Upstream information

CVE-2017-2814 at MITRE

Description

An exploitable heap overflow vulnerability exists in the image rendering functionality of Poppler 0.53.0. A specifically crafted pdf can cause an image resizing after allocation has already occurred, resulting in heap corruption which can lead to code execution. An attacker controlled PDF file can be used to trigger this vulnerability.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 8.8
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3

Note from the SUSE Security Team

SUSE and openSUSE poppler versions do not use the internal DCT handling, but defer this to libjpeg, and so are not affected by this security problem.

SUSE Bugzilla entry: 1047909 [RESOLVED / INVALID]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 poppler Unsupported
SUSE Linux Enterprise Desktop 15 SP5 poppler Analysis
SUSE Linux Enterprise High Performance Computing 15 SP5 poppler Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP5 poppler Analysis
SUSE Linux Enterprise Real Time 15 SP3 poppler Analysis
SUSE Linux Enterprise Server 12 SP5 poppler Not affected
SUSE Linux Enterprise Server 12-LTSS poppler Not affected
SUSE Linux Enterprise Server 15 SP5 poppler Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP5 poppler Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 poppler Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP5 poppler Analysis
SUSE Linux Enterprise Software Bootstrap Kit 12 poppler Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 poppler Not affected
SUSE Manager Proxy 4.3 poppler Analysis
SUSE Manager Retail Branch Server 4.3 poppler Analysis
SUSE Manager Server 4.3 poppler Analysis
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 poppler Analysis
SUSE Linux Enterprise High Performance Computing 15 poppler Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1 poppler Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS poppler Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS poppler Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2 poppler Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS poppler Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS poppler Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3 poppler Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS poppler Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS poppler Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4 poppler Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS poppler Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS poppler Analysis
SUSE Linux Enterprise High Performance Computing 15-ESPOS poppler Analysis
SUSE Linux Enterprise High Performance Computing 15-LTSS poppler Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP2 poppler Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP3 poppler Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP4 poppler Analysis
SUSE Linux Enterprise Server 12 SP2-BCL poppler Not affected
SUSE Linux Enterprise Server 15 SP2 poppler Analysis
SUSE Linux Enterprise Server 15 SP2-LTSS poppler Analysis
SUSE Linux Enterprise Server 15 SP3 poppler Unsupported
SUSE Linux Enterprise Server 15 SP3-LTSS poppler Analysis
SUSE Linux Enterprise Server 15 SP4 poppler Analysis
SUSE Linux Enterprise Server 15 SP4-LTSS poppler Analysis
SUSE Linux Enterprise Server for SAP Applications 15 poppler Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP1 poppler Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP2 poppler Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP3 poppler Unsupported
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 poppler Not affected
SUSE CaaS Platform 4.0 poppler Analysis
SUSE Enterprise Storage 6 poppler Analysis
SUSE Enterprise Storage 7 poppler Analysis
SUSE Linux Enterprise Desktop 11 SP4 poppler Not affected
SUSE Linux Enterprise Desktop 12 poppler Affected
SUSE Linux Enterprise Desktop 12 SP1 poppler Affected
SUSE Linux Enterprise Desktop 12 SP2 poppler Unsupported
SUSE Linux Enterprise Desktop 12 SP3 poppler Not affected
SUSE Linux Enterprise Desktop 12 SP4 poppler Not affected
SUSE Linux Enterprise Desktop 15 poppler Analysis
SUSE Linux Enterprise Desktop 15 SP1 poppler Analysis
SUSE Linux Enterprise Desktop 15 SP2 poppler Analysis
SUSE Linux Enterprise Desktop 15 SP3 poppler Unsupported
SUSE Linux Enterprise Module for Basesystem 15 poppler Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP1 poppler Analysis
SUSE Linux Enterprise Module for Package Hub 15 SP3 poppler Analysis
SUSE Linux Enterprise Real Time 15 SP2 poppler Analysis
SUSE Linux Enterprise Real Time 15 SP4 poppler Analysis
SUSE Linux Enterprise Server 11 SP3 poppler Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS poppler Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS poppler Not affected
SUSE Linux Enterprise Server 11 SP4 poppler Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS poppler Not affected
SUSE Linux Enterprise Server 12 poppler Affected
SUSE Linux Enterprise Server 12 SP1 poppler Affected
SUSE Linux Enterprise Server 12 SP1-LTSS poppler Not affected
SUSE Linux Enterprise Server 12 SP2 poppler Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS poppler Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS poppler Not affected
SUSE Linux Enterprise Server 12 SP3 poppler Not affected
SUSE Linux Enterprise Server 12 SP3-BCL poppler Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS poppler Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS poppler Not affected
SUSE Linux Enterprise Server 12 SP4 poppler Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS poppler Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS poppler Not affected
SUSE Linux Enterprise Server 15 poppler Analysis
SUSE Linux Enterprise Server 15 SP1 poppler Analysis
SUSE Linux Enterprise Server 15 SP1-BCL poppler Analysis
SUSE Linux Enterprise Server 15 SP1-LTSS poppler Analysis
SUSE Linux Enterprise Server 15 SP2-BCL poppler Analysis
SUSE Linux Enterprise Server 15 SP3-BCL poppler Analysis
SUSE Linux Enterprise Server 15-LTSS poppler Analysis
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 poppler Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 poppler Not affected
SUSE Linux Enterprise Server for SAP Applications 12 poppler Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 poppler Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 poppler Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 poppler Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 poppler Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 poppler Not affected
SUSE Linux Enterprise Software Development Kit 12 poppler Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 poppler Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 poppler Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 poppler Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 poppler Not affected
SUSE Linux Enterprise Workstation Extension 15 SP2 poppler Analysis
SUSE Manager Proxy 4.0 poppler Analysis
SUSE Manager Proxy 4.1 poppler Analysis
SUSE Manager Proxy 4.2 poppler Unsupported
SUSE Manager Retail Branch Server 4.0 poppler Analysis
SUSE Manager Retail Branch Server 4.1 poppler Analysis
SUSE Manager Retail Branch Server 4.2 poppler Unsupported
SUSE Manager Server 4.0 poppler Analysis
SUSE Manager Server 4.1 poppler Analysis
SUSE Manager Server 4.2 poppler Unsupported
SUSE OpenStack Cloud 7 poppler Not affected
SUSE OpenStack Cloud 8 poppler Not affected
SUSE OpenStack Cloud 9 poppler Not affected
SUSE OpenStack Cloud Crowbar 8 poppler Not affected
SUSE OpenStack Cloud Crowbar 9 poppler Not affected


SUSE Timeline for this CVE

CVE page created: Fri Jul 7 18:15:11 2017
CVE page last modified: Thu Feb 22 16:38:41 2024