SUSE-SU-2023:4187-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2023:4187-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2023:4187-1
Related
Published
2023-10-24T14:53:42Z
Modified
2023-10-24T14:53:42Z
Summary
Security update for poppler
Details

This update for poppler fixes the following issues:

  • CVE-2019-13287: Fixed an out-of-bounds read vulnerability in the function SplashXPath:strokeAdjust. (bsc#1140745)
  • CVE-2018-18456: Fixed a stack-based buffer over-read via a crafted pdf file. (bsc#1112428)
  • CVE-2018-18454: Fixed heap-based buffer over-read) via a crafted pdf file. (bsc#1112424)
  • CVE-2020-36023: Fixed a stack bugger overflow in FoFiType1C:cvtGlyph. (bsc#1214256)
References

Affected packages

openSUSE:Leap 15.4 / poppler

Package

Name
poppler
Purl
purl:rpm/suse/poppler&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.62.0-150000.4.28.2

Ecosystem specific

{
    "binaries": [
        {
            "libpoppler73": "0.62.0-150000.4.28.2",
            "libpoppler73-32bit": "0.62.0-150000.4.28.2"
        }
    ]
}