Security update for poppler

Announcement ID: SUSE-SU-2023:0495-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-38784 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-38784 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP4
  • openSUSE Leap 15.4
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3
  • SUSE Package Hub 15 15-SP4

An update that solves one vulnerability can now be installed.

Description:

This update for poppler fixes the following issues:

  • CVE-2022-38784: Fixed integer overflow in the JBIG2 decoder (bsc#1202692).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-495=1
  • Basesystem Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-495=1
  • SUSE Package Hub 15 15-SP4
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-495=1

Package List:

  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • poppler-qt5-debugsource-22.01.0-150400.3.3.1
    • typelib-1_0-Poppler-0_18-22.01.0-150400.3.3.1
    • libpoppler-qt6-devel-22.01.0-150400.3.3.1
    • libpoppler-qt5-devel-22.01.0-150400.3.3.1
    • libpoppler117-debuginfo-22.01.0-150400.3.3.1
    • libpoppler-cpp0-22.01.0-150400.3.3.1
    • libpoppler-devel-22.01.0-150400.3.3.1
    • libpoppler-glib-devel-22.01.0-150400.3.3.1
    • libpoppler-glib8-debuginfo-22.01.0-150400.3.3.1
    • libpoppler117-22.01.0-150400.3.3.1
    • poppler-debugsource-22.01.0-150400.3.3.1
    • libpoppler-qt6-3-debuginfo-22.01.0-150400.3.3.1
    • poppler-tools-22.01.0-150400.3.3.1
    • poppler-tools-debuginfo-22.01.0-150400.3.3.1
    • poppler-qt6-debugsource-22.01.0-150400.3.3.1
    • libpoppler-cpp0-debuginfo-22.01.0-150400.3.3.1
    • libpoppler-glib8-22.01.0-150400.3.3.1
    • libpoppler-qt6-3-22.01.0-150400.3.3.1
    • libpoppler-qt5-1-22.01.0-150400.3.3.1
    • libpoppler-qt5-1-debuginfo-22.01.0-150400.3.3.1
  • openSUSE Leap 15.4 (x86_64)
    • libpoppler-cpp0-32bit-debuginfo-22.01.0-150400.3.3.1
    • libpoppler117-32bit-debuginfo-22.01.0-150400.3.3.1
    • libpoppler-glib8-32bit-debuginfo-22.01.0-150400.3.3.1
    • libpoppler117-32bit-22.01.0-150400.3.3.1
    • libpoppler-qt5-1-32bit-debuginfo-22.01.0-150400.3.3.1
    • libpoppler-cpp0-32bit-22.01.0-150400.3.3.1
    • libpoppler-glib8-32bit-22.01.0-150400.3.3.1
    • libpoppler-qt5-1-32bit-22.01.0-150400.3.3.1
  • Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • typelib-1_0-Poppler-0_18-22.01.0-150400.3.3.1
    • libpoppler-cpp0-22.01.0-150400.3.3.1
    • libpoppler-devel-22.01.0-150400.3.3.1
    • libpoppler-glib-devel-22.01.0-150400.3.3.1
    • libpoppler-glib8-debuginfo-22.01.0-150400.3.3.1
    • libpoppler117-22.01.0-150400.3.3.1
    • poppler-debugsource-22.01.0-150400.3.3.1
    • poppler-tools-22.01.0-150400.3.3.1
    • poppler-tools-debuginfo-22.01.0-150400.3.3.1
    • libpoppler-cpp0-debuginfo-22.01.0-150400.3.3.1
    • libpoppler-glib8-22.01.0-150400.3.3.1
    • libpoppler117-debuginfo-22.01.0-150400.3.3.1
  • SUSE Package Hub 15 15-SP4 (aarch64 ppc64le s390x x86_64)
    • poppler-qt5-debugsource-22.01.0-150400.3.3.1
    • libpoppler-qt5-devel-22.01.0-150400.3.3.1
    • libpoppler-cpp0-22.01.0-150400.3.3.1
    • libpoppler-devel-22.01.0-150400.3.3.1
    • poppler-debugsource-22.01.0-150400.3.3.1
    • libpoppler-cpp0-debuginfo-22.01.0-150400.3.3.1
    • libpoppler-qt5-1-22.01.0-150400.3.3.1
    • libpoppler-qt5-1-debuginfo-22.01.0-150400.3.3.1

References: