Security update for poppler

Announcement ID: SUSE-SU-2023:3292-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-16115 ( SUSE ): 4.4 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L
  • CVE-2019-16115 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP4
  • Basesystem Module 15-SP5
  • openSUSE Leap 15.4
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise Desktop 15 SP5
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • SUSE Manager Proxy 4.2
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.2
  • SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

Description:

This update for poppler fixes the following issues:

  • CVE-2019-16115: Fixed an uninitialized memory error in GfxUnivariateShading::setupCache. (bsc#1150039)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Manager Retail Branch Server 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-3292=1
  • SUSE Manager Server 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3292=1
  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-3292=1
  • Basesystem Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-3292=1
  • Basesystem Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-3292=1
  • SUSE Manager Proxy 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3292=1

Package List:

  • SUSE Manager Retail Branch Server 4.2 (x86_64)
    • libpoppler-devel-0.79.0-150200.3.14.1
    • libpoppler89-debuginfo-0.79.0-150200.3.14.1
    • libpoppler-cpp0-debuginfo-0.79.0-150200.3.14.1
    • libpoppler-glib-devel-0.79.0-150200.3.14.1
    • libpoppler-glib8-0.79.0-150200.3.14.1
    • libpoppler89-0.79.0-150200.3.14.1
    • libpoppler-cpp0-0.79.0-150200.3.14.1
    • poppler-tools-0.79.0-150200.3.14.1
    • typelib-1_0-Poppler-0_18-0.79.0-150200.3.14.1
    • libpoppler-glib8-debuginfo-0.79.0-150200.3.14.1
    • poppler-tools-debuginfo-0.79.0-150200.3.14.1
    • poppler-debugsource-0.79.0-150200.3.14.1
  • SUSE Manager Server 4.2 (ppc64le s390x x86_64)
    • libpoppler-devel-0.79.0-150200.3.14.1
    • libpoppler89-debuginfo-0.79.0-150200.3.14.1
    • libpoppler-cpp0-debuginfo-0.79.0-150200.3.14.1
    • libpoppler-glib-devel-0.79.0-150200.3.14.1
    • libpoppler-glib8-0.79.0-150200.3.14.1
    • libpoppler89-0.79.0-150200.3.14.1
    • libpoppler-cpp0-0.79.0-150200.3.14.1
    • poppler-tools-0.79.0-150200.3.14.1
    • typelib-1_0-Poppler-0_18-0.79.0-150200.3.14.1
    • libpoppler-glib8-debuginfo-0.79.0-150200.3.14.1
    • poppler-tools-debuginfo-0.79.0-150200.3.14.1
    • poppler-debugsource-0.79.0-150200.3.14.1
  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • libpoppler89-debuginfo-0.79.0-150200.3.14.1
    • libpoppler89-0.79.0-150200.3.14.1
  • openSUSE Leap 15.4 (x86_64)
    • libpoppler89-32bit-debuginfo-0.79.0-150200.3.14.1
    • libpoppler89-32bit-0.79.0-150200.3.14.1
  • Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • libpoppler89-debuginfo-0.79.0-150200.3.14.1
    • poppler-debugsource-0.79.0-150200.3.14.1
    • libpoppler89-0.79.0-150200.3.14.1
  • Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    • libpoppler89-debuginfo-0.79.0-150200.3.14.1
    • poppler-debugsource-0.79.0-150200.3.14.1
    • libpoppler89-0.79.0-150200.3.14.1
  • SUSE Manager Proxy 4.2 (x86_64)
    • libpoppler-devel-0.79.0-150200.3.14.1
    • libpoppler89-debuginfo-0.79.0-150200.3.14.1
    • libpoppler-cpp0-debuginfo-0.79.0-150200.3.14.1
    • libpoppler-glib-devel-0.79.0-150200.3.14.1
    • libpoppler-glib8-0.79.0-150200.3.14.1
    • libpoppler89-0.79.0-150200.3.14.1
    • libpoppler-cpp0-0.79.0-150200.3.14.1
    • poppler-tools-0.79.0-150200.3.14.1
    • typelib-1_0-Poppler-0_18-0.79.0-150200.3.14.1
    • libpoppler-glib8-debuginfo-0.79.0-150200.3.14.1
    • poppler-tools-debuginfo-0.79.0-150200.3.14.1
    • poppler-debugsource-0.79.0-150200.3.14.1

References: