SUSE-SU-2023:2838-1: moderate: Security update for poppler

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Jul 14 21:42:58 UTC 2023



# Security update for poppler

Announcement ID: SUSE-SU-2023:2838-1  
Rating: moderate  
References:

  * #1136105
  * #1149635
  * #1199272

  
Cross-References:

  * CVE-2018-21009
  * CVE-2019-12293
  * CVE-2022-27337

  
CVSS scores:

  * CVE-2018-21009 ( SUSE ):  4.0 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2018-21009 ( NVD ):  8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2019-12293 ( SUSE ):  5.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
  * CVE-2019-12293 ( NVD ):  8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2022-27337 ( SUSE ):  4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2022-27337 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

  
Affected Products:

  * openSUSE Leap 15.4

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for poppler fixes the following issues:

  * CVE-2022-27337: Fixed a logic error in the Hints::Hints function which can
    cause denial of service (bsc#1199272).
  * CVE-2018-21009: Fixed integer overflow in Parser:makeStream in Parser.cc
    (bsc#1149635).
  * CVE-2019-12293: Fixed heap-based buffer over-read in JPXStream:init in
    JPEG2000Stream.cc (bsc#1136105).

## Patch Instructions:

To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-2838=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * libpoppler73-debuginfo-0.62.0-150000.4.15.1
    * libpoppler73-0.62.0-150000.4.15.1
  * openSUSE Leap 15.4 (x86_64)
    * libpoppler73-32bit-0.62.0-150000.4.15.1
    * libpoppler73-32bit-debuginfo-0.62.0-150000.4.15.1

## References:

  * https://www.suse.com/security/cve/CVE-2018-21009.html
  * https://www.suse.com/security/cve/CVE-2019-12293.html
  * https://www.suse.com/security/cve/CVE-2022-27337.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1136105
  * https://bugzilla.suse.com/show_bug.cgi?id=1149635
  * https://bugzilla.suse.com/show_bug.cgi?id=1199272

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230714/57e8bf28/attachment.htm>


More information about the sle-security-updates mailing list