Upstream information

CVE-2018-8105 at MITRE

Description

The JPXStream::fillReadBuf function in JPXStream.cc in xpdf 4.00 allows attackers to launch denial of service (heap-based buffer over-read and application crash) via a specific pdf file, as demonstrated by pdftohtml.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.5 3.3
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High Low
CVSSv3 Version 3 3
SUSE Bugzilla entries: 1085243 [RESOLVED / INVALID], 1085244 [RESOLVED / INVALID], 1085245 [RESOLVED / INVALID], 1085246 [RESOLVED / INVALID], 1085247 [RESOLVED / INVALID], 1085248 [RESOLVED / INVALID], 1085249 [RESOLVED / INVALID], 1085268 [RESOLVED / INVALID], 1133493 [NEW]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 poppler Not affected
SUSE Linux Enterprise Desktop 15 SP5 poppler Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 poppler Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 poppler Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP5 poppler Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP4 poppler Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP5 poppler Not affected
SUSE Linux Enterprise Real Time 15 SP3 poppler Not affected
SUSE Linux Enterprise Server 12 SP5 poppler Not affected
SUSE Linux Enterprise Server 12-LTSS poppler Not affected
SUSE Linux Enterprise Server 15 SP5 poppler Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 poppler Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 poppler Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 poppler Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 poppler Not affected
SUSE Linux Enterprise Workstation Extension 15 SP5 poppler Not affected
SUSE Manager Proxy 4.3 poppler Not affected
SUSE Manager Retail Branch Server 4.3 poppler Not affected
SUSE Manager Server 4.3 poppler Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 poppler Not affected
SUSE Linux Enterprise High Performance Computing 15 poppler Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 poppler Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS poppler Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS poppler Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 poppler Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS poppler Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS poppler Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 poppler Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS poppler Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS poppler Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 poppler Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS poppler Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS poppler Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS poppler Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS poppler Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 poppler Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 poppler Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 poppler Not affected
SUSE Linux Enterprise Server 12 SP2-BCL poppler Not affected
SUSE Linux Enterprise Server 15 SP2 poppler Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS poppler Not affected
SUSE Linux Enterprise Server 15 SP3 poppler Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS poppler Not affected
SUSE Linux Enterprise Server 15 SP4 poppler Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS poppler Not affected
SUSE Linux Enterprise Server for SAP Applications 15 poppler Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 poppler Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 poppler Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 poppler Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 poppler Not affected
SUSE CaaS Platform 4.0 poppler Not affected
SUSE Enterprise Storage 6 poppler Not affected
SUSE Enterprise Storage 7 poppler Not affected
SUSE Linux Enterprise Desktop 12 poppler Not affected
SUSE Linux Enterprise Desktop 12 SP1 poppler Not affected
SUSE Linux Enterprise Desktop 12 SP2 poppler Not affected
SUSE Linux Enterprise Desktop 12 SP3 poppler Not affected
SUSE Linux Enterprise Desktop 12 SP4 poppler Not affected
SUSE Linux Enterprise Desktop 15 poppler Not affected
SUSE Linux Enterprise Desktop 15 SP1 poppler Not affected
SUSE Linux Enterprise Desktop 15 SP2 poppler Not affected
SUSE Linux Enterprise Desktop 15 SP3 poppler Not affected
SUSE Linux Enterprise Module for Basesystem 15 poppler Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 poppler Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP3 poppler Not affected
SUSE Linux Enterprise Real Time 15 SP2 poppler Not affected
SUSE Linux Enterprise Real Time 15 SP4 poppler Not affected
SUSE Linux Enterprise Server 11 SP1 xpdf Unsupported
SUSE Linux Enterprise Server 12 poppler Not affected
SUSE Linux Enterprise Server 12 SP1 poppler Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS poppler Not affected
SUSE Linux Enterprise Server 12 SP2 poppler Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS poppler Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS poppler Not affected
SUSE Linux Enterprise Server 12 SP3 poppler Not affected
SUSE Linux Enterprise Server 12 SP3-BCL poppler Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS poppler Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS poppler Not affected
SUSE Linux Enterprise Server 12 SP4 poppler Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS poppler Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS poppler Not affected
SUSE Linux Enterprise Server 15 poppler Not affected
SUSE Linux Enterprise Server 15 SP1 poppler Not affected
SUSE Linux Enterprise Server 15 SP1-BCL poppler Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS poppler Not affected
SUSE Linux Enterprise Server 15 SP2-BCL poppler Not affected
SUSE Linux Enterprise Server 15 SP3-BCL poppler Not affected
SUSE Linux Enterprise Server 15-LTSS poppler Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 poppler Not affected
SUSE Linux Enterprise Server for SAP Applications 12 poppler Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 poppler Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 poppler Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 poppler Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 poppler Not affected
SUSE Linux Enterprise Software Development Kit 12 poppler Not affected
SUSE Linux Enterprise Software Development Kit 12 SP1 poppler Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 poppler Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 poppler Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 poppler Not affected
SUSE Linux Enterprise Workstation Extension 15 SP2 poppler Not affected
SUSE Manager Proxy 4.0 poppler Not affected
SUSE Manager Proxy 4.1 poppler Not affected
SUSE Manager Proxy 4.2 poppler Not affected
SUSE Manager Retail Branch Server 4.0 poppler Not affected
SUSE Manager Retail Branch Server 4.1 poppler Not affected
SUSE Manager Retail Branch Server 4.2 poppler Not affected
SUSE Manager Server 4.0 poppler Not affected
SUSE Manager Server 4.1 poppler Not affected
SUSE Manager Server 4.2 poppler Not affected
SUSE OpenStack Cloud 7 poppler Not affected
SUSE OpenStack Cloud 8 poppler Not affected
SUSE OpenStack Cloud 9 poppler Not affected
SUSE OpenStack Cloud Crowbar 8 poppler Not affected
SUSE OpenStack Cloud Crowbar 9 poppler Not affected


SUSE Timeline for this CVE

CVE page created: Wed Mar 14 07:29:32 2018
CVE page last modified: Thu Feb 22 16:53:16 2024