Oval Definition:oval:org.opensuse.security:def:69566
Revision Date:2021-12-01Version:1
Title:Security update for poppler (Important)
Description:

This update for poppler fixes the following issues:

- CVE-2017-18267: Fixed an infinite recursion that would allow remote attackers to cause a denial of service (bsc#1092945). - CVE-2018-13988: Added an improper implementation check which otherwise could allow buffer overflows, memory corruption, and denial of service (bsc#1102531). - CVE-2018-16646: Fixed an infinite recursion which could allow a denial-of-service attack via a specially crafted PDF file (bsc#1107597). - CVE-2018-18897: Fixed a memory leak (bsc#1114966). - CVE-2018-19058: Fixed a bug which could allow a denial-of-service attack via a specially crafted PDF file (bsc#1115187). - CVE-2018-19059: Fixed an out-of-bounds read access which could allow a denial-of-service attack (bsc#1115186). - CVE-2018-19060: Fixed a NULL pointer dereference which could allow a denial-of-service attack (bsc#1115185). - CVE-2018-19149: Fixed a NULL pointer dereference which could allow a denial-of-service attack (bsc#1115626). - CVE-2018-20481: Fixed a NULL pointer dereference while handling unallocated XRef entries which could allow a denial-of-service attack (bsc#1120495). - CVE-2018-20551: Fixed a reachable assertion which could allow a denial-of-service attack through specially crafted PDF files (bsc#1120496). - CVE-2018-20650: Fixed a reachable assertion which could allow denial-of-service through specially crafted PDF files (bsc#1120939). - CVE-2018-20662: Fixed a bug which could potentially crash the running process by SIGABRT resulting in a denial-of-service attack through a specially crafted PDF file (bsc#1120956). - CVE-2019-10871: Fixed a heap-based buffer over-read in the function PSOutputDev::checkPageSlice at PSOutputDev.cc (bsc#1131696). - CVE-2019-10872: Fixed a heap-based buffer over-read in the function Splash::blitTransparent at splash/Splash.cc (bsc#1131722). - CVE-2019-14494: Fixed a divide-by-zero error in the function SplashOutputDev::tilingPatternFill (bsc#1143950). - CVE-2019-7310: Fixed a heap-based buffer over-read (due to an integer signedness error in the XRef::getEntry function in XRef.cc) that allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted PDF document (bsc#1124150). - CVE-2019-9200: Fixed a heap-based buffer underwrite which could allow denial-of-service attack through a specially crafted PDF file (bsc#1127329) - CVE-2019-9631: Fixed a heap-based buffer over-read in the CairoRescaleBox.cc downsample_row_box_filter function (bsc#1129202). - CVE-2019-9903: Fixed excessive stack consumption in the Dict::find() method, which can be triggered by passing a crafted pdf file to the pdfunite binary (bsc#1130229). - CVE-2019-9959: Fixed integer overflow that made it possible to allocate a large memory chunk on the heap with a size controlled by an attacker (bsc#1142465). - CVE-2020-27778: Fixed buffer overflow vulnerability in pdftohtml (bsc#1179163).
Family:unixClass:patch
Status:Reference(s):1044231
1051510
1051858
1056686
1060463
1065729
1092945
1102531
1103990
1103992
1104353
1104745
1107597
1109837
1111666
1111974
1112178
1112374
1113956
1114279
1114685
1114966
1115185
1115186
1115187
1115626
1119680
1120495
1120496
1120939
1120956
1124150
1127329
1127611
1129202
1130229
1131696
1131722
1133021
1134090
1136157
1141895
1142465
1143950
1144333
1144902
1146539
1148539
1152143
1154289
1154598
1156510
1157424
1158187
1159285
1160659
1161561
1161951
1162928
1162929
1162931
1164078
1164507
1165111
1165404
1165488
1165527
1165741
1165813
1165873
1165929
1165950
1165980
1165984
1165985
1166003
1166101
1166102
1166103
1166104
1166632
1166658
1166730
1166731
1166732
1166733
1166734
1166735
1179163
CVE-2017-18267
CVE-2018-13988
CVE-2018-16646
CVE-2018-18897
CVE-2018-19058
CVE-2018-19059
CVE-2018-19060
CVE-2018-19149
CVE-2018-20481
CVE-2018-20551
CVE-2018-20650
CVE-2018-20662
CVE-2019-10218
CVE-2019-10871
CVE-2019-10872
CVE-2019-14494
CVE-2019-14833
CVE-2019-14847
CVE-2019-19768
CVE-2019-7310
CVE-2019-9200
CVE-2019-9631
CVE-2019-9903
CVE-2019-9959
CVE-2020-27778
CVE-2020-8647
CVE-2020-8648
CVE-2020-8649
CVE-2020-9383
SUSE-SU-2019:2866-1
SUSE-SU-2020:0836-1
SUSE-SU-2021:3854-1
Platform(s):SUSE Linux Enterprise High Availability 15 SP1
SUSE Linux Enterprise Server 15-LTSS
SUSE Linux Enterprise Workstation Extension 15 SP1
Product(s):
Definition Synopsis
  • SUSE Linux Enterprise High Availability 15 SP1 is installed
  • AND Package Information
  • ctdb-4.9.5+git.210.ab0549acb05-3.14 is installed
  • OR samba-4.9.5+git.210.ab0549acb05-3.14 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 15-LTSS is installed
  • AND Package Information
  • libpoppler-cpp0-0.62.0-4.6.1 is installed
  • OR libpoppler-devel-0.62.0-4.6.1 is installed
  • OR libpoppler-glib-devel-0.62.0-4.6.1 is installed
  • OR libpoppler-glib8-0.62.0-4.6.1 is installed
  • OR libpoppler73-0.62.0-4.6.1 is installed
  • OR poppler-tools-0.62.0-4.6.1 is installed
  • OR typelib-1_0-Poppler-0_18-0.62.0-4.6.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 15 SP1 is installed
  • AND Package Information
  • kernel-default-4.12.14-197.37 is installed
  • OR kernel-default-extra-4.12.14-197.37 is installed
  • BACK