Upstream information

CVE-2013-7296 at MITRE

Description

The JBIG2Stream::readSegments method in JBIG2Stream.cc in Poppler before 0.24.5 does not use the correct specifier within a format string, which allows context-dependent attackers to cause a denial of service (segmentation fault and application crash) via a crafted PDF file.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
SUSE Bugzilla entries: 859427 [RESOLVED / FIXED], 862080 [VERIFIED / FIXED]

SUSE Security Advisories:

    openSUSE-SU-2014:0185-1 openSUSE-SU-2014:0255-1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 poppler Unsupported
SUSE Linux Enterprise Desktop 15 SP5 poppler Analysis
SUSE Linux Enterprise High Performance Computing 12 SP5 poppler Analysis
SUSE Linux Enterprise High Performance Computing 15 SP5 poppler Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP5 poppler Analysis
SUSE Linux Enterprise Real Time 15 SP3 poppler Analysis
SUSE Linux Enterprise Server 12 SP5 poppler Analysis
SUSE Linux Enterprise Server 12-LTSS poppler Analysis
SUSE Linux Enterprise Server 15 SP5 poppler Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP5 poppler Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP4 poppler Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP5 poppler Analysis
SUSE Linux Enterprise Software Development Kit 12 SP5 poppler Analysis
SUSE Manager Proxy 4.3 poppler Analysis
SUSE Manager Retail Branch Server 4.3 poppler Analysis
SUSE Manager Server 4.3 poppler Analysis
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 poppler Analysis
SUSE Linux Enterprise High Performance Computing 15 poppler Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1 poppler Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS poppler Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS poppler Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2 poppler Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS poppler Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS poppler Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3 poppler Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS poppler Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS poppler Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4 poppler Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS poppler Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS poppler Analysis
SUSE Linux Enterprise High Performance Computing 15-ESPOS poppler Analysis
SUSE Linux Enterprise High Performance Computing 15-LTSS poppler Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP2 poppler Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP3 poppler Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP4 poppler Analysis
SUSE Linux Enterprise Server 12 SP2-BCL poppler Analysis
SUSE Linux Enterprise Server 15 SP2 poppler Unsupported
SUSE Linux Enterprise Server 15 SP2-LTSS poppler Analysis
SUSE Linux Enterprise Server 15 SP3 poppler Unsupported
SUSE Linux Enterprise Server 15 SP3-LTSS poppler Analysis
SUSE Linux Enterprise Server 15 SP4 poppler Analysis
SUSE Linux Enterprise Server 15 SP4-LTSS poppler Analysis
SUSE Linux Enterprise Server 15-ESPOS poppler Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 poppler Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 poppler Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP1 poppler Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP2 poppler Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP3 poppler Unsupported
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 poppler Analysis
SUSE CaaS Platform 4.0 poppler Analysis
SUSE Enterprise Storage 6 poppler Analysis
SUSE Enterprise Storage 7 poppler Unsupported
SUSE Linux Enterprise Desktop 11 SP4 poppler Analysis
SUSE Linux Enterprise Desktop 12 poppler Analysis
SUSE Linux Enterprise Desktop 12 SP1 poppler Analysis
SUSE Linux Enterprise Desktop 12 SP2 poppler Analysis
SUSE Linux Enterprise Desktop 12 SP3 poppler Analysis
SUSE Linux Enterprise Desktop 12 SP4 poppler Analysis
SUSE Linux Enterprise Desktop 15 poppler Analysis
SUSE Linux Enterprise Desktop 15 SP1 poppler Analysis
SUSE Linux Enterprise Desktop 15 SP2 poppler Unsupported
SUSE Linux Enterprise Desktop 15 SP3 poppler Unsupported
SUSE Linux Enterprise Module for Basesystem 15 poppler Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP1 poppler Analysis
SUSE Linux Enterprise Module for Package Hub 15 SP3 poppler Analysis
SUSE Linux Enterprise Point of Service 11 SP3 poppler Unsupported
SUSE Linux Enterprise Real Time 15 SP2 poppler Analysis
SUSE Linux Enterprise Real Time 15 SP4 poppler Analysis
SUSE Linux Enterprise Server 11 SP3 poppler Analysis
SUSE Linux Enterprise Server 11 SP3-LTSS poppler Analysis
SUSE Linux Enterprise Server 11 SP4 poppler Analysis
SUSE Linux Enterprise Server 11 SP4 LTSS poppler Analysis
SUSE Linux Enterprise Server 11 SP4-LTSS poppler Analysis
SUSE Linux Enterprise Server 12 poppler Analysis
SUSE Linux Enterprise Server 12 SP1 poppler Analysis
SUSE Linux Enterprise Server 12 SP1-LTSS poppler Analysis
SUSE Linux Enterprise Server 12 SP2 poppler Analysis
SUSE Linux Enterprise Server 12 SP2-ESPOS poppler Analysis
SUSE Linux Enterprise Server 12 SP2-LTSS poppler Analysis
SUSE Linux Enterprise Server 12 SP3 poppler Analysis
SUSE Linux Enterprise Server 12 SP3-BCL poppler Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS poppler Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS poppler Unsupported
SUSE Linux Enterprise Server 12 SP4 poppler Analysis
SUSE Linux Enterprise Server 12 SP4-ESPOS poppler Analysis
SUSE Linux Enterprise Server 12 SP4-LTSS poppler Analysis
SUSE Linux Enterprise Server 15 poppler Analysis
SUSE Linux Enterprise Server 15 SP1 poppler Analysis
SUSE Linux Enterprise Server 15 SP1-BCL poppler Analysis
SUSE Linux Enterprise Server 15 SP1-LTSS poppler Analysis
SUSE Linux Enterprise Server 15 SP2-BCL poppler Analysis
SUSE Linux Enterprise Server 15 SP3-BCL poppler Analysis
SUSE Linux Enterprise Server 15-LTSS poppler Unsupported
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 poppler Analysis
SUSE Linux Enterprise Server for SAP Applications 11 SP4 poppler Analysis
SUSE Linux Enterprise Server for SAP Applications 12 poppler Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP1 poppler Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP2 poppler Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP3 poppler Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 poppler Analysis
SUSE Linux Enterprise Software Development Kit 11 SP4 poppler Analysis
SUSE Linux Enterprise Software Development Kit 12 poppler Analysis
SUSE Linux Enterprise Software Development Kit 12 SP1 poppler Analysis
SUSE Linux Enterprise Software Development Kit 12 SP2 poppler Analysis
SUSE Linux Enterprise Software Development Kit 12 SP3 poppler Analysis
SUSE Linux Enterprise Software Development Kit 12 SP4 poppler Analysis
SUSE Linux Enterprise Workstation Extension 15 SP2 poppler Unsupported
SUSE Manager Proxy 4.0 poppler Unsupported
SUSE Manager Proxy 4.1 poppler Unsupported
SUSE Manager Proxy 4.2 poppler Unsupported
SUSE Manager Retail Branch Server 4.0 poppler Unsupported
SUSE Manager Retail Branch Server 4.1 poppler Unsupported
SUSE Manager Retail Branch Server 4.2 poppler Unsupported
SUSE Manager Server 4.0 poppler Unsupported
SUSE Manager Server 4.1 poppler Unsupported
SUSE Manager Server 4.2 poppler Unsupported
SUSE OpenStack Cloud 7 poppler Analysis
SUSE OpenStack Cloud 8 poppler Analysis
SUSE OpenStack Cloud 9 poppler Analysis
SUSE OpenStack Cloud Crowbar 8 poppler Analysis
SUSE OpenStack Cloud Crowbar 9 poppler Analysis


SUSE Timeline for this CVE

CVE page created: Sun Jan 26 12:16:08 2014
CVE page last modified: Thu Feb 22 16:21:05 2024