Security update for poppler

Announcement ID: SUSE-SU-2023:4690-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-20662 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2018-20662 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-20662 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • openSUSE Leap 15.4

An update that solves one vulnerability can now be installed.

Description:

This update for poppler fixes the following issues:

  • CVE-2018-20662: PDFDoc setup in PDFDoc.cc allows attackers to cause DOS because of a wrong return value from PDFDoc:setup (bsc#1120956).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-4690=1

Package List:

  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • libpoppler73-0.62.0-150000.4.34.1
    • libpoppler73-debuginfo-0.62.0-150000.4.34.1
  • openSUSE Leap 15.4 (x86_64)
    • libpoppler73-32bit-0.62.0-150000.4.34.1
    • libpoppler73-32bit-debuginfo-0.62.0-150000.4.34.1

References: