SUSE-SU-2023:3168-1: moderate: Security update for poppler

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Aug 2 16:30:03 UTC 2023



# Security update for poppler

Announcement ID: SUSE-SU-2023:3168-1  
Rating: moderate  
References:

  * #1199272

  
Cross-References:

  * CVE-2022-27337

  
CVSS scores:

  * CVE-2022-27337 ( SUSE ):  4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2022-27337 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

  
Affected Products:

  * Basesystem Module 15-SP4
  * openSUSE Leap 15.4
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Workstation Extension 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3
  * SUSE Package Hub 15 15-SP4

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for poppler fixes the following issues:

  * CVE-2022-27337: Fixed a logic error in the Hints::Hints function which can
    cause denial of service (bsc#1199272).

## Patch Instructions:

To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2023-3168=1 openSUSE-SLE-15.4-2023-3168=1

  * Basesystem Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-3168=1

  * SUSE Package Hub 15 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-3168=1

  * SUSE Linux Enterprise Workstation Extension 15 SP5  
    zypper in -t patch SUSE-SLE-Product-WE-15-SP5-2023-3168=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * poppler-qt6-debugsource-22.01.0-150400.3.6.1
    * libpoppler-qt5-devel-22.01.0-150400.3.6.1
    * libpoppler117-debuginfo-22.01.0-150400.3.6.1
    * libpoppler117-22.01.0-150400.3.6.1
    * poppler-tools-22.01.0-150400.3.6.1
    * libpoppler-cpp0-22.01.0-150400.3.6.1
    * poppler-debugsource-22.01.0-150400.3.6.1
    * typelib-1_0-Poppler-0_18-22.01.0-150400.3.6.1
    * libpoppler-qt5-1-debuginfo-22.01.0-150400.3.6.1
    * poppler-qt5-debugsource-22.01.0-150400.3.6.1
    * libpoppler-glib8-22.01.0-150400.3.6.1
    * libpoppler-qt6-3-debuginfo-22.01.0-150400.3.6.1
    * libpoppler-qt5-1-22.01.0-150400.3.6.1
    * libpoppler-qt6-3-22.01.0-150400.3.6.1
    * libpoppler-glib-devel-22.01.0-150400.3.6.1
    * libpoppler-glib8-debuginfo-22.01.0-150400.3.6.1
    * libpoppler-cpp0-debuginfo-22.01.0-150400.3.6.1
    * libpoppler-devel-22.01.0-150400.3.6.1
    * poppler-tools-debuginfo-22.01.0-150400.3.6.1
    * libpoppler-qt6-devel-22.01.0-150400.3.6.1
  * openSUSE Leap 15.4 (x86_64)
    * libpoppler-cpp0-32bit-22.01.0-150400.3.6.1
    * libpoppler-qt5-1-32bit-debuginfo-22.01.0-150400.3.6.1
    * libpoppler117-32bit-22.01.0-150400.3.6.1
    * libpoppler-glib8-32bit-22.01.0-150400.3.6.1
    * libpoppler-cpp0-32bit-debuginfo-22.01.0-150400.3.6.1
    * libpoppler117-32bit-debuginfo-22.01.0-150400.3.6.1
    * libpoppler-qt5-1-32bit-22.01.0-150400.3.6.1
    * libpoppler-glib8-32bit-debuginfo-22.01.0-150400.3.6.1
  * openSUSE Leap 15.4 (aarch64_ilp32)
    * libpoppler117-64bit-debuginfo-22.01.0-150400.3.6.1
    * libpoppler-qt5-1-64bit-22.01.0-150400.3.6.1
    * libpoppler-glib8-64bit-22.01.0-150400.3.6.1
    * libpoppler-cpp0-64bit-debuginfo-22.01.0-150400.3.6.1
    * libpoppler-qt5-1-64bit-debuginfo-22.01.0-150400.3.6.1
    * libpoppler-glib8-64bit-debuginfo-22.01.0-150400.3.6.1
    * libpoppler-cpp0-64bit-22.01.0-150400.3.6.1
    * libpoppler117-64bit-22.01.0-150400.3.6.1
  * Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * libpoppler117-debuginfo-22.01.0-150400.3.6.1
    * libpoppler117-22.01.0-150400.3.6.1
    * poppler-tools-22.01.0-150400.3.6.1
    * libpoppler-cpp0-22.01.0-150400.3.6.1
    * poppler-debugsource-22.01.0-150400.3.6.1
    * typelib-1_0-Poppler-0_18-22.01.0-150400.3.6.1
    * libpoppler-glib8-22.01.0-150400.3.6.1
    * libpoppler-glib-devel-22.01.0-150400.3.6.1
    * libpoppler-glib8-debuginfo-22.01.0-150400.3.6.1
    * libpoppler-cpp0-debuginfo-22.01.0-150400.3.6.1
    * libpoppler-devel-22.01.0-150400.3.6.1
    * poppler-tools-debuginfo-22.01.0-150400.3.6.1
  * SUSE Package Hub 15 15-SP4 (aarch64 ppc64le s390x x86_64)
    * libpoppler-qt5-devel-22.01.0-150400.3.6.1
    * libpoppler-qt5-1-debuginfo-22.01.0-150400.3.6.1
    * poppler-qt5-debugsource-22.01.0-150400.3.6.1
    * libpoppler-cpp0-22.01.0-150400.3.6.1
    * poppler-debugsource-22.01.0-150400.3.6.1
    * libpoppler-devel-22.01.0-150400.3.6.1
    * libpoppler-cpp0-debuginfo-22.01.0-150400.3.6.1
    * libpoppler-qt5-1-22.01.0-150400.3.6.1
  * SUSE Package Hub 15 15-SP4 (x86_64)
    * libpoppler117-32bit-22.01.0-150400.3.6.1
    * libpoppler-glib8-32bit-22.01.0-150400.3.6.1
    * libpoppler117-32bit-debuginfo-22.01.0-150400.3.6.1
    * libpoppler-glib8-32bit-debuginfo-22.01.0-150400.3.6.1
  * SUSE Linux Enterprise Workstation Extension 15 SP5 (x86_64)
    * poppler-debugsource-22.01.0-150400.3.6.1
    * libpoppler117-debuginfo-22.01.0-150400.3.6.1
    * libpoppler117-22.01.0-150400.3.6.1

## References:

  * https://www.suse.com/security/cve/CVE-2022-27337.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1199272

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230802/21d87e9b/attachment.htm>


More information about the sle-security-updates mailing list