-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2464
                        Security update for poppler
                                20 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           poppler
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-27778 CVE-2019-14494 CVE-2019-10872
                   CVE-2019-10871 CVE-2019-9959 CVE-2019-9903
                   CVE-2019-9631 CVE-2019-7310 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20221723-1

Comment: CVSS (Max):  5.3 CVE-2020-27778 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for poppler

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:1723-1
Rating:            moderate
References:        #1124150 #1129202 #1130229 #1131696 #1131722 #1142465
                   #1143950 #1179163
Cross-References:  CVE-2019-10871 CVE-2019-10872 CVE-2019-14494 CVE-2019-7310
                   CVE-2019-9631 CVE-2019-9903 CVE-2019-9959 CVE-2020-27778
Affected Products:
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server for SAP Applications 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP5
______________________________________________________________________________

An update that fixes 8 vulnerabilities is now available.

Description:

This update for poppler fixes the following issues:

  o CVE-2020-27778: Fixed a buffer overflow in pdftohtml (bsc#1179163).
  o CVE-2019-14494: Fixed a divide-by-zero error in pdftoppm (bsc#1143950).
  o CVE-2019-9959: Fixed an integer overflow in pdftocairo (bsc#1142465).
  o CVE-2019-10871: Fixed an invalid memory access in pdftops (bsc#1131696).
  o CVE-2019-10872: Fixed an invalid memory access in pdftoppm (bsc#1131722).
  o CVE-2019-9903: Fixed a buffer overflow in pdfunite (bsc#1130229).
  o CVE-2019-7310: Fixed an application crash in pdftocairo (bsc#1124150).
  o CVE-2019-9631: Fixed an invalid memory access in pdftocairo (bsc#1129202).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-1723=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-1723=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       libpoppler-cpp0-0.43.0-16.19.3
       libpoppler-cpp0-debuginfo-0.43.0-16.19.3
       libpoppler-devel-0.43.0-16.19.3
       libpoppler-glib-devel-0.43.0-16.19.3
       libpoppler-qt4-devel-0.43.0-16.19.3
       poppler-debugsource-0.43.0-16.19.3
       poppler-qt-debugsource-0.43.0-16.19.3
       typelib-1_0-Poppler-0_18-0.43.0-16.19.3
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       libpoppler-glib8-0.43.0-16.19.3
       libpoppler-glib8-debuginfo-0.43.0-16.19.3
       libpoppler-qt4-4-0.43.0-16.19.3
       libpoppler-qt4-4-debuginfo-0.43.0-16.19.3
       libpoppler60-0.43.0-16.19.3
       libpoppler60-debuginfo-0.43.0-16.19.3
       poppler-debugsource-0.43.0-16.19.3
       poppler-qt-debugsource-0.43.0-16.19.3
       poppler-tools-0.43.0-16.19.3
       poppler-tools-debuginfo-0.43.0-16.19.3


References:

  o https://www.suse.com/security/cve/CVE-2019-10871.html
  o https://www.suse.com/security/cve/CVE-2019-10872.html
  o https://www.suse.com/security/cve/CVE-2019-14494.html
  o https://www.suse.com/security/cve/CVE-2019-7310.html
  o https://www.suse.com/security/cve/CVE-2019-9631.html
  o https://www.suse.com/security/cve/CVE-2019-9903.html
  o https://www.suse.com/security/cve/CVE-2019-9959.html
  o https://www.suse.com/security/cve/CVE-2020-27778.html
  o https://bugzilla.suse.com/1124150
  o https://bugzilla.suse.com/1129202
  o https://bugzilla.suse.com/1130229
  o https://bugzilla.suse.com/1131696
  o https://bugzilla.suse.com/1131722
  o https://bugzilla.suse.com/1142465
  o https://bugzilla.suse.com/1143950
  o https://bugzilla.suse.com/1179163

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=NBTk
-----END PGP SIGNATURE-----