SUSE-SU-2023:4546-1: moderate: Security update for poppler

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Nov 24 12:30:23 UTC 2023



# Security update for poppler

Announcement ID: SUSE-SU-2023:4546-1  
Rating: moderate  
References:

  * bsc#1128114
  * bsc#1129202
  * bsc#1143570
  * bsc#1214256
  * bsc#1214723
  * bsc#1214726

  
Cross-References:

  * CVE-2019-14292
  * CVE-2019-9545
  * CVE-2019-9631
  * CVE-2020-36023
  * CVE-2022-37052
  * CVE-2022-48545

  
CVSS scores:

  * CVE-2019-14292 ( SUSE ):  3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  * CVE-2019-14292 ( NVD ):  5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2019-9545 ( SUSE ):  3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  * CVE-2019-9545 ( NVD ):  8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2019-9631 ( SUSE ):  3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  * CVE-2019-9631 ( NVD ):  9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2020-36023 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2020-36023 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2022-37052 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2022-48545 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2022-48545 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves six vulnerabilities can now be installed.

## Description:

This update for poppler fixes the following issues:

  * CVE-2019-9545: Fixed a potential crash due to uncontrolled recursion in the
    JBIG parser (bsc#1128114).
  * CVE-2019-9631: Fixed an out of bounds read when converting a PDF to an image
    (bsc#1129202).
  * CVE-2022-37052: Fixed a reachable assertion when extracting pages of a PDf
    file (bsc#1214726).
  * CVE-2020-36023: Fixed a stack bugger overflow in FoFiType1C:cvtGlyph
    (bsc#1214256).
  * CVE-2019-14292: Fixed an out of bounds read in GfxState.cc (bsc#1143570).
  * CVE-2022-48545: Fixed an infinite recursion in Catalog::findDestInTree which
    can cause denial of service (bsc#1214723).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-4546=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * libpoppler44-debuginfo-0.24.4-14.41.1
    * libpoppler44-0.24.4-14.41.1

## References:

  * https://www.suse.com/security/cve/CVE-2019-14292.html
  * https://www.suse.com/security/cve/CVE-2019-9545.html
  * https://www.suse.com/security/cve/CVE-2019-9631.html
  * https://www.suse.com/security/cve/CVE-2020-36023.html
  * https://www.suse.com/security/cve/CVE-2022-37052.html
  * https://www.suse.com/security/cve/CVE-2022-48545.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1128114
  * https://bugzilla.suse.com/show_bug.cgi?id=1129202
  * https://bugzilla.suse.com/show_bug.cgi?id=1143570
  * https://bugzilla.suse.com/show_bug.cgi?id=1214256
  * https://bugzilla.suse.com/show_bug.cgi?id=1214723
  * https://bugzilla.suse.com/show_bug.cgi?id=1214726

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20231124/d9118c9c/attachment.htm>


More information about the sle-security-updates mailing list