# Security update for poppler

Announcement ID: SUSE-SU-2023:4941-1  
Rating: moderate  
References:

  * bsc#1041783
  * bsc#1120956

  
Cross-References:

  * CVE-2017-7511
  * CVE-2018-20662

  
CVSS scores:

  * CVE-2017-7511 ( SUSE ):  3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  * CVE-2017-7511 ( NVD ):  5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2018-20662 ( SUSE ):  3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  * CVE-2018-20662 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2018-20662 ( NVD ):  6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for poppler fixes the following issues:

  * CVE-2017-7511: Fixed a NULL pointer dereference in pdfunite (bsc#1041783)
  * CVE-2018-20662: PDFDoc setup in PDFDoc.cc allows attackers to cause DOS
    because of a wrong return value from PDFDoc:setup (bsc#1120956).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-4941=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * libpoppler44-debuginfo-0.24.4-14.44.1
    * libpoppler44-0.24.4-14.44.1

## References:

  * https://www.suse.com/security/cve/CVE-2017-7511.html
  * https://www.suse.com/security/cve/CVE-2018-20662.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1041783
  * https://bugzilla.suse.com/show_bug.cgi?id=1120956

SUSE: 2023:4941-1 moderate: poppler

December 21, 2023
* bsc#1041783 * bsc#1120956 Cross-References: * CVE-2017-7511

Summary

## This update for poppler fixes the following issues: * CVE-2017-7511: Fixed a NULL pointer dereference in pdfunite (bsc#1041783) * CVE-2018-20662: PDFDoc setup in PDFDoc.cc allows attackers to cause DOS because of a wrong return value from PDFDoc:setup (bsc#1120956). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Software Development Kit 12 SP5 zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-4941=1 ## Package List: * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64) * libpoppler44-debuginfo-0.24.4-14.44.1 * libpoppler44-0.24.4-14.44.1

References

* bsc#1041783

* bsc#1120956

Cross-

* CVE-2017-7511

* CVE-2018-20662

CVSS scores:

* CVE-2017-7511 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

* CVE-2017-7511 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

* CVE-2018-20662 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

* CVE-2018-20662 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

* CVE-2018-20662 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

* SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves two vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2017-7511.html

* https://www.suse.com/security/cve/CVE-2018-20662.html

* https://bugzilla.suse.com/show_bug.cgi?id=1041783

* https://bugzilla.suse.com/show_bug.cgi?id=1120956

Severity
Announcement ID: SUSE-SU-2023:4941-1
Rating: moderate

Related News