Upstream information

CVE-2017-9406 at MITRE

Description

In Poppler 0.54.0, a memory leak vulnerability was found in the function gmalloc in gmem.cc, which allows attackers to cause a denial of service via a crafted file.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 4.3 2.1
Vector AV:N/AC:M/Au:N/C:N/I:N/A:P AV:L/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network Local
Access Complexity Medium Low
Authentication None None
Confidentiality Impact None None
Integrity Impact None None
Availability Impact Partial Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.5 3.3
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
Attack Vector Network Local
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High Low
CVSSv3 Version 3 3
SUSE Bugzilla entry: 1042803 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 12 SP2
  • libpoppler-cpp0 >= 0.43.0-16.5.1
  • libpoppler-devel >= 0.43.0-16.5.1
  • libpoppler-glib-devel >= 0.43.0-16.5.1
  • libpoppler-glib8 >= 0.43.0-16.5.1
  • libpoppler-qt4-4 >= 0.43.0-16.5.1
  • libpoppler-qt4-devel >= 0.43.0-16.5.1
  • libpoppler44 >= 0.24.4-14.3.1
  • libpoppler60 >= 0.43.0-16.5.1
  • poppler-tools >= 0.43.0-16.5.1
  • typelib-1_0-Poppler-0_18 >= 0.43.0-16.5.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP2-2017-1038
SUSE-SLE-DESKTOP-12-SP2-2017-1237
SUSE-SLE-SDK-12-SP2-2017-1237
SUSE Linux Enterprise Desktop 12 SP3
  • libpoppler-cpp0 >= 0.43.0-16.5.1
  • libpoppler-devel >= 0.43.0-16.5.1
  • libpoppler-glib-devel >= 0.43.0-16.5.1
  • libpoppler-glib8 >= 0.43.0-16.5.1
  • libpoppler-qt4-4 >= 0.43.0-16.5.1
  • libpoppler-qt4-devel >= 0.43.0-16.5.1
  • libpoppler44 >= 0.24.4-14.3.1
  • libpoppler60 >= 0.43.0-16.5.1
  • poppler-tools >= 0.43.0-16.5.1
  • typelib-1_0-Poppler-0_18 >= 0.43.0-16.5.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libpoppler44-0.24.4-14.3.1
SUSE-SLE-DESKTOP-12-SP3-2017-1237
SUSE-SLE-SDK-12-SP3-2017-1237
SUSE Linux Enterprise Desktop 12 SP4
  • libpoppler-cpp0 >= 0.43.0-16.15.1
  • libpoppler-devel >= 0.43.0-16.15.1
  • libpoppler-glib-devel >= 0.43.0-16.15.1
  • libpoppler-glib8 >= 0.43.0-16.15.1
  • libpoppler-qt4-4 >= 0.43.0-16.15.1
  • libpoppler-qt4-devel >= 0.43.0-16.15.1
  • libpoppler44 >= 0.24.4-14.13.1
  • libpoppler60 >= 0.43.0-16.15.1
  • poppler-tools >= 0.43.0-16.15.1
  • typelib-1_0-Poppler-0_18 >= 0.43.0-16.15.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA libpoppler-glib8-0.43.0-16.15.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libpoppler-cpp0-0.43.0-16.15.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libpoppler44-0.24.4-14.13.1
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libpoppler-glib8 >= 0.43.0-16.15.1
  • libpoppler-qt4-4 >= 0.43.0-16.15.1
  • libpoppler60 >= 0.43.0-16.15.1
  • poppler-tools >= 0.43.0-16.15.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libpoppler-glib8-0.43.0-16.15.1
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • libpoppler-cpp0 >= 0.43.0-16.5.1
  • libpoppler-devel >= 0.43.0-16.5.1
  • libpoppler-glib-devel >= 0.43.0-16.5.1
  • libpoppler-glib8 >= 0.43.0-16.5.1
  • libpoppler-qt4-4 >= 0.43.0-16.5.1
  • libpoppler-qt4-devel >= 0.43.0-16.5.1
  • libpoppler44 >= 0.24.4-14.3.1
  • libpoppler60 >= 0.43.0-16.5.1
  • poppler-tools >= 0.43.0-16.5.1
  • typelib-1_0-Poppler-0_18 >= 0.43.0-16.5.1
Patchnames:
SUSE-SLE-SDK-12-SP2-2017-1237
SUSE-SLE-SERVER-12-SP2-2017-1038
SUSE-SLE-SERVER-12-SP2-2017-1237
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • libpoppler-cpp0 >= 0.43.0-16.5.1
  • libpoppler-devel >= 0.43.0-16.5.1
  • libpoppler-glib-devel >= 0.43.0-16.5.1
  • libpoppler-glib8 >= 0.43.0-16.5.1
  • libpoppler-qt4-4 >= 0.43.0-16.5.1
  • libpoppler-qt4-devel >= 0.43.0-16.5.1
  • libpoppler44 >= 0.24.4-14.3.1
  • libpoppler60 >= 0.43.0-16.5.1
  • poppler-tools >= 0.43.0-16.5.1
  • typelib-1_0-Poppler-0_18 >= 0.43.0-16.5.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libpoppler44-0.24.4-14.3.1
SUSE-SLE-SDK-12-SP3-2017-1237
SUSE-SLE-SERVER-12-SP3-2017-1237
SUSE Linux Enterprise Server 12 SP4
  • libpoppler-cpp0 >= 0.43.0-16.15.1
  • libpoppler-devel >= 0.43.0-16.15.1
  • libpoppler-glib-devel >= 0.43.0-16.15.1
  • libpoppler-glib8 >= 0.43.0-16.15.1
  • libpoppler-qt4-4 >= 0.43.0-16.15.1
  • libpoppler-qt4-devel >= 0.43.0-16.15.1
  • libpoppler44 >= 0.24.4-14.13.1
  • libpoppler60 >= 0.43.0-16.15.1
  • poppler-tools >= 0.43.0-16.15.1
  • typelib-1_0-Poppler-0_18 >= 0.43.0-16.15.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA libpoppler-glib8-0.43.0-16.15.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libpoppler-cpp0-0.43.0-16.15.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libpoppler44-0.24.4-14.13.1
SUSE Linux Enterprise Server 12 SP5
  • libpoppler-cpp0 >= 0.43.0-16.5.1
  • libpoppler-devel >= 0.43.0-16.5.1
  • libpoppler-glib-devel >= 0.43.0-16.5.1
  • libpoppler-glib8 >= 0.43.0-16.15.1
  • libpoppler-qt4-4 >= 0.43.0-16.15.1
  • libpoppler-qt4-devel >= 0.43.0-16.5.1
  • libpoppler44 >= 0.24.4-14.3.1
  • libpoppler60 >= 0.43.0-16.15.1
  • poppler-tools >= 0.43.0-16.15.1
  • typelib-1_0-Poppler-0_18 >= 0.43.0-16.5.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libpoppler-glib8-0.43.0-16.15.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libpoppler-cpp0-0.43.0-16.15.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libpoppler44-0.24.4-14.13.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA poppler-0.24.4-14.13.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA poppler-0.43.0-16.15.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA poppler-qt-0.43.0-16.15.1
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • libpoppler-glib8 >= 0.43.0-16.5.1
  • libpoppler-qt4-4 >= 0.43.0-16.5.1
  • libpoppler44 >= 0.24.4-14.3.1
  • libpoppler60 >= 0.43.0-16.5.1
  • poppler-tools >= 0.43.0-16.5.1
Patchnames:
SUSE-SLE-RPI-12-SP2-2017-1038
SUSE-SLE-RPI-12-SP2-2017-1237
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libpoppler-cpp0 >= 0.43.0-16.15.1
  • libpoppler-devel >= 0.43.0-16.15.1
  • libpoppler-glib-devel >= 0.43.0-16.15.1
  • libpoppler-qt4-devel >= 0.43.0-16.15.1
  • libpoppler44 >= 0.24.4-14.13.1
  • typelib-1_0-Poppler-0_18 >= 0.43.0-16.15.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libpoppler-cpp0-0.43.0-16.15.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libpoppler44-0.24.4-14.13.1
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libpoppler-cpp0 >= 0.43.0-16.5.1
  • libpoppler-devel >= 0.43.0-16.5.1
  • libpoppler-glib-devel >= 0.43.0-16.5.1
  • libpoppler-qt4-devel >= 0.43.0-16.5.1
  • libpoppler44 >= 0.24.4-14.3.1
  • typelib-1_0-Poppler-0_18 >= 0.43.0-16.5.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libpoppler-cpp0-0.43.0-16.15.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libpoppler44-0.24.4-14.13.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA poppler-0.24.4-14.13.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA poppler-0.43.0-16.15.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA poppler-qt-0.43.0-16.15.1
SUSE Linux Enterprise Software Development Kit 12 SP2
  • libpoppler-cpp0 >= 0.43.0-16.5.1
  • libpoppler-devel >= 0.43.0-16.5.1
  • libpoppler-glib-devel >= 0.43.0-16.5.1
  • libpoppler-qt4-devel >= 0.43.0-16.5.1
  • typelib-1_0-Poppler-0_18 >= 0.43.0-16.5.1
Patchnames:
SUSE-SLE-SDK-12-SP2-2017-1237
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libpoppler-cpp0 >= 0.43.0-16.5.1
  • libpoppler-devel >= 0.43.0-16.5.1
  • libpoppler-glib-devel >= 0.43.0-16.5.1
  • libpoppler-qt4-devel >= 0.43.0-16.5.1
  • libpoppler44 >= 0.24.4-14.3.1
  • typelib-1_0-Poppler-0_18 >= 0.43.0-16.5.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libpoppler44-0.24.4-14.3.1
SUSE-SLE-SDK-12-SP3-2017-1237


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 poppler Affected
SUSE Linux Enterprise Server 12 SP5 poppler Released
SUSE Linux Enterprise Server 12 SP5 poppler-qt Released
SUSE Linux Enterprise Server 12-LTSS poppler Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP5 poppler Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 poppler-qt Released
SUSE Linux Enterprise Software Bootstrap Kit 12 poppler Released
SUSE Linux Enterprise Software Development Kit 12 SP5 poppler Released
SUSE Linux Enterprise Software Development Kit 12 SP5 poppler-qt Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL poppler Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 poppler Affected
SUSE Linux Enterprise Desktop 11 SP4 poppler Not affected
SUSE Linux Enterprise Desktop 12 poppler Affected
SUSE Linux Enterprise Desktop 12 SP1 poppler Unsupported
SUSE Linux Enterprise Desktop 12 SP2 poppler Released
SUSE Linux Enterprise Desktop 12 SP2 poppler-qt Released
SUSE Linux Enterprise Desktop 12 SP3 poppler Released
SUSE Linux Enterprise Desktop 12 SP3 poppler-qt Released
SUSE Linux Enterprise Desktop 12 SP4 poppler Affected
SUSE Linux Enterprise Point of Service Image Server 12 SP2 poppler Released
SUSE Linux Enterprise Server 11 SP3 poppler Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS poppler Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS poppler Not affected
SUSE Linux Enterprise Server 11 SP4 poppler Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS poppler Not affected
SUSE Linux Enterprise Server 12 poppler Affected
SUSE Linux Enterprise Server 12 SP1 poppler Unsupported
SUSE Linux Enterprise Server 12 SP1-LTSS poppler Affected
SUSE Linux Enterprise Server 12 SP2 poppler Released
SUSE Linux Enterprise Server 12 SP2 poppler-qt Released
SUSE Linux Enterprise Server 12 SP2-ESPOS poppler Released
SUSE Linux Enterprise Server 12 SP2-LTSS poppler Released
SUSE Linux Enterprise Server 12 SP3 poppler Released
SUSE Linux Enterprise Server 12 SP3 poppler-qt Released
SUSE Linux Enterprise Server 12 SP3-BCL poppler Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS poppler Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS poppler Unsupported
SUSE Linux Enterprise Server 12 SP4 poppler Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS poppler Affected
SUSE Linux Enterprise Server 12 SP4-LTSS poppler Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 poppler Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 poppler-qt Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 poppler Not affected
SUSE Linux Enterprise Server for SAP Applications 12 poppler Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 poppler Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP2 poppler Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 poppler-qt Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 poppler Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 poppler-qt Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 poppler Affected
SUSE Linux Enterprise Server for the Raspberry Pi 12 SP2 poppler Released
SUSE Linux Enterprise Software Development Kit 11 SP4 poppler Not affected
SUSE Linux Enterprise Software Development Kit 12 poppler Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 poppler Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP2 poppler Released
SUSE Linux Enterprise Software Development Kit 12 SP2 poppler-qt Released
SUSE Linux Enterprise Software Development Kit 12 SP3 poppler Released
SUSE Linux Enterprise Software Development Kit 12 SP3 poppler-qt Released
SUSE Linux Enterprise Software Development Kit 12 SP4 poppler Affected
SUSE OpenStack Cloud 7 poppler Released
SUSE OpenStack Cloud 8 poppler Affected
SUSE OpenStack Cloud 9 poppler Affected
SUSE OpenStack Cloud Crowbar 8 poppler Affected
SUSE OpenStack Cloud Crowbar 9 poppler Affected


SUSE Timeline for this CVE

CVE page created: Sat Jun 3 02:38:18 2017
CVE page last modified: Thu Dec 7 13:14:46 2023