SUSE Security Update: Security update for poppler
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:1626-1
Rating:             moderate
References:         #1059066 #1060220 #1064593 #1074453 #1092105 
                    
Cross-References:   CVE-2017-1000456 CVE-2017-14517 CVE-2017-14617
                    CVE-2017-15565 CVE-2018-10768
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP4
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for poppler fixes the following issues:

   These security issues were fixed:

   - CVE-2017-14617: Fixed a floating point exception in Stream.cc, which may
     lead to a potential attack when handling malicious PDF files.
     (bsc#1060220)
   - CVE-2017-1000456: Validate boundaries in TextPool::addWord to prevent
     overflows in subsequent calculations (bsc#1074453)
   - CVE-2017-15565: Prevent NULL Pointer dereference in the
     GfxImageColorMap::getGrayLine() function via a crafted PDF document
     (bsc#1064593)
   - CVE-2018-10768: Prevent NULL pointer dereference in the
     AnnotPath::getCoordsLength function. A crafted input could have lead to
     a remote denial of service attack (bsc#1092105).

   This update also fixes an additional segmentation fault that is trigger by
   the reproducer for CVE-2017-14517 (bsc#1059066).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-1626=1

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-1626=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      libpoppler44-0.24.4-14.16.6
      libpoppler44-debuginfo-0.24.4-14.16.6

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      libpoppler44-0.24.4-14.16.6
      libpoppler44-debuginfo-0.24.4-14.16.6


References:

   https://www.suse.com/security/cve/CVE-2017-1000456.html
   https://www.suse.com/security/cve/CVE-2017-14517.html
   https://www.suse.com/security/cve/CVE-2017-14617.html
   https://www.suse.com/security/cve/CVE-2017-15565.html
   https://www.suse.com/security/cve/CVE-2018-10768.html
   https://bugzilla.suse.com/1059066
   https://bugzilla.suse.com/1060220
   https://bugzilla.suse.com/1064593
   https://bugzilla.suse.com/1074453
   https://bugzilla.suse.com/1092105

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:1626-1 moderate: poppler

June 16, 2020
An update that fixes 5 vulnerabilities is now available

Summary

This update for poppler fixes the following issues: These security issues were fixed: - CVE-2017-14617: Fixed a floating point exception in Stream.cc, which may lead to a potential attack when handling malicious PDF files. (bsc#1060220) - CVE-2017-1000456: Validate boundaries in TextPool::addWord to prevent overflows in subsequent calculations (bsc#1074453) - CVE-2017-15565: Prevent NULL Pointer dereference in the GfxImageColorMap::getGrayLine() function via a crafted PDF document (bsc#1064593) - CVE-2018-10768: Prevent NULL pointer dereference in the AnnotPath::getCoordsLength function. A crafted input could have lead to a remote denial of service attack (bsc#1092105). This update also fixes an additional segmentation fault that is trigger by the reproducer for CVE-2017-14517 (bsc#1059066). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP5: zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-1626=1 - SUSE Linux Enterprise Software Development Kit 12-SP4: zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-1626=1 Package List: - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64): libpoppler44-0.24.4-14.16.6 libpoppler44-debuginfo-0.24.4-14.16.6 - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64): libpoppler44-0.24.4-14.16.6 libpoppler44-debuginfo-0.24.4-14.16.6

References

#1059066 #1060220 #1064593 #1074453 #1092105

Cross- CVE-2017-1000456 CVE-2017-14517 CVE-2017-14617

CVE-2017-15565 CVE-2018-10768

Affected Products:

SUSE Linux Enterprise Software Development Kit 12-SP5

SUSE Linux Enterprise Software Development Kit 12-SP4

https://www.suse.com/security/cve/CVE-2017-1000456.html

https://www.suse.com/security/cve/CVE-2017-14517.html

https://www.suse.com/security/cve/CVE-2017-14617.html

https://www.suse.com/security/cve/CVE-2017-15565.html

https://www.suse.com/security/cve/CVE-2018-10768.html

https://bugzilla.suse.com/1059066

https://bugzilla.suse.com/1060220

https://bugzilla.suse.com/1064593

https://bugzilla.suse.com/1074453

https://bugzilla.suse.com/1092105

Severity
Announcement ID: SUSE-SU-2020:1626-1
Rating: moderate

Related News