RHEL 8 : poppler (RHSA-2020:4643)

high Nessus Plugin ID 142427

Synopsis

The remote Red Hat host is missing a security update for poppler.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:4643 advisory.

Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince.

Security Fix(es):

* poppler: divide-by-zero in function SplashOutputDev::tilingPatternFill in SplashOutputDev.cc (CVE-2019-14494)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL poppler package based on the guidance in RHSA-2020:4643.

See Also

http://www.nessus.org/u?b7e37d18

http://www.nessus.org/u?de7761bd

https://access.redhat.com/security/updates/classification/#low

https://access.redhat.com/errata/RHSA-2020:4643

https://bugzilla.redhat.com/show_bug.cgi?id=1797453

Plugin Details

Severity: High

ID: 142427

File Name: redhat-RHSA-2020-4643.nasl

Version: 1.12

Type: local

Agent: unix

Published: 11/4/2020

Updated: 6/4/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2019-14494

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:poppler-utils, p-cpe:/a:redhat:enterprise_linux:poppler-glib, p-cpe:/a:redhat:enterprise_linux:poppler, p-cpe:/a:redhat:enterprise_linux:poppler-qt5, p-cpe:/a:redhat:enterprise_linux:poppler-cpp-devel, p-cpe:/a:redhat:enterprise_linux:poppler-glib-devel, p-cpe:/a:redhat:enterprise_linux:poppler-devel, p-cpe:/a:redhat:enterprise_linux:poppler-cpp, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:poppler-qt5-devel

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/4/2020

Vulnerability Publication Date: 7/25/2019

Reference Information

CVE: CVE-2019-14494

CWE: 369

IAVB: 2019-B-0064-S

RHSA: 2020:4643