Upstream information

CVE-2021-30860 at MITRE

Description

An integer overflow was addressed with improved input validation. This issue is fixed in Security Update 2021-005 Catalina, iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6, watchOS 7.6.2. Processing a maliciously crafted PDF may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.8 7.8
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1202692 [RESOLVED / FIXED], 1203392 [RESOLVED / INVALID]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libpoppler89 >= 0.79.0-150200.3.8.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libpoppler89-0.79.0-150200.3.8.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 poppler Analysis
SUSE Linux Enterprise Desktop 15 SP5 poppler Analysis
SUSE Linux Enterprise High Performance Computing 12 SP5 poppler Analysis
SUSE Linux Enterprise High Performance Computing 12 SP5 poppler-qt Released
SUSE Linux Enterprise High Performance Computing 15 SP5 poppler Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP5 poppler Analysis
SUSE Linux Enterprise Module for Package Hub 15 SP5 poppler Already fixed
SUSE Linux Enterprise Real Time 15 SP3 poppler Analysis
SUSE Linux Enterprise Server 12 SP5 poppler Analysis
SUSE Linux Enterprise Server 12 SP5 poppler-qt Released
SUSE Linux Enterprise Server 12-LTSS poppler Analysis
SUSE Linux Enterprise Server 15 SP5 poppler Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP5 poppler Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP5 poppler-qt Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 poppler Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP5 poppler Analysis
SUSE Linux Enterprise Software Development Kit 12 SP5 poppler Analysis
SUSE Linux Enterprise Software Development Kit 12 SP5 poppler-qt Released
SUSE Linux Enterprise Workstation Extension 15 SP5 poppler Analysis
SUSE Manager Proxy 4.3 poppler Analysis
SUSE Manager Retail Branch Server 4.3 poppler Analysis
SUSE Manager Server 4.3 poppler Analysis
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 poppler Analysis
SUSE Linux Enterprise High Performance Computing 15 poppler Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1 poppler Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS poppler Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS poppler Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2 poppler Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS poppler Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS poppler Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3 poppler Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS poppler Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS poppler Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4 poppler Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS poppler Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS poppler Analysis
SUSE Linux Enterprise High Performance Computing 15-ESPOS poppler Analysis
SUSE Linux Enterprise High Performance Computing 15-LTSS poppler Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP2 poppler Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP3 poppler Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP4 poppler Analysis
SUSE Linux Enterprise Server 15 SP2 poppler Analysis
SUSE Linux Enterprise Server 15 SP2-LTSS poppler Analysis
SUSE Linux Enterprise Server 15 SP3 poppler Unsupported
SUSE Linux Enterprise Server 15 SP3-LTSS poppler Released
SUSE Linux Enterprise Server 15 SP4 poppler Analysis
SUSE Linux Enterprise Server 15 SP4-LTSS poppler Analysis
SUSE Linux Enterprise Server 15-ESPOS poppler Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 poppler Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 poppler Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 poppler Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 poppler Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP1 poppler Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP2 poppler Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP3 poppler Unsupported
SUSE OpenStack Cloud 8 poppler Analysis
SUSE OpenStack Cloud 8 poppler-qt Affected
SUSE OpenStack Cloud 9 poppler Analysis
SUSE OpenStack Cloud 9 poppler-qt Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 poppler Analysis
HPE Helion OpenStack 8 poppler-qt Affected
SUSE CaaS Platform 4.0 poppler Analysis
SUSE Enterprise Storage 6 poppler Analysis
SUSE Enterprise Storage 7 poppler Analysis
SUSE Linux Enterprise Desktop 11 SP4 poppler Analysis
SUSE Linux Enterprise Desktop 12 poppler Analysis
SUSE Linux Enterprise Desktop 12 SP1 poppler Analysis
SUSE Linux Enterprise Desktop 12 SP2 poppler Analysis
SUSE Linux Enterprise Desktop 12 SP2 poppler-qt Affected
SUSE Linux Enterprise Desktop 12 SP3 poppler Analysis
SUSE Linux Enterprise Desktop 12 SP3 poppler-qt Affected
SUSE Linux Enterprise Desktop 12 SP4 poppler Analysis
SUSE Linux Enterprise Desktop 12 SP4 poppler-qt Affected
SUSE Linux Enterprise Desktop 15 poppler Analysis
SUSE Linux Enterprise Desktop 15 SP1 poppler Analysis
SUSE Linux Enterprise Desktop 15 SP2 poppler Analysis
SUSE Linux Enterprise Desktop 15 SP3 poppler Unsupported
SUSE Linux Enterprise Module for Basesystem 15 poppler Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP1 poppler Analysis
SUSE Linux Enterprise Module for Package Hub 15 SP1 poppler-qt5 Affected
SUSE Linux Enterprise Module for Package Hub 15 SP3 poppler Analysis
SUSE Linux Enterprise Module for Package Hub 15 SP3 poppler-qt5 Affected
SUSE Linux Enterprise Module for Package Hub 15 SP4 poppler Analysis
SUSE Linux Enterprise Real Time 15 SP2 poppler Analysis
SUSE Linux Enterprise Real Time 15 SP4 poppler Analysis
SUSE Linux Enterprise Server 11 SP3 poppler Analysis
SUSE Linux Enterprise Server 11 SP3-LTSS poppler Analysis
SUSE Linux Enterprise Server 11 SP4 poppler Analysis
SUSE Linux Enterprise Server 11 SP4-LTSS poppler Analysis
SUSE Linux Enterprise Server 12 poppler Analysis
SUSE Linux Enterprise Server 12 SP1 poppler Analysis
SUSE Linux Enterprise Server 12 SP1-LTSS poppler Analysis
SUSE Linux Enterprise Server 12 SP2 poppler Analysis
SUSE Linux Enterprise Server 12 SP2 poppler-qt Affected
SUSE Linux Enterprise Server 12 SP2-BCL poppler Analysis
SUSE Linux Enterprise Server 12 SP2-BCL poppler-qt Released
SUSE Linux Enterprise Server 12 SP2-ESPOS poppler Analysis
SUSE Linux Enterprise Server 12 SP2-ESPOS poppler-qt Affected
SUSE Linux Enterprise Server 12 SP2-LTSS poppler Analysis
SUSE Linux Enterprise Server 12 SP2-LTSS poppler-qt Affected
SUSE Linux Enterprise Server 12 SP3 poppler Analysis
SUSE Linux Enterprise Server 12 SP3 poppler-qt Affected
SUSE Linux Enterprise Server 12 SP3-BCL poppler Unsupported
SUSE Linux Enterprise Server 12 SP3-BCL poppler-qt Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS poppler Analysis
SUSE Linux Enterprise Server 12 SP3-ESPOS poppler-qt Affected
SUSE Linux Enterprise Server 12 SP3-LTSS poppler Analysis
SUSE Linux Enterprise Server 12 SP3-LTSS poppler-qt Affected
SUSE Linux Enterprise Server 12 SP4 poppler Analysis
SUSE Linux Enterprise Server 12 SP4 poppler-qt Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS poppler Analysis
SUSE Linux Enterprise Server 12 SP4-ESPOS poppler-qt Released
SUSE Linux Enterprise Server 12 SP4-LTSS poppler Analysis
SUSE Linux Enterprise Server 12 SP4-LTSS poppler-qt Released
SUSE Linux Enterprise Server 15 poppler Analysis
SUSE Linux Enterprise Server 15 SP1 poppler Analysis
SUSE Linux Enterprise Server 15 SP1-BCL poppler Analysis
SUSE Linux Enterprise Server 15 SP1-LTSS poppler Analysis
SUSE Linux Enterprise Server 15 SP2-BCL poppler Analysis
SUSE Linux Enterprise Server 15 SP3-BCL poppler Analysis
SUSE Linux Enterprise Server 15-LTSS poppler Unsupported
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 poppler Analysis
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 poppler-qt Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 poppler Analysis
SUSE Linux Enterprise Server for SAP Applications 12 poppler Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP1 poppler Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP2 poppler Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP2 poppler-qt Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 poppler Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP3 poppler-qt Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 poppler Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP4 poppler-qt Released
SUSE Linux Enterprise Software Development Kit 11 SP4 poppler Analysis
SUSE Linux Enterprise Software Development Kit 12 poppler Analysis
SUSE Linux Enterprise Software Development Kit 12 SP1 poppler Analysis
SUSE Linux Enterprise Software Development Kit 12 SP2 poppler Analysis
SUSE Linux Enterprise Software Development Kit 12 SP2 poppler-qt Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 poppler Analysis
SUSE Linux Enterprise Software Development Kit 12 SP3 poppler-qt Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 poppler Analysis
SUSE Linux Enterprise Software Development Kit 12 SP4 poppler-qt Affected
SUSE Linux Enterprise Workstation Extension 15 SP2 poppler Analysis
SUSE Manager Proxy 4.0 poppler Analysis
SUSE Manager Proxy 4.1 poppler Unsupported
SUSE Manager Proxy 4.2 poppler Unsupported
SUSE Manager Retail Branch Server 4.0 poppler Analysis
SUSE Manager Retail Branch Server 4.1 poppler Unsupported
SUSE Manager Retail Branch Server 4.2 poppler Unsupported
SUSE Manager Server 4.0 poppler Analysis
SUSE Manager Server 4.1 poppler Unsupported
SUSE Manager Server 4.2 poppler Unsupported
SUSE OpenStack Cloud 7 poppler Analysis
SUSE OpenStack Cloud 7 poppler-qt Affected
SUSE OpenStack Cloud Crowbar 8 poppler Analysis
SUSE OpenStack Cloud Crowbar 8 poppler-qt Affected
SUSE OpenStack Cloud Crowbar 9 poppler Analysis
SUSE OpenStack Cloud Crowbar 9 poppler-qt Released
openSUSE Leap 15.4 poppler Released


SUSE Timeline for this CVE

CVE page created: Wed Aug 25 02:03:41 2021
CVE page last modified: Mon Apr 15 15:38:07 2024