Upstream information

CVE-2017-9083 at MITRE

Description

poppler 0.54.0, as used in Evince and other products, has a NULL pointer dereference in the JPXStream::readUByte function in JPXStream.cc. For example, the perf_test utility will crash (segmentation fault) when parsing an invalid PDF file.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 4.3 1.9
Vector AV:N/AC:M/Au:N/C:N/I:N/A:P AV:L/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network Local
Access Complexity Medium Medium
Authentication None None
Confidentiality Impact None None
Integrity Impact None None
Availability Impact Partial Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.5 3.3
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
Attack Vector Network Local
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High Low
CVSSv3 Version 3 3
SUSE Bugzilla entry: 1040170 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 12 SP2
  • libpoppler44 >= 0.24.4-14.3.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP2-2017-1038
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libpoppler44 >= 0.24.4-14.3.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libpoppler44-0.24.4-14.3.1
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • libpoppler44 >= 0.24.4-14.3.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2017-1038
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libpoppler44 >= 0.24.4-14.3.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA poppler-0.24.4-14.13.1
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • libpoppler44 >= 0.24.4-14.3.1
Patchnames:
SUSE-SLE-RPI-12-SP2-2017-1038


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 poppler Unsupported
SUSE Linux Enterprise Desktop 15 SP5 poppler Won't fix
SUSE Linux Enterprise High Performance Computing 12 SP5 poppler Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP5 poppler Won't fix
SUSE Linux Enterprise Module for Basesystem 15 SP5 poppler Won't fix
SUSE Linux Enterprise Module for Package Hub 15 SP4 poppler Won't fix
SUSE Linux Enterprise Module for Package Hub 15 SP5 poppler Won't fix
SUSE Linux Enterprise Real Time 15 SP3 poppler Unsupported
SUSE Linux Enterprise Server 12 SP5 poppler Released
SUSE Linux Enterprise Server 12-LTSS poppler Unsupported
SUSE Linux Enterprise Server 15 SP5 poppler Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP5 poppler Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 poppler Won't fix
SUSE Linux Enterprise Server for SAP Applications 15 SP5 poppler Won't fix
SUSE Linux Enterprise Software Bootstrap Kit 12 poppler Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP5 poppler Released
SUSE Linux Enterprise Workstation Extension 15 SP5 poppler Won't fix
SUSE Manager Proxy 4.3 poppler Won't fix
SUSE Manager Retail Branch Server 4.3 poppler Won't fix
SUSE Manager Server 4.3 poppler Won't fix
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 poppler Won't fix
SUSE Linux Enterprise High Performance Computing 15 poppler Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1 poppler Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS poppler Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS poppler Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2 poppler Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS poppler Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS poppler Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3 poppler Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS poppler Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS poppler Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP4 poppler Won't fix
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS poppler Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS poppler Unsupported
SUSE Linux Enterprise High Performance Computing 15-ESPOS poppler Unsupported
SUSE Linux Enterprise High Performance Computing 15-LTSS poppler Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP2 poppler Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP3 poppler Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP4 poppler Won't fix
SUSE Linux Enterprise Server 12 SP2-BCL poppler Won't fix
SUSE Linux Enterprise Server 15 SP2 poppler Unsupported
SUSE Linux Enterprise Server 15 SP2-LTSS poppler Unsupported
SUSE Linux Enterprise Server 15 SP3 poppler Unsupported
SUSE Linux Enterprise Server 15 SP3-LTSS poppler Unsupported
SUSE Linux Enterprise Server 15 SP4 poppler Won't fix
SUSE Linux Enterprise Server 15 SP4-LTSS poppler Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 poppler Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 poppler Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 poppler Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 poppler Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP1 poppler Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP2 poppler Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP3 poppler Unsupported
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 poppler Affected
SUSE CaaS Platform 4.0 poppler Unsupported
SUSE CaaS Platform 4.5 poppler Unsupported
SUSE Enterprise Storage 6 poppler Unsupported
SUSE Enterprise Storage 7 poppler Unsupported
SUSE Linux Enterprise Desktop 11 SP4 poppler Unsupported
SUSE Linux Enterprise Desktop 12 poppler Affected
SUSE Linux Enterprise Desktop 12 SP1 poppler Unsupported
SUSE Linux Enterprise Desktop 12 SP2 poppler Released
SUSE Linux Enterprise Desktop 12 SP3 poppler Won't fix
SUSE Linux Enterprise Desktop 12 SP4 poppler Won't fix
SUSE Linux Enterprise Desktop 15 poppler Unsupported
SUSE Linux Enterprise Desktop 15 SP1 poppler Unsupported
SUSE Linux Enterprise Desktop 15 SP2 poppler Unsupported
SUSE Linux Enterprise Desktop 15 SP3 poppler Unsupported
SUSE Linux Enterprise Module for Basesystem 15 poppler Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP1 poppler Unsupported
SUSE Linux Enterprise Module for Package Hub 15 SP3 poppler Unsupported
SUSE Linux Enterprise Point of Service Image Server 12 SP2 poppler Released
SUSE Linux Enterprise Real Time 15 SP2 poppler Unsupported
SUSE Linux Enterprise Real Time 15 SP4 poppler Unsupported
SUSE Linux Enterprise Server 11 SP1 poppler Unsupported
SUSE Linux Enterprise Server 11 SP3 poppler Unsupported
SUSE Linux Enterprise Server 11 SP3 LTSS poppler Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS poppler Unsupported
SUSE Linux Enterprise Server 11 SP4 poppler Unsupported
SUSE Linux Enterprise Server 11 SP4-LTSS poppler Unsupported
SUSE Linux Enterprise Server 12 poppler Affected
SUSE Linux Enterprise Server 12 SP1 poppler Unsupported
SUSE Linux Enterprise Server 12 SP1-LTSS poppler Affected
SUSE Linux Enterprise Server 12 SP2 poppler Released
SUSE Linux Enterprise Server 12 SP2-ESPOS poppler Released
SUSE Linux Enterprise Server 12 SP2-LTSS poppler Released
SUSE Linux Enterprise Server 12 SP3 poppler Won't fix
SUSE Linux Enterprise Server 12 SP3-BCL poppler Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS poppler Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS poppler Unsupported
SUSE Linux Enterprise Server 12 SP4 poppler Won't fix
SUSE Linux Enterprise Server 12 SP4-ESPOS poppler Won't fix
SUSE Linux Enterprise Server 12 SP4-LTSS poppler Won't fix
SUSE Linux Enterprise Server 15 poppler Unsupported
SUSE Linux Enterprise Server 15 SP1 poppler Unsupported
SUSE Linux Enterprise Server 15 SP1-BCL poppler Unsupported
SUSE Linux Enterprise Server 15 SP1-LTSS poppler Unsupported
SUSE Linux Enterprise Server 15 SP2-BCL poppler Unsupported
SUSE Linux Enterprise Server 15 SP3-BCL poppler Unsupported
SUSE Linux Enterprise Server 15-LTSS poppler Unsupported
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 poppler Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 poppler Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 poppler Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 poppler Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP2 poppler Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 poppler Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 poppler Won't fix
SUSE Linux Enterprise Server for the Raspberry Pi 12 SP2 poppler Released
SUSE Linux Enterprise Software Development Kit 11 SP4 poppler Unsupported
SUSE Linux Enterprise Software Development Kit 12 poppler Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 poppler Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP2 poppler Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP3 poppler Won't fix
SUSE Linux Enterprise Software Development Kit 12 SP4 poppler Won't fix
SUSE Linux Enterprise Workstation Extension 15 SP2 poppler Unsupported
SUSE Manager Proxy 4.0 poppler Unsupported
SUSE Manager Proxy 4.1 poppler Unsupported
SUSE Manager Proxy 4.2 poppler Unsupported
SUSE Manager Retail Branch Server 4.0 poppler Unsupported
SUSE Manager Retail Branch Server 4.1 poppler Unsupported
SUSE Manager Retail Branch Server 4.2 poppler Unsupported
SUSE Manager Server 4.0 poppler Unsupported
SUSE Manager Server 4.1 poppler Unsupported
SUSE Manager Server 4.2 poppler Unsupported
SUSE OpenStack Cloud 7 poppler Released
SUSE OpenStack Cloud 8 poppler Affected
SUSE OpenStack Cloud 9 poppler Won't fix
SUSE OpenStack Cloud Crowbar 8 poppler Affected
SUSE OpenStack Cloud Crowbar 9 poppler Won't fix


SUSE Timeline for this CVE

CVE page created: Fri May 19 19:06:55 2017
CVE page last modified: Thu Feb 22 16:42:29 2024