SUSE 5032 Published by

A poppler security update has been released for openSUSE Leap 15.4 and SUSE Linux Enterprise.



SUSE-SU-2023:3983-1: important: Security update for poppler


# Security update for poppler

Announcement ID: SUSE-SU-2023:3983-1
Rating: important
References:

* #1214257
* #1214618
* #1214621
* #1214622
* #1215422

Cross-References:

* CVE-2020-23804
* CVE-2020-36024
* CVE-2022-37050
* CVE-2022-37051
* CVE-2022-38349

CVSS scores:

* CVE-2020-23804 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2020-23804 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2020-36024 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2020-36024 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2022-37050 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2022-37050 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2022-37051 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2022-37051 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2022-38349 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2022-38349 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:

* openSUSE Leap 15.4
* SUSE CaaS Platform 4.0
* SUSE Linux Enterprise High Performance Computing 15 SP1
* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
* SUSE Linux Enterprise Server 15 SP1
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
* SUSE Linux Enterprise Server for SAP Applications 15 SP1

An update that solves five vulnerabilities can now be installed.

## Description:

This update for poppler fixes the following issues:

* CVE-2020-23804: Fixed uncontrolled recursion in pdfinfo and pdftops
(bsc#1215422).
* CVE-2020-36024: Fixed NULL Pointer Deference in `FoFiType1C:convertToType1`
(bsc#1214257).
* CVE-2022-37050: Fixed denial-of-service via savePageAs in PDFDoc.c
(bsc#1214622).
* CVE-2022-37051: Fixed abort in main() in pdfunite.cc (bsc#1214621).
* CVE-2022-38349: Fixed reachable assertion in Object.h that will lead to
denial of service (bsc#1214618).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-3983=1

* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-3983=1

* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-3983=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP1
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3983=1

* SUSE CaaS Platform 4.0
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* libpoppler73-debuginfo-0.62.0-150000.4.25.2
* libpoppler73-0.62.0-150000.4.25.2
* openSUSE Leap 15.4 (x86_64)
* libpoppler73-32bit-0.62.0-150000.4.25.2
* libpoppler73-32bit-debuginfo-0.62.0-150000.4.25.2
* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64
x86_64)
* libpoppler-devel-0.62.0-150000.4.25.2
* libpoppler-glib8-0.62.0-150000.4.25.2
* libpoppler73-debuginfo-0.62.0-150000.4.25.2
* libpoppler-cpp0-debuginfo-0.62.0-150000.4.25.2
* poppler-tools-0.62.0-150000.4.25.2
* libpoppler-glib-devel-0.62.0-150000.4.25.2
* libpoppler73-0.62.0-150000.4.25.2
* poppler-tools-debuginfo-0.62.0-150000.4.25.2
* typelib-1_0-Poppler-0_18-0.62.0-150000.4.25.2
* libpoppler-glib8-debuginfo-0.62.0-150000.4.25.2
* poppler-debugsource-0.62.0-150000.4.25.2
* libpoppler-cpp0-0.62.0-150000.4.25.2
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x
x86_64)
* libpoppler-devel-0.62.0-150000.4.25.2
* libpoppler-glib8-0.62.0-150000.4.25.2
* libpoppler73-debuginfo-0.62.0-150000.4.25.2
* libpoppler-cpp0-debuginfo-0.62.0-150000.4.25.2
* poppler-tools-0.62.0-150000.4.25.2
* libpoppler-glib-devel-0.62.0-150000.4.25.2
* libpoppler73-0.62.0-150000.4.25.2
* poppler-tools-debuginfo-0.62.0-150000.4.25.2
* typelib-1_0-Poppler-0_18-0.62.0-150000.4.25.2
* libpoppler-glib8-debuginfo-0.62.0-150000.4.25.2
* poppler-debugsource-0.62.0-150000.4.25.2
* libpoppler-cpp0-0.62.0-150000.4.25.2
* SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
* libpoppler-devel-0.62.0-150000.4.25.2
* libpoppler-glib8-0.62.0-150000.4.25.2
* libpoppler73-debuginfo-0.62.0-150000.4.25.2
* libpoppler-cpp0-debuginfo-0.62.0-150000.4.25.2
* poppler-tools-0.62.0-150000.4.25.2
* libpoppler-glib-devel-0.62.0-150000.4.25.2
* libpoppler73-0.62.0-150000.4.25.2
* poppler-tools-debuginfo-0.62.0-150000.4.25.2
* typelib-1_0-Poppler-0_18-0.62.0-150000.4.25.2
* libpoppler-glib8-debuginfo-0.62.0-150000.4.25.2
* poppler-debugsource-0.62.0-150000.4.25.2
* libpoppler-cpp0-0.62.0-150000.4.25.2
* SUSE CaaS Platform 4.0 (x86_64)
* libpoppler-devel-0.62.0-150000.4.25.2
* libpoppler-glib8-0.62.0-150000.4.25.2
* libpoppler73-debuginfo-0.62.0-150000.4.25.2
* libpoppler-cpp0-debuginfo-0.62.0-150000.4.25.2
* poppler-tools-0.62.0-150000.4.25.2
* libpoppler-glib-devel-0.62.0-150000.4.25.2
* libpoppler73-0.62.0-150000.4.25.2
* poppler-tools-debuginfo-0.62.0-150000.4.25.2
* typelib-1_0-Poppler-0_18-0.62.0-150000.4.25.2
* libpoppler-glib8-debuginfo-0.62.0-150000.4.25.2
* poppler-debugsource-0.62.0-150000.4.25.2
* libpoppler-cpp0-0.62.0-150000.4.25.2

## References:

* https://www.suse.com/security/cve/CVE-2020-23804.html
* https://www.suse.com/security/cve/CVE-2020-36024.html
* https://www.suse.com/security/cve/CVE-2022-37050.html
* https://www.suse.com/security/cve/CVE-2022-37051.html
* https://www.suse.com/security/cve/CVE-2022-38349.html
* https://bugzilla.suse.com/show_bug.cgi?id=1214257
* https://bugzilla.suse.com/show_bug.cgi?id=1214618
* https://bugzilla.suse.com/show_bug.cgi?id=1214621
* https://bugzilla.suse.com/show_bug.cgi?id=1214622
* https://bugzilla.suse.com/show_bug.cgi?id=1215422