ALAS2-2020-1481

Related Vulnerabilities: CVE-2018-21009   CVE-2019-10871   CVE-2019-12293   CVE-2019-9959  

An issue was discovered in Poppler 0.74.0. There is a heap-based buffer over-read in the function PSOutputDev::checkPageSlice at PSOutputDev.cc. (CVE-2019-10871) Poppler before 0.66.0 has an integer overflow in Parser::makeStream in Parser.cc.(CVE-2018-21009) The JPXStream::init function in Poppler 0.78.0 and earlier doesn't check for negative values of stream length, leading to an Integer Overflow, thereby making it possible to allocate a large memory chunk on the heap, with a size controlled by an attacker, as demonstrated by pdftocairo. (CVE-2019-9959) In Poppler through 0.76.1, there is a heap-based buffer over-read in JPXStream::init in JPEG2000Stream.cc via data with inconsistent heights or widths. (CVE-2019-12293)

ALAS2-2020-1481


Amazon Linux 2 Security Advisory: ALAS-2020-1481
Advisory Release Date: 2020-08-18 20:33 Pacific
Advisory Updated Date: 2020-08-24 23:54 Pacific
Severity: Medium

Issue Overview:

An issue was discovered in Poppler 0.74.0. There is a heap-based buffer over-read in the function PSOutputDev::checkPageSlice at PSOutputDev.cc. (CVE-2019-10871)

Poppler before 0.66.0 has an integer overflow in Parser::makeStream in Parser.cc.(CVE-2018-21009)

The JPXStream::init function in Poppler 0.78.0 and earlier doesn't check for negative values of stream length, leading to an Integer Overflow, thereby making it possible to allocate a large memory chunk on the heap, with a size controlled by an attacker, as demonstrated by pdftocairo. (CVE-2019-9959)

In Poppler through 0.76.1, there is a heap-based buffer over-read in JPXStream::init in JPEG2000Stream.cc via data with inconsistent heights or widths. (CVE-2019-12293)


Affected Packages:

poppler


Issue Correction:
Run yum update poppler to update your system.

New Packages:
aarch64:
    poppler-0.26.5-42.amzn2.aarch64
    poppler-devel-0.26.5-42.amzn2.aarch64
    poppler-glib-0.26.5-42.amzn2.aarch64
    poppler-glib-devel-0.26.5-42.amzn2.aarch64
    poppler-qt-0.26.5-42.amzn2.aarch64
    poppler-qt-devel-0.26.5-42.amzn2.aarch64
    poppler-cpp-0.26.5-42.amzn2.aarch64
    poppler-cpp-devel-0.26.5-42.amzn2.aarch64
    poppler-utils-0.26.5-42.amzn2.aarch64
    poppler-demos-0.26.5-42.amzn2.aarch64
    poppler-debuginfo-0.26.5-42.amzn2.aarch64

i686:
    poppler-0.26.5-42.amzn2.i686
    poppler-devel-0.26.5-42.amzn2.i686
    poppler-glib-0.26.5-42.amzn2.i686
    poppler-glib-devel-0.26.5-42.amzn2.i686
    poppler-qt-0.26.5-42.amzn2.i686
    poppler-qt-devel-0.26.5-42.amzn2.i686
    poppler-cpp-0.26.5-42.amzn2.i686
    poppler-cpp-devel-0.26.5-42.amzn2.i686
    poppler-utils-0.26.5-42.amzn2.i686
    poppler-demos-0.26.5-42.amzn2.i686
    poppler-debuginfo-0.26.5-42.amzn2.i686

src:
    poppler-0.26.5-42.amzn2.src

x86_64:
    poppler-0.26.5-42.amzn2.x86_64
    poppler-devel-0.26.5-42.amzn2.x86_64
    poppler-glib-0.26.5-42.amzn2.x86_64
    poppler-glib-devel-0.26.5-42.amzn2.x86_64
    poppler-qt-0.26.5-42.amzn2.x86_64
    poppler-qt-devel-0.26.5-42.amzn2.x86_64
    poppler-cpp-0.26.5-42.amzn2.x86_64
    poppler-cpp-devel-0.26.5-42.amzn2.x86_64
    poppler-utils-0.26.5-42.amzn2.x86_64
    poppler-demos-0.26.5-42.amzn2.x86_64
    poppler-debuginfo-0.26.5-42.amzn2.x86_64