Security update for podofo

Announcement ID: SUSE-SU-2019:1849-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-8054 ( SUSE ): 4.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2017-8054 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-11255 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2018-11255 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-12982 ( SUSE ): 4.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2018-12982 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-20751 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2018-20751 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-5783 ( SUSE ): 6.2 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-5783 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP4
  • SUSE Linux Enterprise Workstation Extension 12 12-SP4

An update that solves five vulnerabilities can now be installed.

Description:

This update for podofo fixes the following issues:

Security issues fixed:

  • CVE-2017-8054: Fixed a vulnerability in PdfPagesTree::GetPageNodeFromArray function which could allow remote attackers to cause Denial of Service (bsc#1035596).
  • CVE-2018-5783: Fixed an uncontrolled memory allocation in PdfVecObjects::Reserve function (bsc#1076962).
  • CVE-2018-11255: Fixed a null pointer dereference in PdfPage::GetPageNumber() function which could lead to Denial of Service (bsc#1096890).
  • CVE-2018-20751: Fixed a null pointer dereference in crop_page function (bsc#1124357).
  • CVE-2018-12982: Fixed an invalid memory read in PdfVariant::DelayedLoad() function which could allow remote attackers to cause Denial of Service (bsc#1099720).
  • Fixed a buffer overflow in TestEncrypt function.
  • Fixed a null pointer dereference in PdfTranslator-setTarget function.
  • Fixed a heap based buffer overflow PdfVariant:DelayedLoad function.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP4
    zypper in -t patch SUSE-SLE-BSK-12-SP4-2019-1849=1
  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-1849=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-1849=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP4
    zypper in -t patch SUSE-SLE-WE-12-SP4-2019-1849=1

Package List:

  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP4 (ppc64le s390x x86_64)
    • podofo-debugsource-0.9.2-3.9.2
    • podofo-debuginfo-0.9.2-3.9.2
    • libpodofo-devel-0.9.2-3.9.2
  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • podofo-debugsource-0.9.2-3.9.2
    • podofo-debuginfo-0.9.2-3.9.2
    • libpodofo0_9_2-0.9.2-3.9.2
    • libpodofo0_9_2-debuginfo-0.9.2-3.9.2
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • podofo-debugsource-0.9.2-3.9.2
    • podofo-debuginfo-0.9.2-3.9.2
    • libpodofo-devel-0.9.2-3.9.2
  • SUSE Linux Enterprise Workstation Extension 12 12-SP4 (x86_64)
    • podofo-debugsource-0.9.2-3.9.2
    • podofo-debuginfo-0.9.2-3.9.2
    • libpodofo0_9_2-0.9.2-3.9.2
    • libpodofo0_9_2-debuginfo-0.9.2-3.9.2

References: