SUSE update for poppler



Published: 2023-02-22
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2019-13283
CVE-2022-38784
CWE-ID CWE-125
CWE-190
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15 SP1 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE CaaS Platform
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

libpoppler-glib8-debuginfo
Operating systems & Components / Operating system package or component

libpoppler-devel
Operating systems & Components / Operating system package or component

typelib-1_0-Poppler-0_18
Operating systems & Components / Operating system package or component

libpoppler-glib-devel
Operating systems & Components / Operating system package or component

poppler-debugsource
Operating systems & Components / Operating system package or component

libpoppler-cpp0-debuginfo
Operating systems & Components / Operating system package or component

libpoppler-cpp0
Operating systems & Components / Operating system package or component

poppler-tools
Operating systems & Components / Operating system package or component

poppler-tools-debuginfo
Operating systems & Components / Operating system package or component

libpoppler-glib8
Operating systems & Components / Operating system package or component

libpoppler73-32bit-debuginfo
Operating systems & Components / Operating system package or component

libpoppler73-32bit
Operating systems & Components / Operating system package or component

libpoppler73
Operating systems & Components / Operating system package or component

libpoppler73-debuginfo
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU19543

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-13283

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error within the FoFiType1::parse() function in fofi/FoFiType1.cc, when processing PDF files. A remote attacker can perform a denial of service attack.

Mitigation

Update the affected package poppler to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 15: SP1

SUSE Linux Enterprise Server 15 SP1 LTSS: 15-SP1

SUSE Linux Enterprise Server 15: SP1

SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS: 15-SP1

SUSE Linux Enterprise High Performance Computing 15: SP1

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.4

libpoppler-glib8-debuginfo: before 0.62.0-150000.4.9.1

libpoppler-devel: before 0.62.0-150000.4.9.1

typelib-1_0-Poppler-0_18: before 0.62.0-150000.4.9.1

libpoppler-glib-devel: before 0.62.0-150000.4.9.1

poppler-debugsource: before 0.62.0-150000.4.9.1

libpoppler-cpp0-debuginfo: before 0.62.0-150000.4.9.1

libpoppler-cpp0: before 0.62.0-150000.4.9.1

poppler-tools: before 0.62.0-150000.4.9.1

poppler-tools-debuginfo: before 0.62.0-150000.4.9.1

libpoppler-glib8: before 0.62.0-150000.4.9.1

libpoppler73-32bit-debuginfo: before 0.62.0-150000.4.9.1

libpoppler73-32bit: before 0.62.0-150000.4.9.1

libpoppler73: before 0.62.0-150000.4.9.1

libpoppler73-debuginfo: before 0.62.0-150000.4.9.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230480-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Integer overflow

EUVDB-ID: #VU67055

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-38784

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow within the JBIG2 decoder in the JBIG2Stream::readTextRegionSeg() function in JBIGStream.cc. A remote attacker can pass a specially crafted PDF file or JBIG2 image to the application, trigger an integer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package poppler to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 15: SP1

SUSE Linux Enterprise Server 15 SP1 LTSS: 15-SP1

SUSE Linux Enterprise Server 15: SP1

SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS: 15-SP1

SUSE Linux Enterprise High Performance Computing 15: SP1

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.4

libpoppler-glib8-debuginfo: before 0.62.0-150000.4.9.1

libpoppler-devel: before 0.62.0-150000.4.9.1

typelib-1_0-Poppler-0_18: before 0.62.0-150000.4.9.1

libpoppler-glib-devel: before 0.62.0-150000.4.9.1

poppler-debugsource: before 0.62.0-150000.4.9.1

libpoppler-cpp0-debuginfo: before 0.62.0-150000.4.9.1

libpoppler-cpp0: before 0.62.0-150000.4.9.1

poppler-tools: before 0.62.0-150000.4.9.1

poppler-tools-debuginfo: before 0.62.0-150000.4.9.1

libpoppler-glib8: before 0.62.0-150000.4.9.1

libpoppler73-32bit-debuginfo: before 0.62.0-150000.4.9.1

libpoppler73-32bit: before 0.62.0-150000.4.9.1

libpoppler73: before 0.62.0-150000.4.9.1

libpoppler73-debuginfo: before 0.62.0-150000.4.9.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230480-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###