RHEL 8 : poppler (RHSA-2024:2979)

medium Nessus Plugin ID 197767

Synopsis

The remote Red Hat host is missing a security update for poppler.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:2979 advisory.

Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince.

Security Fix(es):

* poppler: NULL pointer dereference in `FoFiType1C::convertToType1` (CVE-2020-36024)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.10 Release Notes linked from the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL poppler package based on the guidance in RHSA-2024:2979.

See Also

https://access.redhat.com/security/updates/classification/#moderate

http://www.nessus.org/u?99ff6172

https://bugzilla.redhat.com/show_bug.cgi?id=2231520

https://issues.redhat.com/browse/RHEL-4273

http://www.nessus.org/u?2e6ecd66

https://access.redhat.com/errata/RHSA-2024:2979

Plugin Details

Severity: Medium

ID: 197767

File Name: redhat-RHSA-2024-2979.nasl

Version: 1.0

Type: local

Agent: unix

Published: 5/23/2024

Updated: 5/23/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.8

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2020-36024

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:poppler-utils, p-cpe:/a:redhat:enterprise_linux:poppler-glib, p-cpe:/a:redhat:enterprise_linux:poppler, p-cpe:/a:redhat:enterprise_linux:poppler-qt5, p-cpe:/a:redhat:enterprise_linux:poppler-cpp-devel, p-cpe:/a:redhat:enterprise_linux:poppler-glib-devel, p-cpe:/a:redhat:enterprise_linux:poppler-glib-doc, p-cpe:/a:redhat:enterprise_linux:poppler-devel, p-cpe:/a:redhat:enterprise_linux:poppler-cpp, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:poppler-qt5-devel

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/22/2024

Vulnerability Publication Date: 8/11/2023

Reference Information

CVE: CVE-2020-36024

CWE: 476

RHSA: 2024:2979