# Security update for poppler

Announcement ID: SUSE-SU-2023:4270-1  
Rating: moderate  
References:

  * bsc#1128114
  * bsc#1214726

  
Cross-References:

  * CVE-2019-9545
  * CVE-2022-37052

  
CVSS scores:

  * CVE-2019-9545 ( SUSE ):  3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  * CVE-2019-9545 ( NVD ):  8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2022-37052 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

  
Affected Products:

  * openSUSE Leap 15.4

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for poppler fixes the following issues:

  * CVE-2019-9545: Fixed an uncontrolled recursion issue that could cause a
    crash (bsc#1128114).
  * CVE-2022-37052: Fixed a crash that could be triggered when opening a crafted
    file (bsc#1214726).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-4270=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * libpoppler73-0.62.0-150000.4.31.1
    * libpoppler73-debuginfo-0.62.0-150000.4.31.1
  * openSUSE Leap 15.4 (x86_64)
    * libpoppler73-32bit-debuginfo-0.62.0-150000.4.31.1
    * libpoppler73-32bit-0.62.0-150000.4.31.1

## References:

  * https://www.suse.com/security/cve/CVE-2019-9545.html
  * https://www.suse.com/security/cve/CVE-2022-37052.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1128114
  * https://bugzilla.suse.com/show_bug.cgi?id=1214726

SUSE: 2023:4270-1 moderate: poppler

October 30, 2023
* bsc#1128114 * bsc#1214726 Cross-References: * CVE-2019-9545

Summary

## This update for poppler fixes the following issues: * CVE-2019-9545: Fixed an uncontrolled recursion issue that could cause a crash (bsc#1128114). * CVE-2022-37052: Fixed a crash that could be triggered when opening a crafted file (bsc#1214726). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch openSUSE-SLE-15.4-2023-4270=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64) * libpoppler73-0.62.0-150000.4.31.1 * libpoppler73-debuginfo-0.62.0-150000.4.31.1 * openSUSE Leap 15.4 (x86_64) * libpoppler73-32bit-debuginfo-0.62.0-150000.4.31.1 * libpoppler73-32bit-0.62.0-150000.4.31.1

References

* bsc#1128114

* bsc#1214726

Cross-

* CVE-2019-9545

* CVE-2022-37052

CVSS scores:

* CVE-2019-9545 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

* CVE-2019-9545 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

* CVE-2022-37052 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:

* openSUSE Leap 15.4

An update that solves two vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2019-9545.html

* https://www.suse.com/security/cve/CVE-2022-37052.html

* https://bugzilla.suse.com/show_bug.cgi?id=1128114

* https://bugzilla.suse.com/show_bug.cgi?id=1214726

Severity
Announcement ID: SUSE-SU-2023:4270-1
Rating: moderate

Related News