Upstream information

CVE-2018-12983 at MITRE

Description

A stack-based buffer over-read in the PdfEncryptMD5Base::ComputeEncryptionKey() function in PdfEncrypt.cpp in PoDoFo 0.9.6-rc1 could be leveraged by remote attackers to cause a denial-of-service via a crafted pdf file.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.8 6.3
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
Attack Vector Local Network
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact High Low
Integrity Impact High Low
Availability Impact High Low
CVSSv3 Version 3 3
SUSE Bugzilla entry: 1099719 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Module for Package Hub 15 SP5
  • libpodofo-devel >= 0.9.6-150300.3.6.1
  • libpodofo0_9_6 >= 0.9.6-150300.3.6.1
  • podofo >= 0.9.6-150300.3.6.1
Patchnames:
SUSE Linux Enterprise Module for Package Hub 15 SP5 GA podofo-0.9.6-150300.3.6.1
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libpodofo-devel >= 0.9.2-3.15.1
  • libpodofo0_9_2 >= 0.9.2-3.15.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2022-3385
SUSE-SLE-WE-12-SP5-2022-3385
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libpodofo-devel >= 0.9.2-3.15.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2022-3385
SUSE Linux Enterprise Workstation Extension 12 SP5
  • libpodofo0_9_2 >= 0.9.2-3.15.1
Patchnames:
SUSE-SLE-WE-12-SP5-2022-3385
openSUSE Leap 15.3
  • libpodofo-devel >= 0.9.6-150300.3.6.1
  • libpodofo0_9_6 >= 0.9.6-150300.3.6.1
  • podofo >= 0.9.6-150300.3.6.1
Patchnames:
openSUSE-SLE-15.3-2022-3833
openSUSE Leap 15.4
  • libpodofo-devel >= 0.9.6-150300.3.6.1
  • libpodofo0_9_6 >= 0.9.6-150300.3.6.1
  • podofo >= 0.9.6-150300.3.6.1
Patchnames:
openSUSE-SLE-15.4-2022-3833
openSUSE Tumbleweed
  • libpodofo-devel >= 0.9.7-3.1
  • libpodofo0_9_7 >= 0.9.7-3.1
  • podofo >= 0.9.7-3.1
Patchnames:
openSUSE Tumbleweed GA libpodofo-devel-0.9.7-3.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Module for Package Hub 15 SP4 podofo Unsupported
SUSE Linux Enterprise Module for Package Hub 15 SP5 podofo Released
SUSE Linux Enterprise Server 12 SP5 podofo Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 podofo Released
SUSE Linux Enterprise Software Bootstrap Kit 12 podofo Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP5 podofo Released
SUSE Linux Enterprise Workstation Extension 12 SP5 podofo Released
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 12 podofo Affected
SUSE Linux Enterprise Desktop 12 SP1 podofo Affected
SUSE Linux Enterprise Desktop 12 SP2 podofo Affected
SUSE Linux Enterprise Desktop 12 SP3 podofo Unsupported
SUSE Linux Enterprise Desktop 12 SP4 podofo Affected
SUSE Linux Enterprise Server 12 podofo Affected
SUSE Linux Enterprise Server 12 SP1 podofo Affected
SUSE Linux Enterprise Server 12 SP2 podofo Affected
SUSE Linux Enterprise Server 12 SP3 podofo Unsupported
SUSE Linux Enterprise Server 12 SP4 podofo Affected
SUSE Linux Enterprise Server for SAP Applications 12 podofo Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 podofo Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 podofo Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 podofo Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 podofo Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 podofo Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 podofo Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP4 podofo Affected
SUSE Linux Enterprise Workstation Extension 12 podofo Affected
SUSE Linux Enterprise Workstation Extension 12 SP1 podofo Affected
SUSE Linux Enterprise Workstation Extension 12 SP2 podofo Affected
SUSE Linux Enterprise Workstation Extension 12 SP3 podofo Unsupported
SUSE Linux Enterprise Workstation Extension 12 SP4 podofo Affected
openSUSE Leap 15.3 podofo Released
openSUSE Leap 15.4 podofo Released


SUSE Timeline for this CVE

CVE page created: Fri Jun 29 18:20:09 2018
CVE page last modified: Tue Jan 2 15:10:13 2024