SUSE SLES12 Security Update : poppler (SUSE-SU-2023:4362-1)

critical Nessus Plugin ID 184405

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES12 / SLES_SAP12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2023:4362-1 advisory.

- CCITTFaxStream::readRow() in Stream.cc in Xpdf 4.00 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted pdf file, as demonstrated by pdftoppm. (CVE-2018-18454)

- The function Object::isName() in Object.h (called from Gfx::opSetFillColorN) in Xpdf 4.00 allows remote attackers to cause a denial of service (stack-based buffer over-read) via a crafted pdf file, as demonstrated by pdftoppm. (CVE-2018-18456)

- In Xpdf 4.01.01, there is an out-of-bounds read vulnerability in the function SplashXPath::strokeAdjust() located at splash/SplashXPath.cc. It can, for example, be triggered by sending a crafted PDF document to the pdftoppm tool. It might allow an attacker to cause Information Disclosure. This is related to CVE-2018-16368. (CVE-2019-13287)

- An issue was discovered in Xpdf 4.01.01. There is an out of bounds read in the function GfxPatchMeshShading::parse at GfxState.cc for typeA!=6 case 1. (CVE-2019-14292)

- An issue was discovered in Poppler 0.74.0. A recursive function call, in JBIG2Stream::readTextRegion() located in JBIG2Stream.cc, can be triggered by sending a crafted pdf file to (for example) the pdfimages binary. It allows an attacker to cause Denial of Service (Segmentation fault) or possibly have unspecified other impact. This is related to JBIG2Bitmap::clearToZero. (CVE-2019-9545)

- Poppler 0.74.0 has a heap-based buffer over-read in the CairoRescaleBox.cc downsample_row_box_filter function. (CVE-2019-9631)

- An issue was discovered in freedesktop poppler version 20.12.1, allows remote attackers to cause a denial of service (DoS) via crafted .pdf file to FoFiType1C::cvtGlyph function. (CVE-2020-36023)

- A reachable Object::getString assertion in Poppler 22.07.0 allows attackers to cause a denial of service due to a failure in markObject. (CVE-2022-37052)

- An infinite recursion in Catalog::findDestInTree can cause denial of service for xpdf 4.02.
(CVE-2022-48545)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1112424

https://bugzilla.suse.com/1112428

https://bugzilla.suse.com/1128114

https://bugzilla.suse.com/1129202

https://bugzilla.suse.com/1140745

https://bugzilla.suse.com/1143570

https://bugzilla.suse.com/1214256

https://bugzilla.suse.com/1214723

https://bugzilla.suse.com/1214726

http://www.nessus.org/u?24074896

https://www.suse.com/security/cve/CVE-2018-18454

https://www.suse.com/security/cve/CVE-2018-18456

https://www.suse.com/security/cve/CVE-2019-13287

https://www.suse.com/security/cve/CVE-2019-14292

https://www.suse.com/security/cve/CVE-2019-9545

https://www.suse.com/security/cve/CVE-2019-9631

https://www.suse.com/security/cve/CVE-2020-36023

https://www.suse.com/security/cve/CVE-2022-37052

https://www.suse.com/security/cve/CVE-2022-48545

Plugin Details

Severity: Critical

ID: 184405

File Name: suse_SU-2023-4362-1.nasl

Version: 1.0

Type: local

Agent: unix

Published: 11/4/2023

Updated: 11/4/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-9631

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libpoppler-cpp0, p-cpe:/a:novell:suse_linux:libpoppler-devel, p-cpe:/a:novell:suse_linux:libpoppler-glib-devel, p-cpe:/a:novell:suse_linux:libpoppler-glib8, p-cpe:/a:novell:suse_linux:libpoppler-qt4-4, p-cpe:/a:novell:suse_linux:libpoppler-qt4-devel, p-cpe:/a:novell:suse_linux:libpoppler60, p-cpe:/a:novell:suse_linux:poppler-tools, p-cpe:/a:novell:suse_linux:typelib-1_0-poppler-0_18, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/3/2023

Vulnerability Publication Date: 10/18/2018

Reference Information

CVE: CVE-2018-18454, CVE-2018-18456, CVE-2019-13287, CVE-2019-14292, CVE-2019-9545, CVE-2019-9631, CVE-2020-36023, CVE-2022-37052, CVE-2022-48545

SuSE: SUSE-SU-2023:4362-1