SUSE-SU-2019:1849-1: moderate: Security update for podofo

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon Jul 15 10:14:46 MDT 2019


   SUSE Security Update: Security update for podofo
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:1849-1
Rating:             moderate
References:         #1035596 #1076962 #1096890 #1099720 #1124357 
                    
Cross-References:   CVE-2017-8054 CVE-2018-11255 CVE-2018-12982
                    CVE-2018-20751 CVE-2018-5783
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12-SP4
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP4
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for podofo fixes the following issues:

   Security issues fixed:

   - CVE-2017-8054: Fixed a vulnerability in
     PdfPagesTree::GetPageNodeFromArray function which could allow remote
     attackers to cause Denial of Service (bsc#1035596).
   - CVE-2018-5783: Fixed an uncontrolled memory allocation in
     PdfVecObjects::Reserve function (bsc#1076962).
   - CVE-2018-11255: Fixed a null pointer dereference in
     PdfPage::GetPageNumber() function which could lead to Denial of Service
     (bsc#1096890).
   - CVE-2018-20751: Fixed a null pointer dereference in crop_page function
     (bsc#1124357).
   - CVE-2018-12982: Fixed an invalid memory read in
     PdfVariant::DelayedLoad() function which could allow remote attackers to
     cause Denial of Service (bsc#1099720).
   - Fixed a buffer overflow in TestEncrypt function.
   - Fixed a null pointer dereference in PdfTranslator-setTarget function.
   - Fixed a heap based buffer overflow PdfVariant:DelayedLoad function.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP4:

      zypper in -t patch SUSE-SLE-WE-12-SP4-2019-1849=1

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-1849=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-1849=1



Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP4 (x86_64):

      libpodofo0_9_2-0.9.2-3.9.2
      libpodofo0_9_2-debuginfo-0.9.2-3.9.2
      podofo-debuginfo-0.9.2-3.9.2
      podofo-debugsource-0.9.2-3.9.2

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      libpodofo-devel-0.9.2-3.9.2
      podofo-debuginfo-0.9.2-3.9.2
      podofo-debugsource-0.9.2-3.9.2

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      libpodofo0_9_2-0.9.2-3.9.2
      libpodofo0_9_2-debuginfo-0.9.2-3.9.2
      podofo-debuginfo-0.9.2-3.9.2
      podofo-debugsource-0.9.2-3.9.2


References:

   https://www.suse.com/security/cve/CVE-2017-8054.html
   https://www.suse.com/security/cve/CVE-2018-11255.html
   https://www.suse.com/security/cve/CVE-2018-12982.html
   https://www.suse.com/security/cve/CVE-2018-20751.html
   https://www.suse.com/security/cve/CVE-2018-5783.html
   https://bugzilla.suse.com/1035596
   https://bugzilla.suse.com/1076962
   https://bugzilla.suse.com/1096890
   https://bugzilla.suse.com/1099720
   https://bugzilla.suse.com/1124357



More information about the sle-updates mailing list