Home » poppler: vulnerability allows denial of service

poppler: vulnerability allows denial of service

by admin
poppler: vulnerability allows denial of service

A security warning issued for poppler has received an update from the BSI. You can read here on news.de which operating systems and products are affected by the vulnerability.

The Federal Office for Security in der Informationstechnik (BSI) published an update on July 21, 2023 to a security gap for poppler that became known on January 2, 2019. The operating systems UNIX and Linux as well as the products Debian Linux, Red Hat Enterprise Linux, Ubuntu Linux, SUSE Linux and Open Source poppler are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: SUSE Security Update SUSE-SU-2023:2906-1 (Status: 07/20/2023). Other useful sources are listed later in this article.

Safety warning for poppler – risk: medium

Risk level: 3 (medium)
CVSS Base Score: 6,5
CVSS Temporal Score: 5,9
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that change over time are included in the evaluation. The risk of the current vulnerability is classified as “medium” according to the CVSS with a base score of 6.5.

poppler bug: vulnerability allows denial of service

With poppler, PDF documents can be viewed under Unix-like operating systems.

See also  Digital Technology and Cultural Tourism Industry Advantages Integrate Shining Service Trade Fair_Audience_Film_Topics

A remote, anonymous attacker could exploit a vulnerability in poppler to perform a denial of service attack.

The vulnerability is identified with the individual CVE serial number (Common Vulnerabilities and Exposures) CVE-2018-20650 traded.

Systems affected by the poppler vulnerability at a glance

operating systems
UNIX, Linux

Products
Debian Linux (cpe:/o:debian:debian_linux)
Red Hat Enterprise Linux (cpe:/o:redhat:enterprise_linux)
Ubuntu Linux (cpe:/o:canonical:ubuntu_linux)
SUSE Linux (cpe:/o:suse:suse_linux)
Open Source poppler 0.72.0 (cpe:/a:freedesktop:poppler)

General recommendations for dealing with IT security gaps

Users of the affected applications should keep them up to date. When security gaps become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If security patches are available, install them as soon as possible. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds. If you have any further questions or are unsure, contact your responsible administrator. IT security officers should regularly check when the IT security warning affected manufacturers makes a new security update available.

Manufacturer information on updates, patches and workarounds

At this point there are further links with information about bug reports, security fixes and workarounds.

SUSE Security Update SUSE-SU-2023:2906-1 vom 2023-07-20 (21.07.2023)
For more information, see:

SUSE Security Update SUSE-SU-2023:2907-1 vom 2023-07-20 (21.07.2023)
For more information, see:

Debian Security Advisory DLA-3120 vom 2022-09-26 (26.09.2022)
For more information, see:

SUSE Security Update SUSE-SU-2021:3854-1 vom 2021-12-01 (02.12.2021)
For more information, see:

Debian Security Advisory DLA-2440 vom 2020-11-09 (09.11.2020)
For more information, see:

See also  Echo Show 10, Amazon's smart screens turn into robots

Red Hat Security Advisory RHSA-2019:2713 vom 2019-09-11 (11.09.2019)
For more information, see:

Red Hat Security Advisory RHSA-2019:2022 vom 2019-08-06 (07.08.2019)
For more information, see:

Fedora Security Advisory FEDORA-2019-B0BD3C604A vom 2019-01-31 (31.01.2019)
For more information, see:

Fedora Security Advisory FEDORA-2019-7FF7F5093E vom 2019-01-23 (24.01.2019)
For more information, see:

Fedora Security Advisory FEDORA-2019-40F4AF0687 vom 2019-01-23 (24.01.2019)
For more information, see:

Ubuntu Security Notice USN-3865-1 vom 2019-01-22 (23.01.2019)
For more information, see:

NATIONAL VULNERABILITY DATABASE vom 2019-01-01 (02.01.2019)
For more information, see:

Version history of this security alert

This is the 11th version of this IT security notice for poppler. If further updates are announced, this text will be updated. You can read about changes or additions in this version history.

02.01.2019 – Initial Release
01/23/2019 – Added new updates of Ubuntu
01/24/2019 – Added new updates of Fedora
01/31/2019 – Added new updates of Fedora
8/7/2019 – Added new updates from Red Hat
08/08/2019 – Typo corrected
09/11/2019 – Added new updates from Red Hat
11/09/2020 – Added new updates from Debian
12/02/2021 – Added new updates from SUSE
09/26/2022 – Added new updates from Debian
07/21/2023 – Added new updates from SUSE

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy