in JPXStream::init in JPEG2000Stream.cc via data with inconsistent heights or widths. (CVE-2019-12293)

- The tiff_document_render() and tiff_document_get_thumbnail() functions in the TIFF document backend in GNOME Evince through 3.32.0 did not handle errors from TIFFReadRGBAImageOriented(), leading to uninitialized memory use when processing certain TIFF image files. (CVE-2019-11459)

- Poppler before 0.66.0 has an integer overflow in Parser::makeStream in Parser.cc. (CVE-2018-21009)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://linux.oracle.com/errata/ELSA-2020-1074.html

Plugin Details

Severity: High

ID: 180705

File Name: oraclelinux_ELSA-2020-1074.nasl

Version: 1.1

Type: local

Agent: unix

Published: 9/7/2023

Updated: 9/11/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-12293

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:oracle:linux:7, p-cpe:/a:oracle:linux:evince, p-cpe:/a:oracle:linux:evince-browser-plugin, p-cpe:/a:oracle:linux:evince-devel, p-cpe:/a:oracle:linux:evince-dvi, p-cpe:/a:oracle:linux:evince-libs, p-cpe:/a:oracle:linux:evince-nautilus, p-cpe:/a:oracle:linux:poppler, p-cpe:/a:oracle:linux:poppler-cpp, p-cpe:/a:oracle:linux:poppler-cpp-devel, p-cpe:/a:oracle:linux:poppler-demos, p-cpe:/a:oracle:linux:poppler-devel, p-cpe:/a:oracle:linux:poppler-glib, p-cpe:/a:oracle:linux:poppler-glib-devel, p-cpe:/a:oracle:linux:poppler-qt, p-cpe:/a:oracle:linux:poppler-qt-devel, p-cpe:/a:oracle:linux:poppler-utils

Required KB Items: Host/OracleLinux, Host/RedHat/release, Host/RedHat/rpm-list, Host/local_checks_enabled

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/6/2020

Vulnerability Publication Date: 3/28/2019

Reference Information

CVE: CVE-2018-21009, CVE-2019-10871, CVE-2019-11459, CVE-2019-12293, CVE-2019-9959

IAVB: 2019-B-0021-S, 2019-B-0038-S, 2019-B-0064-S