SUSE-SU-2023:4690-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2023:4690-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2023:4690-1
Related
Published
2023-12-07T10:41:45Z
Modified
2023-12-07T10:41:45Z
Summary
Security update for poppler
Details

This update for poppler fixes the following issues:

  • CVE-2018-20662: PDFDoc setup in PDFDoc.cc allows attackers to cause DOS because of a wrong return value from PDFDoc:setup (bsc#1120956).
References

Affected packages

openSUSE:Leap 15.4 / poppler

Package

Name
poppler
Purl
purl:rpm/suse/poppler&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.62.0-150000.4.34.1

Ecosystem specific

{
    "binaries": [
        {
            "libpoppler73": "0.62.0-150000.4.34.1",
            "libpoppler73-32bit": "0.62.0-150000.4.34.1"
        }
    ]
}