# Security update for poppler

Announcement ID: SUSE-SU-2024:2332-1  
Rating: low  
References:

  * bsc#1226916

  
Cross-References:

  * CVE-2024-6239

  
CVSS scores:

  * CVE-2024-6239 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  * CVE-2024-6239 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * Basesystem Module 15-SP5
  * openSUSE Leap 15.5
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Package Hub 15 15-SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for poppler fixes the following issues:

  * CVE-2024-6239: Fixed crash when using pdfinfo with -dests parameter on
    malformed input files (bsc#1226916).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-2332=1

  * SUSE Package Hub 15 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-2332=1

  * openSUSE Leap 15.5  
    zypper in -t patch SUSE-2024-2332=1 openSUSE-SLE-15.5-2024-2332=1

## Package List:

  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * poppler-tools-debuginfo-23.01.0-150500.3.11.1
    * libpoppler-cpp0-23.01.0-150500.3.11.1
    * libpoppler-cpp0-debuginfo-23.01.0-150500.3.11.1
    * libpoppler-devel-23.01.0-150500.3.11.1
    * libpoppler-glib8-debuginfo-23.01.0-150500.3.11.1
    * typelib-1_0-Poppler-0_18-23.01.0-150500.3.11.1
    * poppler-debugsource-23.01.0-150500.3.11.1
    * poppler-tools-23.01.0-150500.3.11.1
    * libpoppler126-debuginfo-23.01.0-150500.3.11.1
    * libpoppler126-23.01.0-150500.3.11.1
    * libpoppler-glib8-23.01.0-150500.3.11.1
    * libpoppler-glib-devel-23.01.0-150500.3.11.1
  * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
    * libpoppler-qt5-1-23.01.0-150500.3.11.1
    * libpoppler-qt5-1-debuginfo-23.01.0-150500.3.11.1
    * libpoppler-cpp0-23.01.0-150500.3.11.1
    * libpoppler-qt5-devel-23.01.0-150500.3.11.1
    * libpoppler-cpp0-debuginfo-23.01.0-150500.3.11.1
    * libpoppler-devel-23.01.0-150500.3.11.1
    * poppler-qt5-debugsource-23.01.0-150500.3.11.1
    * poppler-debugsource-23.01.0-150500.3.11.1
  * SUSE Package Hub 15 15-SP5 (x86_64)
    * libpoppler-glib8-32bit-23.01.0-150500.3.11.1
    * libpoppler126-32bit-debuginfo-23.01.0-150500.3.11.1
    * libpoppler-glib8-32bit-debuginfo-23.01.0-150500.3.11.1
    * libpoppler126-32bit-23.01.0-150500.3.11.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
    * poppler-tools-debuginfo-23.01.0-150500.3.11.1
    * poppler-qt6-debugsource-23.01.0-150500.3.11.1
    * libpoppler-qt5-1-23.01.0-150500.3.11.1
    * libpoppler-qt5-1-debuginfo-23.01.0-150500.3.11.1
    * libpoppler-cpp0-23.01.0-150500.3.11.1
    * libpoppler-qt5-devel-23.01.0-150500.3.11.1
    * libpoppler-cpp0-debuginfo-23.01.0-150500.3.11.1
    * libpoppler-devel-23.01.0-150500.3.11.1
    * libpoppler-qt6-3-23.01.0-150500.3.11.1
    * libpoppler-glib8-debuginfo-23.01.0-150500.3.11.1
    * poppler-qt5-debugsource-23.01.0-150500.3.11.1
    * typelib-1_0-Poppler-0_18-23.01.0-150500.3.11.1
    * libpoppler-qt6-3-debuginfo-23.01.0-150500.3.11.1
    * libpoppler-qt6-devel-23.01.0-150500.3.11.1
    * poppler-debugsource-23.01.0-150500.3.11.1
    * poppler-tools-23.01.0-150500.3.11.1
    * libpoppler126-debuginfo-23.01.0-150500.3.11.1
    * libpoppler126-23.01.0-150500.3.11.1
    * libpoppler-glib8-23.01.0-150500.3.11.1
    * libpoppler-glib-devel-23.01.0-150500.3.11.1
  * openSUSE Leap 15.5 (x86_64)
    * libpoppler-glib8-32bit-23.01.0-150500.3.11.1
    * libpoppler-cpp0-32bit-debuginfo-23.01.0-150500.3.11.1
    * libpoppler126-32bit-debuginfo-23.01.0-150500.3.11.1
    * libpoppler-cpp0-32bit-23.01.0-150500.3.11.1
    * libpoppler-glib8-32bit-debuginfo-23.01.0-150500.3.11.1
    * libpoppler-qt5-1-32bit-23.01.0-150500.3.11.1
    * libpoppler-qt5-1-32bit-debuginfo-23.01.0-150500.3.11.1
    * libpoppler126-32bit-23.01.0-150500.3.11.1
  * openSUSE Leap 15.5 (aarch64_ilp32)
    * libpoppler-qt5-1-64bit-23.01.0-150500.3.11.1
    * libpoppler126-64bit-debuginfo-23.01.0-150500.3.11.1
    * libpoppler-qt5-1-64bit-debuginfo-23.01.0-150500.3.11.1
    * libpoppler126-64bit-23.01.0-150500.3.11.1
    * libpoppler-cpp0-64bit-debuginfo-23.01.0-150500.3.11.1
    * libpoppler-cpp0-64bit-23.01.0-150500.3.11.1
    * libpoppler-glib8-64bit-debuginfo-23.01.0-150500.3.11.1
    * libpoppler-glib8-64bit-23.01.0-150500.3.11.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-6239.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1226916

SUSE: 2024:2332-1 low: poppler Security Advisory Updates

July 8, 2024
* bsc#1226916 Cross-References: * CVE-2024-6239

Summary

## This update for poppler fixes the following issues: * CVE-2024-6239: Fixed crash when using pdfinfo with -dests parameter on malformed input files (bsc#1226916). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-2332=1 * SUSE Package Hub 15 15-SP5 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-2332=1 * openSUSE Leap 15.5 zypper in -t patch SUSE-2024-2332=1 openSUSE-SLE-15.5-2024-2332=1 ## Package List: * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * poppler-tools-debuginfo-23.01.0-150500.3.11.1 * libpoppler-cpp0-23.01.0-150500.3.11.1 * libpoppler-cpp0-debuginfo-23.01.0-150500.3.11.1 * libpoppler-devel-23.01.0-150500.3.11.1 * libpoppler-glib8-debuginfo-23.01.0-150500.3.11.1 * typelib-1_0-Poppler-0_18-23.01.0-150500.3.11.1 * poppler-debugsource-23.01.0-150500.3.11.1 * poppler-tools-23.01.0-150500.3.11.1 * libpoppler126-debuginfo-23.01.0-150500.3.11.1 * libpoppler126-23.01.0-150500.3.11.1 * libpoppler-glib8-23.01.0-150500.3.11.1 * libpoppler-glib-devel-23.01.0-150500.3.11.1 * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64) * libpoppler-qt5-1-23.01.0-150500.3.11.1 * libpoppler-qt5-1-debuginfo-23.01.0-150500.3.11.1 * libpoppler-cpp0-23.01.0-150500.3.11.1 * libpoppler-qt5-devel-23.01.0-150500.3.11.1 * libpoppler-cpp0-debuginfo-23.01.0-150500.3.11.1 * libpoppler-devel-23.01.0-150500.3.11.1 * poppler-qt5-debugsource-23.01.0-150500.3.11.1 * poppler-debugsource-23.01.0-150500.3.11.1 * SUSE Package Hub 15 15-SP5 (x86_64) * libpoppler-glib8-32bit-23.01.0-150500.3.11.1 * libpoppler126-32bit-debuginfo-23.01.0-150500.3.11.1 * libpoppler-glib8-32bit-debuginfo-23.01.0-150500.3.11.1 * libpoppler126-32bit-23.01.0-150500.3.11.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586) * poppler-tools-debuginfo-23.01.0-150500.3.11.1 * poppler-qt6-debugsource-23.01.0-150500.3.11.1 * libpoppler-qt5-1-23.01.0-150500.3.11.1 * libpoppler-qt5-1-debuginfo-23.01.0-150500.3.11.1 * libpoppler-cpp0-23.01.0-150500.3.11.1 * libpoppler-qt5-devel-23.01.0-150500.3.11.1 * libpoppler-cpp0-debuginfo-23.01.0-150500.3.11.1 * libpoppler-devel-23.01.0-150500.3.11.1 * libpoppler-qt6-3-23.01.0-150500.3.11.1 * libpoppler-glib8-debuginfo-23.01.0-150500.3.11.1 * poppler-qt5-debugsource-23.01.0-150500.3.11.1 * typelib-1_0-Poppler-0_18-23.01.0-150500.3.11.1 * libpoppler-qt6-3-debuginfo-23.01.0-150500.3.11.1 * libpoppler-qt6-devel-23.01.0-150500.3.11.1 * poppler-debugsource-23.01.0-150500.3.11.1 * poppler-tools-23.01.0-150500.3.11.1 * libpoppler126-debuginfo-23.01.0-150500.3.11.1 * libpoppler126-23.01.0-150500.3.11.1 * libpoppler-glib8-23.01.0-150500.3.11.1 * libpoppler-glib-devel-23.01.0-150500.3.11.1 * openSUSE Leap 15.5 (x86_64) * libpoppler-glib8-32bit-23.01.0-150500.3.11.1 * libpoppler-cpp0-32bit-debuginfo-23.01.0-150500.3.11.1 * libpoppler126-32bit-debuginfo-23.01.0-150500.3.11.1 * libpoppler-cpp0-32bit-23.01.0-150500.3.11.1 * libpoppler-glib8-32bit-debuginfo-23.01.0-150500.3.11.1 * libpoppler-qt5-1-32bit-23.01.0-150500.3.11.1 * libpoppler-qt5-1-32bit-debuginfo-23.01.0-150500.3.11.1 * libpoppler126-32bit-23.01.0-150500.3.11.1 * openSUSE Leap 15.5 (aarch64_ilp32) * libpoppler-qt5-1-64bit-23.01.0-150500.3.11.1 * libpoppler126-64bit-debuginfo-23.01.0-150500.3.11.1 * libpoppler-qt5-1-64bit-debuginfo-23.01.0-150500.3.11.1 * libpoppler126-64bit-23.01.0-150500.3.11.1 * libpoppler-cpp0-64bit-debuginfo-23.01.0-150500.3.11.1 * libpoppler-cpp0-64bit-23.01.0-150500.3.11.1 * libpoppler-glib8-64bit-debuginfo-23.01.0-150500.3.11.1 * libpoppler-glib8-64bit-23.01.0-150500.3.11.1

References

* bsc#1226916

Cross-

* CVE-2024-6239

CVSS scores:

* CVE-2024-6239 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

* CVE-2024-6239 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* Basesystem Module 15-SP5

* openSUSE Leap 15.5

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Micro 5.5

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Package Hub 15 15-SP5

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-6239.html

* https://bugzilla.suse.com/show_bug.cgi?id=1226916

Severity
Announcement ID: SUSE-SU-2024:2332-1
Rating: low

Related News