SUSE 5024 Published by

A podofo security update has been released for openSUSE Leap 15.3 and 15.4.



SUSE-SU-2022:1316-1: moderate: Security update for podofo


SUSE Security Update: Security update for podofo
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:1316-1
Rating: moderate
References: #1159921
Cross-References: CVE-2019-20093
CVSS scores:
CVE-2019-20093 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2019-20093 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________

An update that fixes one vulnerability is now available.
Description:

This update for podofo fixes the following issues:

- CVE-2019-20093: Fixed an invalid memory access that could cause an application crash (bsc#1159921).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:

zypper in -t patch openSUSE-SLE-15.4-2022-1316=1

- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2022-1316=1


Package List:

- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

libpodofo-devel-0.9.6-150300.3.3.1
libpodofo0_9_6-0.9.6-150300.3.3.1
libpodofo0_9_6-debuginfo-0.9.6-150300.3.3.1
podofo-0.9.6-150300.3.3.1
podofo-debuginfo-0.9.6-150300.3.3.1
podofo-debugsource-0.9.6-150300.3.3.1

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

libpodofo-devel-0.9.6-150300.3.3.1
libpodofo0_9_6-0.9.6-150300.3.3.1
libpodofo0_9_6-debuginfo-0.9.6-150300.3.3.1
podofo-0.9.6-150300.3.3.1
podofo-debuginfo-0.9.6-150300.3.3.1
podofo-debugsource-0.9.6-150300.3.3.1

References:

  https://www.suse.com/security/cve/CVE-2019-20093.html
  https://bugzilla.suse.com/1159921