ALAS2-2019-1217

Related Vulnerabilities: CVE-2017-18267   CVE-2018-10768   CVE-2018-13988  

There is a NULL pointer dereference in the AnnotPath::getCoordsLength function in Annot.h. A crafted input will lead to a remote denial of service attack. Poppler versions later than 0.41.0 are not affected.(CVE-2018-10768) The FoFiType1C::cvtGlyph function in fofi/FoFiType1C.cc in Poppler allows remote attackers to cause a denial of service (infinite recursion) via a crafted PDF file, as demonstrated by pdftops.(CVE-2017-18267) Poppler contains an out of bounds read vulnerability due to an incorrect memory access that is not mapped in its memory space, as demonstrated by pdfunite. This can result in memory corruption and denial of service. This may be exploitable when a victim opens a specially crafted PDF file.(CVE-2018-13988)

ALAS2-2019-1217


Amazon Linux 2 Security Advisory: ALAS-2019-1217
Advisory Release Date: 2019-05-29 19:06 Pacific
Advisory Updated Date: 2019-05-30 20:38 Pacific
Severity: Low

Issue Overview:

There is a NULL pointer dereference in the AnnotPath::getCoordsLength function in Annot.h. A crafted input will lead to a remote denial of service attack. Poppler versions later than 0.41.0 are not affected.(CVE-2018-10768)

The FoFiType1C::cvtGlyph function in fofi/FoFiType1C.cc in Poppler allows remote attackers to cause a denial of service (infinite recursion) via a crafted PDF file, as demonstrated by pdftops.(CVE-2017-18267)

Poppler contains an out of bounds read vulnerability due to an incorrect memory access that is not mapped in its memory space, as demonstrated by pdfunite. This can result in memory corruption and denial of service. This may be exploitable when a victim opens a specially crafted PDF file.(CVE-2018-13988)


Affected Packages:

poppler


Issue Correction:
Run yum update poppler to update your system.

New Packages:
aarch64:
    poppler-0.26.5-20.amzn2.aarch64
    poppler-devel-0.26.5-20.amzn2.aarch64
    poppler-glib-0.26.5-20.amzn2.aarch64
    poppler-glib-devel-0.26.5-20.amzn2.aarch64
    poppler-qt-0.26.5-20.amzn2.aarch64
    poppler-qt-devel-0.26.5-20.amzn2.aarch64
    poppler-cpp-0.26.5-20.amzn2.aarch64
    poppler-cpp-devel-0.26.5-20.amzn2.aarch64
    poppler-utils-0.26.5-20.amzn2.aarch64
    poppler-demos-0.26.5-20.amzn2.aarch64
    poppler-debuginfo-0.26.5-20.amzn2.aarch64

i686:
    poppler-0.26.5-20.amzn2.i686
    poppler-devel-0.26.5-20.amzn2.i686
    poppler-glib-0.26.5-20.amzn2.i686
    poppler-glib-devel-0.26.5-20.amzn2.i686
    poppler-qt-0.26.5-20.amzn2.i686
    poppler-qt-devel-0.26.5-20.amzn2.i686
    poppler-cpp-0.26.5-20.amzn2.i686
    poppler-cpp-devel-0.26.5-20.amzn2.i686
    poppler-utils-0.26.5-20.amzn2.i686
    poppler-demos-0.26.5-20.amzn2.i686
    poppler-debuginfo-0.26.5-20.amzn2.i686

src:
    poppler-0.26.5-20.amzn2.src

x86_64:
    poppler-0.26.5-20.amzn2.x86_64
    poppler-devel-0.26.5-20.amzn2.x86_64
    poppler-glib-0.26.5-20.amzn2.x86_64
    poppler-glib-devel-0.26.5-20.amzn2.x86_64
    poppler-qt-0.26.5-20.amzn2.x86_64
    poppler-qt-devel-0.26.5-20.amzn2.x86_64
    poppler-cpp-0.26.5-20.amzn2.x86_64
    poppler-cpp-devel-0.26.5-20.amzn2.x86_64
    poppler-utils-0.26.5-20.amzn2.x86_64
    poppler-demos-0.26.5-20.amzn2.x86_64
    poppler-debuginfo-0.26.5-20.amzn2.x86_64