Lucene search

K
amazonAmazonALAS2-2020-1481
HistoryAug 18, 2020 - 8:33 p.m.

Medium: poppler

2020-08-1820:33:00
alas.aws.amazon.com
14
poppler
0.74.0
0.66.0
0.78.0
integer overflow
heap-based
buffer over-read
cve-2018-21009
cve-2019-10871
cve-2019-12293
cve-2019-9959
amazon linux

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

AI Score

8.1

Confidence

High

EPSS

0.022

Percentile

89.6%

Issue Overview:

An issue was discovered in Poppler 0.74.0. There is a heap-based buffer over-read in the function PSOutputDev::checkPageSlice at PSOutputDev.cc. (CVE-2019-10871)

Poppler before 0.66.0 has an integer overflow in Parser::makeStream in Parser.cc.(CVE-2018-21009)

The JPXStream::init function in Poppler 0.78.0 and earlier doesn’t check for negative values of stream length, leading to an Integer Overflow, thereby making it possible to allocate a large memory chunk on the heap, with a size controlled by an attacker, as demonstrated by pdftocairo. (CVE-2019-9959)

In Poppler through 0.76.1, there is a heap-based buffer over-read in JPXStream::init in JPEG2000Stream.cc via data with inconsistent heights or widths. (CVE-2019-12293)

Affected Packages:

poppler

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update poppler to update your system.

New Packages:

aarch64:  
    poppler-0.26.5-42.amzn2.aarch64  
    poppler-devel-0.26.5-42.amzn2.aarch64  
    poppler-glib-0.26.5-42.amzn2.aarch64  
    poppler-glib-devel-0.26.5-42.amzn2.aarch64  
    poppler-qt-0.26.5-42.amzn2.aarch64  
    poppler-qt-devel-0.26.5-42.amzn2.aarch64  
    poppler-cpp-0.26.5-42.amzn2.aarch64  
    poppler-cpp-devel-0.26.5-42.amzn2.aarch64  
    poppler-utils-0.26.5-42.amzn2.aarch64  
    poppler-demos-0.26.5-42.amzn2.aarch64  
    poppler-debuginfo-0.26.5-42.amzn2.aarch64  
  
i686:  
    poppler-0.26.5-42.amzn2.i686  
    poppler-devel-0.26.5-42.amzn2.i686  
    poppler-glib-0.26.5-42.amzn2.i686  
    poppler-glib-devel-0.26.5-42.amzn2.i686  
    poppler-qt-0.26.5-42.amzn2.i686  
    poppler-qt-devel-0.26.5-42.amzn2.i686  
    poppler-cpp-0.26.5-42.amzn2.i686  
    poppler-cpp-devel-0.26.5-42.amzn2.i686  
    poppler-utils-0.26.5-42.amzn2.i686  
    poppler-demos-0.26.5-42.amzn2.i686  
    poppler-debuginfo-0.26.5-42.amzn2.i686  
  
src:  
    poppler-0.26.5-42.amzn2.src  
  
x86_64:  
    poppler-0.26.5-42.amzn2.x86_64  
    poppler-devel-0.26.5-42.amzn2.x86_64  
    poppler-glib-0.26.5-42.amzn2.x86_64  
    poppler-glib-devel-0.26.5-42.amzn2.x86_64  
    poppler-qt-0.26.5-42.amzn2.x86_64  
    poppler-qt-devel-0.26.5-42.amzn2.x86_64  
    poppler-cpp-0.26.5-42.amzn2.x86_64  
    poppler-cpp-devel-0.26.5-42.amzn2.x86_64  
    poppler-utils-0.26.5-42.amzn2.x86_64  
    poppler-demos-0.26.5-42.amzn2.x86_64  
    poppler-debuginfo-0.26.5-42.amzn2.x86_64  

Additional References

Red Hat: CVE-2018-21009, CVE-2019-10871, CVE-2019-12293, CVE-2019-9959

Mitre: CVE-2018-21009, CVE-2019-10871, CVE-2019-12293, CVE-2019-9959

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

AI Score

8.1

Confidence

High

EPSS

0.022

Percentile

89.6%