Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2017-15565 (GCVE-0-2017-15565)
Vulnerability from cvelistv5
Published
2017-10-17 22:00
Modified
2024-08-05 19:57
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
In Poppler 0.59.0, a NULL Pointer Dereference exists in the GfxImageColorMap::getGrayLine() function in GfxState.cc via a crafted PDF document.
References
| URL | Tags | ||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-05T19:57:27.011Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://bugs.freedesktop.org/show_bug.cgi?id=103016"
},
{
"name": "DSA-4079",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "https://www.debian.org/security/2018/dsa-4079"
},
{
"name": "[debian-lts-announce] 20171118 [SECURITY] [DLA 1177-1] poppler security update",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00023.html"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2017-10-17T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "In Poppler 0.59.0, a NULL Pointer Dereference exists in the GfxImageColorMap::getGrayLine() function in GfxState.cc via a crafted PDF document."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2018-02-02T10:57:01",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"tags": [
"x_refsource_MISC"
],
"url": "https://bugs.freedesktop.org/show_bug.cgi?id=103016"
},
{
"name": "DSA-4079",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "https://www.debian.org/security/2018/dsa-4079"
},
{
"name": "[debian-lts-announce] 20171118 [SECURITY] [DLA 1177-1] poppler security update",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00023.html"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2017-15565",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "In Poppler 0.59.0, a NULL Pointer Dereference exists in the GfxImageColorMap::getGrayLine() function in GfxState.cc via a crafted PDF document."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://bugs.freedesktop.org/show_bug.cgi?id=103016",
"refsource": "MISC",
"url": "https://bugs.freedesktop.org/show_bug.cgi?id=103016"
},
{
"name": "DSA-4079",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4079"
},
{
"name": "[debian-lts-announce] 20171118 [SECURITY] [DLA 1177-1] poppler security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00023.html"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2017-15565",
"datePublished": "2017-10-17T22:00:00",
"dateReserved": "2017-10-17T00:00:00",
"dateUpdated": "2024-08-05T19:57:27.011Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2017-15565\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2017-10-17T22:29:00.433\",\"lastModified\":\"2025-04-20T01:37:25.860\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In Poppler 0.59.0, a NULL Pointer Dereference exists in the GfxImageColorMap::getGrayLine() function in GfxState.cc via a crafted PDF document.\"},{\"lang\":\"es\",\"value\":\"En Poppler 0.59.0, existe una desreferencia de puntero NULL en la funci\u00f3n GfxImageColorMap::getGrayLine() en GfxState.cc mediante un documento PDF manipulado.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":6.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-476\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freedesktop:poppler:0.59.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84B23F71-9304-4434-92CE-489B893E833C\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16F59A04-14CF-49E2-9973-645477EA09DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]}],\"references\":[{\"url\":\"https://bugs.freedesktop.org/show_bug.cgi?id=103016\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2017/11/msg00023.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2018/dsa-4079\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugs.freedesktop.org/show_bug.cgi?id=103016\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2017/11/msg00023.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2018/dsa-4079\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}"
}
}
cnvd-2017-32544
Vulnerability from cnvd
Title
Poppler拒绝服务漏洞(CNVD-2017-32544)
Description
Poppler是一个用于生成PDF的C++类库,该库是从Xpdf(PDF阅读器)继承而来。
Poppler 0.59.0版本中的GfxState.cc文件的‘GfxImageColorMap::getGrayLine()’函数存在拒绝服务漏洞。远程攻击者可借助特制的PDF文档利用该漏洞造成拒绝服务或可能执行代码(空指针逆向引用)。
Severity
中
VLAI Severity ?
Patch Name
Poppler拒绝服务漏洞(CNVD-2017-32544)的补丁
Patch Description
Poppler是一个用于生成PDF的C++类库,该库是从Xpdf(PDF阅读器)继承而来。
Poppler 0.59.0版本中的GfxState.cc文件的‘GfxImageColorMap::getGrayLine()’函数存在拒绝服务漏洞。远程攻击者可借助特制的PDF文档利用该漏洞造成拒绝服务或可能执行代码(空指针逆向引用)。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description
目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://bugs.freedesktop.org/show_bug.cgi?id=103016
Reference
https://bugs.freedesktop.org/show_bug.cgi?id=103016
Impacted products
| Name | Freedesktop Poppler 0.59.0 |
|---|
{
"cves": {
"cve": {
"cveNumber": "CVE-2017-15565"
}
},
"description": "Poppler\u662f\u4e00\u4e2a\u7528\u4e8e\u751f\u6210PDF\u7684C++\u7c7b\u5e93\uff0c\u8be5\u5e93\u662f\u4eceXpdf\uff08PDF\u9605\u8bfb\u5668\uff09\u7ee7\u627f\u800c\u6765\u3002\r\n\r\nPoppler 0.59.0\u7248\u672c\u4e2d\u7684GfxState.cc\u6587\u4ef6\u7684\u2018GfxImageColorMap::getGrayLine()\u2019\u51fd\u6570\u5b58\u5728\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e\u3002\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u501f\u52a9\u7279\u5236\u7684PDF\u6587\u6863\u5229\u7528\u8be5\u6f0f\u6d1e\u9020\u6210\u62d2\u7edd\u670d\u52a1\u6216\u53ef\u80fd\u6267\u884c\u4ee3\u7801\uff08\u7a7a\u6307\u9488\u9006\u5411\u5f15\u7528\uff09\u3002",
"discovererName": "Ziqiang Gu",
"formalWay": "\u76ee\u524d\u5382\u5546\u5df2\u53d1\u5e03\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u6f0f\u6d1e\uff0c\u8865\u4e01\u83b7\u53d6\u94fe\u63a5\uff1a\r\nhttps://bugs.freedesktop.org/show_bug.cgi?id=103016",
"isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
"number": "CNVD-2017-32544",
"openTime": "2017-11-02",
"patchDescription": "Poppler\u662f\u4e00\u4e2a\u7528\u4e8e\u751f\u6210PDF\u7684C++\u7c7b\u5e93\uff0c\u8be5\u5e93\u662f\u4eceXpdf\uff08PDF\u9605\u8bfb\u5668\uff09\u7ee7\u627f\u800c\u6765\u3002\r\n\r\nPoppler 0.59.0\u7248\u672c\u4e2d\u7684GfxState.cc\u6587\u4ef6\u7684\u2018GfxImageColorMap::getGrayLine()\u2019\u51fd\u6570\u5b58\u5728\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e\u3002\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u501f\u52a9\u7279\u5236\u7684PDF\u6587\u6863\u5229\u7528\u8be5\u6f0f\u6d1e\u9020\u6210\u62d2\u7edd\u670d\u52a1\u6216\u53ef\u80fd\u6267\u884c\u4ee3\u7801\uff08\u7a7a\u6307\u9488\u9006\u5411\u5f15\u7528\uff09\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002",
"patchName": "Poppler\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e\uff08CNVD-2017-32544\uff09\u7684\u8865\u4e01",
"products": {
"product": "Freedesktop Poppler 0.59.0"
},
"referenceLink": "https://bugs.freedesktop.org/show_bug.cgi?id=103016",
"serverity": "\u4e2d",
"submitTime": "2017-10-27",
"title": "Poppler\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e\uff08CNVD-2017-32544\uff09"
}
fkie_cve-2017-15565
Vulnerability from fkie_nvd
Published
2017-10-17 22:29
Modified
2025-04-20 01:37
Severity ?
Summary
In Poppler 0.59.0, a NULL Pointer Dereference exists in the GfxImageColorMap::getGrayLine() function in GfxState.cc via a crafted PDF document.
References
| URL | Tags | ||
|---|---|---|---|
| cve@mitre.org | https://bugs.freedesktop.org/show_bug.cgi?id=103016 | Exploit, Issue Tracking, Vendor Advisory | |
| cve@mitre.org | https://lists.debian.org/debian-lts-announce/2017/11/msg00023.html | Mailing List, Third Party Advisory | |
| cve@mitre.org | https://www.debian.org/security/2018/dsa-4079 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://bugs.freedesktop.org/show_bug.cgi?id=103016 | Exploit, Issue Tracking, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2017/11/msg00023.html | Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.debian.org/security/2018/dsa-4079 | Third Party Advisory |
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| freedesktop | poppler | 0.59.0 | |
| debian | debian_linux | 7.0 | |
| debian | debian_linux | 8.0 | |
| debian | debian_linux | 9.0 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:freedesktop:poppler:0.59.0:*:*:*:*:*:*:*",
"matchCriteriaId": "84B23F71-9304-4434-92CE-489B893E833C",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
"matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In Poppler 0.59.0, a NULL Pointer Dereference exists in the GfxImageColorMap::getGrayLine() function in GfxState.cc via a crafted PDF document."
},
{
"lang": "es",
"value": "En Poppler 0.59.0, existe una desreferencia de puntero NULL en la funci\u00f3n GfxImageColorMap::getGrayLine() en GfxState.cc mediante un documento PDF manipulado."
}
],
"id": "CVE-2017-15565",
"lastModified": "2025-04-20T01:37:25.860",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2017-10-17T22:29:00.433",
"references": [
{
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Issue Tracking",
"Vendor Advisory"
],
"url": "https://bugs.freedesktop.org/show_bug.cgi?id=103016"
},
{
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00023.html"
},
{
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
],
"url": "https://www.debian.org/security/2018/dsa-4079"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Issue Tracking",
"Vendor Advisory"
],
"url": "https://bugs.freedesktop.org/show_bug.cgi?id=103016"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00023.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://www.debian.org/security/2018/dsa-4079"
}
],
"sourceIdentifier": "cve@mitre.org",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-476"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
gsd-2017-15565
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
In Poppler 0.59.0, a NULL Pointer Dereference exists in the GfxImageColorMap::getGrayLine() function in GfxState.cc via a crafted PDF document.
Aliases
Aliases
{
"GSD": {
"alias": "CVE-2017-15565",
"description": "In Poppler 0.59.0, a NULL Pointer Dereference exists in the GfxImageColorMap::getGrayLine() function in GfxState.cc via a crafted PDF document.",
"id": "GSD-2017-15565",
"references": [
"https://www.suse.com/security/cve/CVE-2017-15565.html",
"https://www.debian.org/security/2018/dsa-4079",
"https://ubuntu.com/security/CVE-2017-15565",
"https://advisories.mageia.org/CVE-2017-15565.html"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2017-15565"
],
"details": "In Poppler 0.59.0, a NULL Pointer Dereference exists in the GfxImageColorMap::getGrayLine() function in GfxState.cc via a crafted PDF document.",
"id": "GSD-2017-15565",
"modified": "2023-12-13T01:20:59.264915Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2017-15565",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "In Poppler 0.59.0, a NULL Pointer Dereference exists in the GfxImageColorMap::getGrayLine() function in GfxState.cc via a crafted PDF document."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://bugs.freedesktop.org/show_bug.cgi?id=103016",
"refsource": "MISC",
"url": "https://bugs.freedesktop.org/show_bug.cgi?id=103016"
},
{
"name": "DSA-4079",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4079"
},
{
"name": "[debian-lts-announce] 20171118 [SECURITY] [DLA 1177-1] poppler security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00023.html"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:freedesktop:poppler:0.59.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2017-15565"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "In Poppler 0.59.0, a NULL Pointer Dereference exists in the GfxImageColorMap::getGrayLine() function in GfxState.cc via a crafted PDF document."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://bugs.freedesktop.org/show_bug.cgi?id=103016",
"refsource": "MISC",
"tags": [
"Exploit",
"Issue Tracking",
"Vendor Advisory"
],
"url": "https://bugs.freedesktop.org/show_bug.cgi?id=103016"
},
{
"name": "DSA-4079",
"refsource": "DEBIAN",
"tags": [
"Third Party Advisory"
],
"url": "https://www.debian.org/security/2018/dsa-4079"
},
{
"name": "[debian-lts-announce] 20171118 [SECURITY] [DLA 1177-1] poppler security update",
"refsource": "MLIST",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00023.html"
}
]
}
},
"impact": {
"baseMetricV2": {
"acInsufInfo": false,
"cvssV2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": true
},
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
},
"lastModifiedDate": "2019-03-14T17:42Z",
"publishedDate": "2017-10-17T22:29Z"
}
}
}
suse-su-2018:1691-1
Vulnerability from csaf_suse
Published
2018-06-14 10:16
Modified
2018-06-14 10:16
Summary
Security update for poppler
Notes
Title of the patch
Security update for poppler
Description of the patch
This update for poppler fixes the following issues:
- CVE-2017-14977: Fixed a NULL pointer dereference vulnerability in the
FoFiTrueType::getCFFBlock() function in FoFiTrueType.cc that occurred due to
lack of validation of a table pointer, which allows an attacker to launch a
denial of service attack. (bsc#1061265)
- CVE-2017-1000456: Validate boundaries in TextPool::addWord to prevent
overflows in subsequent calculations (bsc#1074453)
- CVE-2017-15565: Prevent NULL Pointer dereference in the
GfxImageColorMap::getGrayLine() function via a crafted PDF document
(bsc#1064593)
Patchnames
sdksp4-poppler-13653,slessp4-poppler-13653
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for poppler",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for poppler fixes the following issues:\n\n- CVE-2017-14977: Fixed a NULL pointer dereference vulnerability in the\n FoFiTrueType::getCFFBlock() function in FoFiTrueType.cc that occurred due to\n lack of validation of a table pointer, which allows an attacker to launch a\n denial of service attack. (bsc#1061265)\n- CVE-2017-1000456: Validate boundaries in TextPool::addWord to prevent\n overflows in subsequent calculations (bsc#1074453)\n- CVE-2017-15565: Prevent NULL Pointer dereference in the\n GfxImageColorMap::getGrayLine() function via a crafted PDF document\n (bsc#1064593)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "sdksp4-poppler-13653,slessp4-poppler-13653",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1691-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2018:1691-1",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181691-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2018:1691-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2018-June/004189.html"
},
{
"category": "self",
"summary": "SUSE Bug 1061265",
"url": "https://bugzilla.suse.com/1061265"
},
{
"category": "self",
"summary": "SUSE Bug 1064593",
"url": "https://bugzilla.suse.com/1064593"
},
{
"category": "self",
"summary": "SUSE Bug 1074453",
"url": "https://bugzilla.suse.com/1074453"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-1000456 page",
"url": "https://www.suse.com/security/cve/CVE-2017-1000456/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-14977 page",
"url": "https://www.suse.com/security/cve/CVE-2017-14977/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-15565 page",
"url": "https://www.suse.com/security/cve/CVE-2017-15565/"
}
],
"title": "Security update for poppler",
"tracking": {
"current_release_date": "2018-06-14T10:16:21Z",
"generator": {
"date": "2018-06-14T10:16:21Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2018:1691-1",
"initial_release_date": "2018-06-14T10:16:21Z",
"revision_history": [
{
"date": "2018-06-14T10:16:21Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libpoppler-devel-0.12.3-1.13.3.2.i586",
"product": {
"name": "libpoppler-devel-0.12.3-1.13.3.2.i586",
"product_id": "libpoppler-devel-0.12.3-1.13.3.2.i586"
}
},
{
"category": "product_version",
"name": "libpoppler-glib-devel-0.12.3-1.13.3.2.i586",
"product": {
"name": "libpoppler-glib-devel-0.12.3-1.13.3.2.i586",
"product_id": "libpoppler-glib-devel-0.12.3-1.13.3.2.i586"
}
},
{
"category": "product_version",
"name": "libpoppler-qt2-0.12.3-1.13.3.2.i586",
"product": {
"name": "libpoppler-qt2-0.12.3-1.13.3.2.i586",
"product_id": "libpoppler-qt2-0.12.3-1.13.3.2.i586"
}
},
{
"category": "product_version",
"name": "libpoppler-qt3-devel-0.12.3-1.13.3.2.i586",
"product": {
"name": "libpoppler-qt3-devel-0.12.3-1.13.3.2.i586",
"product_id": "libpoppler-qt3-devel-0.12.3-1.13.3.2.i586"
}
},
{
"category": "product_version",
"name": "libpoppler-qt4-devel-0.12.3-1.13.3.2.i586",
"product": {
"name": "libpoppler-qt4-devel-0.12.3-1.13.3.2.i586",
"product_id": "libpoppler-qt4-devel-0.12.3-1.13.3.2.i586"
}
},
{
"category": "product_version",
"name": "poppler-tools-0.12.3-1.13.3.2.i586",
"product": {
"name": "poppler-tools-0.12.3-1.13.3.2.i586",
"product_id": "poppler-tools-0.12.3-1.13.3.2.i586"
}
},
{
"category": "product_version",
"name": "libpoppler-glib4-0.12.3-1.13.3.2.i586",
"product": {
"name": "libpoppler-glib4-0.12.3-1.13.3.2.i586",
"product_id": "libpoppler-glib4-0.12.3-1.13.3.2.i586"
}
},
{
"category": "product_version",
"name": "libpoppler-qt4-3-0.12.3-1.13.3.2.i586",
"product": {
"name": "libpoppler-qt4-3-0.12.3-1.13.3.2.i586",
"product_id": "libpoppler-qt4-3-0.12.3-1.13.3.2.i586"
}
},
{
"category": "product_version",
"name": "libpoppler5-0.12.3-1.13.3.2.i586",
"product": {
"name": "libpoppler5-0.12.3-1.13.3.2.i586",
"product_id": "libpoppler5-0.12.3-1.13.3.2.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "libpoppler-devel-0.12.3-1.13.3.2.ia64",
"product": {
"name": "libpoppler-devel-0.12.3-1.13.3.2.ia64",
"product_id": "libpoppler-devel-0.12.3-1.13.3.2.ia64"
}
},
{
"category": "product_version",
"name": "libpoppler-glib-devel-0.12.3-1.13.3.2.ia64",
"product": {
"name": "libpoppler-glib-devel-0.12.3-1.13.3.2.ia64",
"product_id": "libpoppler-glib-devel-0.12.3-1.13.3.2.ia64"
}
},
{
"category": "product_version",
"name": "libpoppler-qt2-0.12.3-1.13.3.2.ia64",
"product": {
"name": "libpoppler-qt2-0.12.3-1.13.3.2.ia64",
"product_id": "libpoppler-qt2-0.12.3-1.13.3.2.ia64"
}
},
{
"category": "product_version",
"name": "libpoppler-qt3-devel-0.12.3-1.13.3.2.ia64",
"product": {
"name": "libpoppler-qt3-devel-0.12.3-1.13.3.2.ia64",
"product_id": "libpoppler-qt3-devel-0.12.3-1.13.3.2.ia64"
}
},
{
"category": "product_version",
"name": "libpoppler-qt4-devel-0.12.3-1.13.3.2.ia64",
"product": {
"name": "libpoppler-qt4-devel-0.12.3-1.13.3.2.ia64",
"product_id": "libpoppler-qt4-devel-0.12.3-1.13.3.2.ia64"
}
},
{
"category": "product_version",
"name": "libpoppler-glib4-0.12.3-1.13.3.2.ia64",
"product": {
"name": "libpoppler-glib4-0.12.3-1.13.3.2.ia64",
"product_id": "libpoppler-glib4-0.12.3-1.13.3.2.ia64"
}
},
{
"category": "product_version",
"name": "libpoppler-qt4-3-0.12.3-1.13.3.2.ia64",
"product": {
"name": "libpoppler-qt4-3-0.12.3-1.13.3.2.ia64",
"product_id": "libpoppler-qt4-3-0.12.3-1.13.3.2.ia64"
}
},
{
"category": "product_version",
"name": "libpoppler5-0.12.3-1.13.3.2.ia64",
"product": {
"name": "libpoppler5-0.12.3-1.13.3.2.ia64",
"product_id": "libpoppler5-0.12.3-1.13.3.2.ia64"
}
},
{
"category": "product_version",
"name": "poppler-tools-0.12.3-1.13.3.2.ia64",
"product": {
"name": "poppler-tools-0.12.3-1.13.3.2.ia64",
"product_id": "poppler-tools-0.12.3-1.13.3.2.ia64"
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "libpoppler-devel-0.12.3-1.13.3.2.ppc64",
"product": {
"name": "libpoppler-devel-0.12.3-1.13.3.2.ppc64",
"product_id": "libpoppler-devel-0.12.3-1.13.3.2.ppc64"
}
},
{
"category": "product_version",
"name": "libpoppler-glib-devel-0.12.3-1.13.3.2.ppc64",
"product": {
"name": "libpoppler-glib-devel-0.12.3-1.13.3.2.ppc64",
"product_id": "libpoppler-glib-devel-0.12.3-1.13.3.2.ppc64"
}
},
{
"category": "product_version",
"name": "libpoppler-qt2-0.12.3-1.13.3.2.ppc64",
"product": {
"name": "libpoppler-qt2-0.12.3-1.13.3.2.ppc64",
"product_id": "libpoppler-qt2-0.12.3-1.13.3.2.ppc64"
}
},
{
"category": "product_version",
"name": "libpoppler-qt3-devel-0.12.3-1.13.3.2.ppc64",
"product": {
"name": "libpoppler-qt3-devel-0.12.3-1.13.3.2.ppc64",
"product_id": "libpoppler-qt3-devel-0.12.3-1.13.3.2.ppc64"
}
},
{
"category": "product_version",
"name": "libpoppler-qt4-devel-0.12.3-1.13.3.2.ppc64",
"product": {
"name": "libpoppler-qt4-devel-0.12.3-1.13.3.2.ppc64",
"product_id": "libpoppler-qt4-devel-0.12.3-1.13.3.2.ppc64"
}
},
{
"category": "product_version",
"name": "libpoppler-glib4-0.12.3-1.13.3.2.ppc64",
"product": {
"name": "libpoppler-glib4-0.12.3-1.13.3.2.ppc64",
"product_id": "libpoppler-glib4-0.12.3-1.13.3.2.ppc64"
}
},
{
"category": "product_version",
"name": "libpoppler-qt4-3-0.12.3-1.13.3.2.ppc64",
"product": {
"name": "libpoppler-qt4-3-0.12.3-1.13.3.2.ppc64",
"product_id": "libpoppler-qt4-3-0.12.3-1.13.3.2.ppc64"
}
},
{
"category": "product_version",
"name": "libpoppler5-0.12.3-1.13.3.2.ppc64",
"product": {
"name": "libpoppler5-0.12.3-1.13.3.2.ppc64",
"product_id": "libpoppler5-0.12.3-1.13.3.2.ppc64"
}
},
{
"category": "product_version",
"name": "poppler-tools-0.12.3-1.13.3.2.ppc64",
"product": {
"name": "poppler-tools-0.12.3-1.13.3.2.ppc64",
"product_id": "poppler-tools-0.12.3-1.13.3.2.ppc64"
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "libpoppler-devel-0.12.3-1.13.3.2.s390x",
"product": {
"name": "libpoppler-devel-0.12.3-1.13.3.2.s390x",
"product_id": "libpoppler-devel-0.12.3-1.13.3.2.s390x"
}
},
{
"category": "product_version",
"name": "libpoppler-glib-devel-0.12.3-1.13.3.2.s390x",
"product": {
"name": "libpoppler-glib-devel-0.12.3-1.13.3.2.s390x",
"product_id": "libpoppler-glib-devel-0.12.3-1.13.3.2.s390x"
}
},
{
"category": "product_version",
"name": "libpoppler-qt2-0.12.3-1.13.3.2.s390x",
"product": {
"name": "libpoppler-qt2-0.12.3-1.13.3.2.s390x",
"product_id": "libpoppler-qt2-0.12.3-1.13.3.2.s390x"
}
},
{
"category": "product_version",
"name": "libpoppler-qt3-devel-0.12.3-1.13.3.2.s390x",
"product": {
"name": "libpoppler-qt3-devel-0.12.3-1.13.3.2.s390x",
"product_id": "libpoppler-qt3-devel-0.12.3-1.13.3.2.s390x"
}
},
{
"category": "product_version",
"name": "libpoppler-qt4-devel-0.12.3-1.13.3.2.s390x",
"product": {
"name": "libpoppler-qt4-devel-0.12.3-1.13.3.2.s390x",
"product_id": "libpoppler-qt4-devel-0.12.3-1.13.3.2.s390x"
}
},
{
"category": "product_version",
"name": "libpoppler-glib4-0.12.3-1.13.3.2.s390x",
"product": {
"name": "libpoppler-glib4-0.12.3-1.13.3.2.s390x",
"product_id": "libpoppler-glib4-0.12.3-1.13.3.2.s390x"
}
},
{
"category": "product_version",
"name": "libpoppler-qt4-3-0.12.3-1.13.3.2.s390x",
"product": {
"name": "libpoppler-qt4-3-0.12.3-1.13.3.2.s390x",
"product_id": "libpoppler-qt4-3-0.12.3-1.13.3.2.s390x"
}
},
{
"category": "product_version",
"name": "libpoppler5-0.12.3-1.13.3.2.s390x",
"product": {
"name": "libpoppler5-0.12.3-1.13.3.2.s390x",
"product_id": "libpoppler5-0.12.3-1.13.3.2.s390x"
}
},
{
"category": "product_version",
"name": "poppler-tools-0.12.3-1.13.3.2.s390x",
"product": {
"name": "poppler-tools-0.12.3-1.13.3.2.s390x",
"product_id": "poppler-tools-0.12.3-1.13.3.2.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libpoppler-devel-0.12.3-1.13.3.2.x86_64",
"product": {
"name": "libpoppler-devel-0.12.3-1.13.3.2.x86_64",
"product_id": "libpoppler-devel-0.12.3-1.13.3.2.x86_64"
}
},
{
"category": "product_version",
"name": "libpoppler-glib-devel-0.12.3-1.13.3.2.x86_64",
"product": {
"name": "libpoppler-glib-devel-0.12.3-1.13.3.2.x86_64",
"product_id": "libpoppler-glib-devel-0.12.3-1.13.3.2.x86_64"
}
},
{
"category": "product_version",
"name": "libpoppler-qt2-0.12.3-1.13.3.2.x86_64",
"product": {
"name": "libpoppler-qt2-0.12.3-1.13.3.2.x86_64",
"product_id": "libpoppler-qt2-0.12.3-1.13.3.2.x86_64"
}
},
{
"category": "product_version",
"name": "libpoppler-qt3-devel-0.12.3-1.13.3.2.x86_64",
"product": {
"name": "libpoppler-qt3-devel-0.12.3-1.13.3.2.x86_64",
"product_id": "libpoppler-qt3-devel-0.12.3-1.13.3.2.x86_64"
}
},
{
"category": "product_version",
"name": "libpoppler-qt4-devel-0.12.3-1.13.3.2.x86_64",
"product": {
"name": "libpoppler-qt4-devel-0.12.3-1.13.3.2.x86_64",
"product_id": "libpoppler-qt4-devel-0.12.3-1.13.3.2.x86_64"
}
},
{
"category": "product_version",
"name": "poppler-tools-0.12.3-1.13.3.2.x86_64",
"product": {
"name": "poppler-tools-0.12.3-1.13.3.2.x86_64",
"product_id": "poppler-tools-0.12.3-1.13.3.2.x86_64"
}
},
{
"category": "product_version",
"name": "libpoppler-glib4-0.12.3-1.13.3.2.x86_64",
"product": {
"name": "libpoppler-glib4-0.12.3-1.13.3.2.x86_64",
"product_id": "libpoppler-glib4-0.12.3-1.13.3.2.x86_64"
}
},
{
"category": "product_version",
"name": "libpoppler-qt4-3-0.12.3-1.13.3.2.x86_64",
"product": {
"name": "libpoppler-qt4-3-0.12.3-1.13.3.2.x86_64",
"product_id": "libpoppler-qt4-3-0.12.3-1.13.3.2.x86_64"
}
},
{
"category": "product_version",
"name": "libpoppler5-0.12.3-1.13.3.2.x86_64",
"product": {
"name": "libpoppler5-0.12.3-1.13.3.2.x86_64",
"product_id": "libpoppler5-0.12.3-1.13.3.2.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 11 SP4",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_identification_helper": {
"cpe": "cpe:/a:suse:sle-sdk:11:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP4",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sles:11:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:11:sp4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-devel-0.12.3-1.13.3.2.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.i586"
},
"product_reference": "libpoppler-devel-0.12.3-1.13.3.2.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-devel-0.12.3-1.13.3.2.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.ia64"
},
"product_reference": "libpoppler-devel-0.12.3-1.13.3.2.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-devel-0.12.3-1.13.3.2.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.ppc64"
},
"product_reference": "libpoppler-devel-0.12.3-1.13.3.2.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-devel-0.12.3-1.13.3.2.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.s390x"
},
"product_reference": "libpoppler-devel-0.12.3-1.13.3.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-devel-0.12.3-1.13.3.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.x86_64"
},
"product_reference": "libpoppler-devel-0.12.3-1.13.3.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-glib-devel-0.12.3-1.13.3.2.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.i586"
},
"product_reference": "libpoppler-glib-devel-0.12.3-1.13.3.2.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-glib-devel-0.12.3-1.13.3.2.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.ia64"
},
"product_reference": "libpoppler-glib-devel-0.12.3-1.13.3.2.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-glib-devel-0.12.3-1.13.3.2.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.ppc64"
},
"product_reference": "libpoppler-glib-devel-0.12.3-1.13.3.2.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-glib-devel-0.12.3-1.13.3.2.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.s390x"
},
"product_reference": "libpoppler-glib-devel-0.12.3-1.13.3.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-glib-devel-0.12.3-1.13.3.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.x86_64"
},
"product_reference": "libpoppler-glib-devel-0.12.3-1.13.3.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-qt2-0.12.3-1.13.3.2.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.i586"
},
"product_reference": "libpoppler-qt2-0.12.3-1.13.3.2.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-qt2-0.12.3-1.13.3.2.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.ia64"
},
"product_reference": "libpoppler-qt2-0.12.3-1.13.3.2.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-qt2-0.12.3-1.13.3.2.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.ppc64"
},
"product_reference": "libpoppler-qt2-0.12.3-1.13.3.2.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-qt2-0.12.3-1.13.3.2.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.s390x"
},
"product_reference": "libpoppler-qt2-0.12.3-1.13.3.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-qt2-0.12.3-1.13.3.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.x86_64"
},
"product_reference": "libpoppler-qt2-0.12.3-1.13.3.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-qt3-devel-0.12.3-1.13.3.2.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.i586"
},
"product_reference": "libpoppler-qt3-devel-0.12.3-1.13.3.2.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-qt3-devel-0.12.3-1.13.3.2.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.ia64"
},
"product_reference": "libpoppler-qt3-devel-0.12.3-1.13.3.2.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-qt3-devel-0.12.3-1.13.3.2.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.ppc64"
},
"product_reference": "libpoppler-qt3-devel-0.12.3-1.13.3.2.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-qt3-devel-0.12.3-1.13.3.2.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.s390x"
},
"product_reference": "libpoppler-qt3-devel-0.12.3-1.13.3.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-qt3-devel-0.12.3-1.13.3.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.x86_64"
},
"product_reference": "libpoppler-qt3-devel-0.12.3-1.13.3.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-qt4-devel-0.12.3-1.13.3.2.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.i586"
},
"product_reference": "libpoppler-qt4-devel-0.12.3-1.13.3.2.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-qt4-devel-0.12.3-1.13.3.2.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.ia64"
},
"product_reference": "libpoppler-qt4-devel-0.12.3-1.13.3.2.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-qt4-devel-0.12.3-1.13.3.2.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.ppc64"
},
"product_reference": "libpoppler-qt4-devel-0.12.3-1.13.3.2.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-qt4-devel-0.12.3-1.13.3.2.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.s390x"
},
"product_reference": "libpoppler-qt4-devel-0.12.3-1.13.3.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-qt4-devel-0.12.3-1.13.3.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.x86_64"
},
"product_reference": "libpoppler-qt4-devel-0.12.3-1.13.3.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "poppler-tools-0.12.3-1.13.3.2.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:poppler-tools-0.12.3-1.13.3.2.i586"
},
"product_reference": "poppler-tools-0.12.3-1.13.3.2.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "poppler-tools-0.12.3-1.13.3.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:poppler-tools-0.12.3-1.13.3.2.x86_64"
},
"product_reference": "poppler-tools-0.12.3-1.13.3.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-glib4-0.12.3-1.13.3.2.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.i586"
},
"product_reference": "libpoppler-glib4-0.12.3-1.13.3.2.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-glib4-0.12.3-1.13.3.2.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ia64"
},
"product_reference": "libpoppler-glib4-0.12.3-1.13.3.2.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-glib4-0.12.3-1.13.3.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ppc64"
},
"product_reference": "libpoppler-glib4-0.12.3-1.13.3.2.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-glib4-0.12.3-1.13.3.2.s390x as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.s390x"
},
"product_reference": "libpoppler-glib4-0.12.3-1.13.3.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-glib4-0.12.3-1.13.3.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.x86_64"
},
"product_reference": "libpoppler-glib4-0.12.3-1.13.3.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-qt4-3-0.12.3-1.13.3.2.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.i586"
},
"product_reference": "libpoppler-qt4-3-0.12.3-1.13.3.2.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-qt4-3-0.12.3-1.13.3.2.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ia64"
},
"product_reference": "libpoppler-qt4-3-0.12.3-1.13.3.2.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-qt4-3-0.12.3-1.13.3.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ppc64"
},
"product_reference": "libpoppler-qt4-3-0.12.3-1.13.3.2.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-qt4-3-0.12.3-1.13.3.2.s390x as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.s390x"
},
"product_reference": "libpoppler-qt4-3-0.12.3-1.13.3.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-qt4-3-0.12.3-1.13.3.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.x86_64"
},
"product_reference": "libpoppler-qt4-3-0.12.3-1.13.3.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler5-0.12.3-1.13.3.2.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.i586"
},
"product_reference": "libpoppler5-0.12.3-1.13.3.2.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler5-0.12.3-1.13.3.2.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.ia64"
},
"product_reference": "libpoppler5-0.12.3-1.13.3.2.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler5-0.12.3-1.13.3.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.ppc64"
},
"product_reference": "libpoppler5-0.12.3-1.13.3.2.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler5-0.12.3-1.13.3.2.s390x as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.s390x"
},
"product_reference": "libpoppler5-0.12.3-1.13.3.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler5-0.12.3-1.13.3.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.x86_64"
},
"product_reference": "libpoppler5-0.12.3-1.13.3.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "poppler-tools-0.12.3-1.13.3.2.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.i586"
},
"product_reference": "poppler-tools-0.12.3-1.13.3.2.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "poppler-tools-0.12.3-1.13.3.2.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.ia64"
},
"product_reference": "poppler-tools-0.12.3-1.13.3.2.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "poppler-tools-0.12.3-1.13.3.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.ppc64"
},
"product_reference": "poppler-tools-0.12.3-1.13.3.2.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "poppler-tools-0.12.3-1.13.3.2.s390x as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.s390x"
},
"product_reference": "poppler-tools-0.12.3-1.13.3.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "poppler-tools-0.12.3-1.13.3.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.x86_64"
},
"product_reference": "poppler-tools-0.12.3-1.13.3.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-glib4-0.12.3-1.13.3.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.i586"
},
"product_reference": "libpoppler-glib4-0.12.3-1.13.3.2.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-glib4-0.12.3-1.13.3.2.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ia64"
},
"product_reference": "libpoppler-glib4-0.12.3-1.13.3.2.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-glib4-0.12.3-1.13.3.2.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ppc64"
},
"product_reference": "libpoppler-glib4-0.12.3-1.13.3.2.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-glib4-0.12.3-1.13.3.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.s390x"
},
"product_reference": "libpoppler-glib4-0.12.3-1.13.3.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-glib4-0.12.3-1.13.3.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.x86_64"
},
"product_reference": "libpoppler-glib4-0.12.3-1.13.3.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-qt4-3-0.12.3-1.13.3.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.i586"
},
"product_reference": "libpoppler-qt4-3-0.12.3-1.13.3.2.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-qt4-3-0.12.3-1.13.3.2.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ia64"
},
"product_reference": "libpoppler-qt4-3-0.12.3-1.13.3.2.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-qt4-3-0.12.3-1.13.3.2.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ppc64"
},
"product_reference": "libpoppler-qt4-3-0.12.3-1.13.3.2.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-qt4-3-0.12.3-1.13.3.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.s390x"
},
"product_reference": "libpoppler-qt4-3-0.12.3-1.13.3.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-qt4-3-0.12.3-1.13.3.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.x86_64"
},
"product_reference": "libpoppler-qt4-3-0.12.3-1.13.3.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler5-0.12.3-1.13.3.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.i586"
},
"product_reference": "libpoppler5-0.12.3-1.13.3.2.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler5-0.12.3-1.13.3.2.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.ia64"
},
"product_reference": "libpoppler5-0.12.3-1.13.3.2.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler5-0.12.3-1.13.3.2.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.ppc64"
},
"product_reference": "libpoppler5-0.12.3-1.13.3.2.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler5-0.12.3-1.13.3.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.s390x"
},
"product_reference": "libpoppler5-0.12.3-1.13.3.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler5-0.12.3-1.13.3.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.x86_64"
},
"product_reference": "libpoppler5-0.12.3-1.13.3.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "poppler-tools-0.12.3-1.13.3.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.i586"
},
"product_reference": "poppler-tools-0.12.3-1.13.3.2.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "poppler-tools-0.12.3-1.13.3.2.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.ia64"
},
"product_reference": "poppler-tools-0.12.3-1.13.3.2.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "poppler-tools-0.12.3-1.13.3.2.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.ppc64"
},
"product_reference": "poppler-tools-0.12.3-1.13.3.2.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "poppler-tools-0.12.3-1.13.3.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.s390x"
},
"product_reference": "poppler-tools-0.12.3-1.13.3.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "poppler-tools-0.12.3-1.13.3.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.x86_64"
},
"product_reference": "poppler-tools-0.12.3-1.13.3.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-1000456",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-1000456"
}
],
"notes": [
{
"category": "general",
"text": "freedesktop.org libpoppler 0.60.1 fails to validate boundaries in TextPool::addWord, leading to overflow in subsequent calculations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:poppler-tools-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:poppler-tools-0.12.3-1.13.3.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-1000456",
"url": "https://www.suse.com/security/cve/CVE-2017-1000456"
},
{
"category": "external",
"summary": "SUSE Bug 1074453 for CVE-2017-1000456",
"url": "https://bugzilla.suse.com/1074453"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:poppler-tools-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:poppler-tools-0.12.3-1.13.3.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:poppler-tools-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:poppler-tools-0.12.3-1.13.3.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-06-14T10:16:21Z",
"details": "important"
}
],
"title": "CVE-2017-1000456"
},
{
"cve": "CVE-2017-14977",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-14977"
}
],
"notes": [
{
"category": "general",
"text": "The FoFiTrueType::getCFFBlock function in FoFiTrueType.cc in Poppler 0.59.0 has a NULL pointer dereference vulnerability due to lack of validation of a table pointer, which allows an attacker to launch a denial of service attack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:poppler-tools-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:poppler-tools-0.12.3-1.13.3.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-14977",
"url": "https://www.suse.com/security/cve/CVE-2017-14977"
},
{
"category": "external",
"summary": "SUSE Bug 1061265 for CVE-2017-14977",
"url": "https://bugzilla.suse.com/1061265"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:poppler-tools-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:poppler-tools-0.12.3-1.13.3.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:poppler-tools-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:poppler-tools-0.12.3-1.13.3.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-06-14T10:16:21Z",
"details": "moderate"
}
],
"title": "CVE-2017-14977"
},
{
"cve": "CVE-2017-15565",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-15565"
}
],
"notes": [
{
"category": "general",
"text": "In Poppler 0.59.0, a NULL Pointer Dereference exists in the GfxImageColorMap::getGrayLine() function in GfxState.cc via a crafted PDF document.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:poppler-tools-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:poppler-tools-0.12.3-1.13.3.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-15565",
"url": "https://www.suse.com/security/cve/CVE-2017-15565"
},
{
"category": "external",
"summary": "SUSE Bug 1064593 for CVE-2017-15565",
"url": "https://bugzilla.suse.com/1064593"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:poppler-tools-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:poppler-tools-0.12.3-1.13.3.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server 11 SP4:libpoppler5-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server 11 SP4:poppler-tools-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-glib4-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler-qt4-3-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:libpoppler5-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:poppler-tools-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-devel-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-glib-devel-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt2-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt3-devel-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:libpoppler-qt4-devel-0.12.3-1.13.3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:poppler-tools-0.12.3-1.13.3.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:poppler-tools-0.12.3-1.13.3.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-06-14T10:16:21Z",
"details": "moderate"
}
],
"title": "CVE-2017-15565"
}
]
}
suse-su-2020:1626-1
Vulnerability from csaf_suse
Published
2020-06-16 07:35
Modified
2020-06-16 07:35
Summary
Security update for poppler
Notes
Title of the patch
Security update for poppler
Description of the patch
This update for poppler fixes the following issues:
These security issues were fixed:
- CVE-2017-14617: Fixed a floating point exception in Stream.cc, which may lead
to a potential attack when handling malicious PDF files. (bsc#1060220)
- CVE-2017-1000456: Validate boundaries in TextPool::addWord to prevent
overflows in subsequent calculations (bsc#1074453)
- CVE-2017-15565: Prevent NULL Pointer dereference in the
GfxImageColorMap::getGrayLine() function via a crafted PDF document
(bsc#1064593)
- CVE-2018-10768: Prevent NULL pointer dereference in the
AnnotPath::getCoordsLength function. A crafted input could have lead to a
remote denial of service attack (bsc#1092105).
This update also fixes an additional segmentation fault that is trigger by the
reproducer for CVE-2017-14517 (bsc#1059066).
Patchnames
SUSE-2020-1626,SUSE-SLE-SDK-12-SP4-2020-1626,SUSE-SLE-SDK-12-SP5-2020-1626
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for poppler",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for poppler fixes the following issues:\n\nThese security issues were fixed:\n\n- CVE-2017-14617: Fixed a floating point exception in Stream.cc, which may lead\n to a potential attack when handling malicious PDF files. (bsc#1060220)\n- CVE-2017-1000456: Validate boundaries in TextPool::addWord to prevent\n overflows in subsequent calculations (bsc#1074453)\n- CVE-2017-15565: Prevent NULL Pointer dereference in the\n GfxImageColorMap::getGrayLine() function via a crafted PDF document\n (bsc#1064593)\n- CVE-2018-10768: Prevent NULL pointer dereference in the\n AnnotPath::getCoordsLength function. A crafted input could have lead to a\n remote denial of service attack (bsc#1092105).\n\nThis update also fixes an additional segmentation fault that is trigger by the\nreproducer for CVE-2017-14517 (bsc#1059066).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2020-1626,SUSE-SLE-SDK-12-SP4-2020-1626,SUSE-SLE-SDK-12-SP5-2020-1626",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_1626-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2020:1626-1",
"url": "https://www.suse.com/support/update/announcement/2020/suse-su-20201626-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2020:1626-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2020-June/006944.html"
},
{
"category": "self",
"summary": "SUSE Bug 1059066",
"url": "https://bugzilla.suse.com/1059066"
},
{
"category": "self",
"summary": "SUSE Bug 1060220",
"url": "https://bugzilla.suse.com/1060220"
},
{
"category": "self",
"summary": "SUSE Bug 1064593",
"url": "https://bugzilla.suse.com/1064593"
},
{
"category": "self",
"summary": "SUSE Bug 1074453",
"url": "https://bugzilla.suse.com/1074453"
},
{
"category": "self",
"summary": "SUSE Bug 1092105",
"url": "https://bugzilla.suse.com/1092105"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-1000456 page",
"url": "https://www.suse.com/security/cve/CVE-2017-1000456/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-14517 page",
"url": "https://www.suse.com/security/cve/CVE-2017-14517/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-14617 page",
"url": "https://www.suse.com/security/cve/CVE-2017-14617/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-15565 page",
"url": "https://www.suse.com/security/cve/CVE-2017-15565/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-10768 page",
"url": "https://www.suse.com/security/cve/CVE-2018-10768/"
}
],
"title": "Security update for poppler",
"tracking": {
"current_release_date": "2020-06-16T07:35:06Z",
"generator": {
"date": "2020-06-16T07:35:06Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2020:1626-1",
"initial_release_date": "2020-06-16T07:35:06Z",
"revision_history": [
{
"date": "2020-06-16T07:35:06Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libpoppler-cpp0-0.24.4-14.16.6.aarch64",
"product": {
"name": "libpoppler-cpp0-0.24.4-14.16.6.aarch64",
"product_id": "libpoppler-cpp0-0.24.4-14.16.6.aarch64"
}
},
{
"category": "product_version",
"name": "libpoppler-devel-0.24.4-14.16.6.aarch64",
"product": {
"name": "libpoppler-devel-0.24.4-14.16.6.aarch64",
"product_id": "libpoppler-devel-0.24.4-14.16.6.aarch64"
}
},
{
"category": "product_version",
"name": "libpoppler-glib-devel-0.24.4-14.16.6.aarch64",
"product": {
"name": "libpoppler-glib-devel-0.24.4-14.16.6.aarch64",
"product_id": "libpoppler-glib-devel-0.24.4-14.16.6.aarch64"
}
},
{
"category": "product_version",
"name": "libpoppler-glib8-0.24.4-14.16.6.aarch64",
"product": {
"name": "libpoppler-glib8-0.24.4-14.16.6.aarch64",
"product_id": "libpoppler-glib8-0.24.4-14.16.6.aarch64"
}
},
{
"category": "product_version",
"name": "libpoppler-qt4-4-0.24.4-14.16.6.aarch64",
"product": {
"name": "libpoppler-qt4-4-0.24.4-14.16.6.aarch64",
"product_id": "libpoppler-qt4-4-0.24.4-14.16.6.aarch64"
}
},
{
"category": "product_version",
"name": "libpoppler-qt4-devel-0.24.4-14.16.6.aarch64",
"product": {
"name": "libpoppler-qt4-devel-0.24.4-14.16.6.aarch64",
"product_id": "libpoppler-qt4-devel-0.24.4-14.16.6.aarch64"
}
},
{
"category": "product_version",
"name": "libpoppler44-0.24.4-14.16.6.aarch64",
"product": {
"name": "libpoppler44-0.24.4-14.16.6.aarch64",
"product_id": "libpoppler44-0.24.4-14.16.6.aarch64"
}
},
{
"category": "product_version",
"name": "poppler-tools-0.24.4-14.16.6.aarch64",
"product": {
"name": "poppler-tools-0.24.4-14.16.6.aarch64",
"product_id": "poppler-tools-0.24.4-14.16.6.aarch64"
}
},
{
"category": "product_version",
"name": "typelib-1_0-Poppler-0_18-0.24.4-14.16.6.aarch64",
"product": {
"name": "typelib-1_0-Poppler-0_18-0.24.4-14.16.6.aarch64",
"product_id": "typelib-1_0-Poppler-0_18-0.24.4-14.16.6.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libpoppler-cpp0-0.24.4-14.16.6.i586",
"product": {
"name": "libpoppler-cpp0-0.24.4-14.16.6.i586",
"product_id": "libpoppler-cpp0-0.24.4-14.16.6.i586"
}
},
{
"category": "product_version",
"name": "libpoppler-devel-0.24.4-14.16.6.i586",
"product": {
"name": "libpoppler-devel-0.24.4-14.16.6.i586",
"product_id": "libpoppler-devel-0.24.4-14.16.6.i586"
}
},
{
"category": "product_version",
"name": "libpoppler-glib-devel-0.24.4-14.16.6.i586",
"product": {
"name": "libpoppler-glib-devel-0.24.4-14.16.6.i586",
"product_id": "libpoppler-glib-devel-0.24.4-14.16.6.i586"
}
},
{
"category": "product_version",
"name": "libpoppler-glib8-0.24.4-14.16.6.i586",
"product": {
"name": "libpoppler-glib8-0.24.4-14.16.6.i586",
"product_id": "libpoppler-glib8-0.24.4-14.16.6.i586"
}
},
{
"category": "product_version",
"name": "libpoppler-qt4-4-0.24.4-14.16.6.i586",
"product": {
"name": "libpoppler-qt4-4-0.24.4-14.16.6.i586",
"product_id": "libpoppler-qt4-4-0.24.4-14.16.6.i586"
}
},
{
"category": "product_version",
"name": "libpoppler-qt4-devel-0.24.4-14.16.6.i586",
"product": {
"name": "libpoppler-qt4-devel-0.24.4-14.16.6.i586",
"product_id": "libpoppler-qt4-devel-0.24.4-14.16.6.i586"
}
},
{
"category": "product_version",
"name": "libpoppler44-0.24.4-14.16.6.i586",
"product": {
"name": "libpoppler44-0.24.4-14.16.6.i586",
"product_id": "libpoppler44-0.24.4-14.16.6.i586"
}
},
{
"category": "product_version",
"name": "poppler-tools-0.24.4-14.16.6.i586",
"product": {
"name": "poppler-tools-0.24.4-14.16.6.i586",
"product_id": "poppler-tools-0.24.4-14.16.6.i586"
}
},
{
"category": "product_version",
"name": "typelib-1_0-Poppler-0_18-0.24.4-14.16.6.i586",
"product": {
"name": "typelib-1_0-Poppler-0_18-0.24.4-14.16.6.i586",
"product_id": "typelib-1_0-Poppler-0_18-0.24.4-14.16.6.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "libpoppler-cpp0-0.24.4-14.16.6.ppc64le",
"product": {
"name": "libpoppler-cpp0-0.24.4-14.16.6.ppc64le",
"product_id": "libpoppler-cpp0-0.24.4-14.16.6.ppc64le"
}
},
{
"category": "product_version",
"name": "libpoppler-devel-0.24.4-14.16.6.ppc64le",
"product": {
"name": "libpoppler-devel-0.24.4-14.16.6.ppc64le",
"product_id": "libpoppler-devel-0.24.4-14.16.6.ppc64le"
}
},
{
"category": "product_version",
"name": "libpoppler-glib-devel-0.24.4-14.16.6.ppc64le",
"product": {
"name": "libpoppler-glib-devel-0.24.4-14.16.6.ppc64le",
"product_id": "libpoppler-glib-devel-0.24.4-14.16.6.ppc64le"
}
},
{
"category": "product_version",
"name": "libpoppler-glib8-0.24.4-14.16.6.ppc64le",
"product": {
"name": "libpoppler-glib8-0.24.4-14.16.6.ppc64le",
"product_id": "libpoppler-glib8-0.24.4-14.16.6.ppc64le"
}
},
{
"category": "product_version",
"name": "libpoppler-qt4-4-0.24.4-14.16.6.ppc64le",
"product": {
"name": "libpoppler-qt4-4-0.24.4-14.16.6.ppc64le",
"product_id": "libpoppler-qt4-4-0.24.4-14.16.6.ppc64le"
}
},
{
"category": "product_version",
"name": "libpoppler-qt4-devel-0.24.4-14.16.6.ppc64le",
"product": {
"name": "libpoppler-qt4-devel-0.24.4-14.16.6.ppc64le",
"product_id": "libpoppler-qt4-devel-0.24.4-14.16.6.ppc64le"
}
},
{
"category": "product_version",
"name": "libpoppler44-0.24.4-14.16.6.ppc64le",
"product": {
"name": "libpoppler44-0.24.4-14.16.6.ppc64le",
"product_id": "libpoppler44-0.24.4-14.16.6.ppc64le"
}
},
{
"category": "product_version",
"name": "poppler-tools-0.24.4-14.16.6.ppc64le",
"product": {
"name": "poppler-tools-0.24.4-14.16.6.ppc64le",
"product_id": "poppler-tools-0.24.4-14.16.6.ppc64le"
}
},
{
"category": "product_version",
"name": "typelib-1_0-Poppler-0_18-0.24.4-14.16.6.ppc64le",
"product": {
"name": "typelib-1_0-Poppler-0_18-0.24.4-14.16.6.ppc64le",
"product_id": "typelib-1_0-Poppler-0_18-0.24.4-14.16.6.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libpoppler-cpp0-0.24.4-14.16.6.s390",
"product": {
"name": "libpoppler-cpp0-0.24.4-14.16.6.s390",
"product_id": "libpoppler-cpp0-0.24.4-14.16.6.s390"
}
},
{
"category": "product_version",
"name": "libpoppler-devel-0.24.4-14.16.6.s390",
"product": {
"name": "libpoppler-devel-0.24.4-14.16.6.s390",
"product_id": "libpoppler-devel-0.24.4-14.16.6.s390"
}
},
{
"category": "product_version",
"name": "libpoppler-glib-devel-0.24.4-14.16.6.s390",
"product": {
"name": "libpoppler-glib-devel-0.24.4-14.16.6.s390",
"product_id": "libpoppler-glib-devel-0.24.4-14.16.6.s390"
}
},
{
"category": "product_version",
"name": "libpoppler-glib8-0.24.4-14.16.6.s390",
"product": {
"name": "libpoppler-glib8-0.24.4-14.16.6.s390",
"product_id": "libpoppler-glib8-0.24.4-14.16.6.s390"
}
},
{
"category": "product_version",
"name": "libpoppler-qt4-4-0.24.4-14.16.6.s390",
"product": {
"name": "libpoppler-qt4-4-0.24.4-14.16.6.s390",
"product_id": "libpoppler-qt4-4-0.24.4-14.16.6.s390"
}
},
{
"category": "product_version",
"name": "libpoppler-qt4-devel-0.24.4-14.16.6.s390",
"product": {
"name": "libpoppler-qt4-devel-0.24.4-14.16.6.s390",
"product_id": "libpoppler-qt4-devel-0.24.4-14.16.6.s390"
}
},
{
"category": "product_version",
"name": "libpoppler44-0.24.4-14.16.6.s390",
"product": {
"name": "libpoppler44-0.24.4-14.16.6.s390",
"product_id": "libpoppler44-0.24.4-14.16.6.s390"
}
},
{
"category": "product_version",
"name": "poppler-tools-0.24.4-14.16.6.s390",
"product": {
"name": "poppler-tools-0.24.4-14.16.6.s390",
"product_id": "poppler-tools-0.24.4-14.16.6.s390"
}
},
{
"category": "product_version",
"name": "typelib-1_0-Poppler-0_18-0.24.4-14.16.6.s390",
"product": {
"name": "typelib-1_0-Poppler-0_18-0.24.4-14.16.6.s390",
"product_id": "typelib-1_0-Poppler-0_18-0.24.4-14.16.6.s390"
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "libpoppler-cpp0-0.24.4-14.16.6.s390x",
"product": {
"name": "libpoppler-cpp0-0.24.4-14.16.6.s390x",
"product_id": "libpoppler-cpp0-0.24.4-14.16.6.s390x"
}
},
{
"category": "product_version",
"name": "libpoppler-devel-0.24.4-14.16.6.s390x",
"product": {
"name": "libpoppler-devel-0.24.4-14.16.6.s390x",
"product_id": "libpoppler-devel-0.24.4-14.16.6.s390x"
}
},
{
"category": "product_version",
"name": "libpoppler-glib-devel-0.24.4-14.16.6.s390x",
"product": {
"name": "libpoppler-glib-devel-0.24.4-14.16.6.s390x",
"product_id": "libpoppler-glib-devel-0.24.4-14.16.6.s390x"
}
},
{
"category": "product_version",
"name": "libpoppler-glib8-0.24.4-14.16.6.s390x",
"product": {
"name": "libpoppler-glib8-0.24.4-14.16.6.s390x",
"product_id": "libpoppler-glib8-0.24.4-14.16.6.s390x"
}
},
{
"category": "product_version",
"name": "libpoppler-qt4-4-0.24.4-14.16.6.s390x",
"product": {
"name": "libpoppler-qt4-4-0.24.4-14.16.6.s390x",
"product_id": "libpoppler-qt4-4-0.24.4-14.16.6.s390x"
}
},
{
"category": "product_version",
"name": "libpoppler-qt4-devel-0.24.4-14.16.6.s390x",
"product": {
"name": "libpoppler-qt4-devel-0.24.4-14.16.6.s390x",
"product_id": "libpoppler-qt4-devel-0.24.4-14.16.6.s390x"
}
},
{
"category": "product_version",
"name": "libpoppler44-0.24.4-14.16.6.s390x",
"product": {
"name": "libpoppler44-0.24.4-14.16.6.s390x",
"product_id": "libpoppler44-0.24.4-14.16.6.s390x"
}
},
{
"category": "product_version",
"name": "poppler-tools-0.24.4-14.16.6.s390x",
"product": {
"name": "poppler-tools-0.24.4-14.16.6.s390x",
"product_id": "poppler-tools-0.24.4-14.16.6.s390x"
}
},
{
"category": "product_version",
"name": "typelib-1_0-Poppler-0_18-0.24.4-14.16.6.s390x",
"product": {
"name": "typelib-1_0-Poppler-0_18-0.24.4-14.16.6.s390x",
"product_id": "typelib-1_0-Poppler-0_18-0.24.4-14.16.6.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libpoppler-cpp0-0.24.4-14.16.6.x86_64",
"product": {
"name": "libpoppler-cpp0-0.24.4-14.16.6.x86_64",
"product_id": "libpoppler-cpp0-0.24.4-14.16.6.x86_64"
}
},
{
"category": "product_version",
"name": "libpoppler-devel-0.24.4-14.16.6.x86_64",
"product": {
"name": "libpoppler-devel-0.24.4-14.16.6.x86_64",
"product_id": "libpoppler-devel-0.24.4-14.16.6.x86_64"
}
},
{
"category": "product_version",
"name": "libpoppler-glib-devel-0.24.4-14.16.6.x86_64",
"product": {
"name": "libpoppler-glib-devel-0.24.4-14.16.6.x86_64",
"product_id": "libpoppler-glib-devel-0.24.4-14.16.6.x86_64"
}
},
{
"category": "product_version",
"name": "libpoppler-glib8-0.24.4-14.16.6.x86_64",
"product": {
"name": "libpoppler-glib8-0.24.4-14.16.6.x86_64",
"product_id": "libpoppler-glib8-0.24.4-14.16.6.x86_64"
}
},
{
"category": "product_version",
"name": "libpoppler-qt4-4-0.24.4-14.16.6.x86_64",
"product": {
"name": "libpoppler-qt4-4-0.24.4-14.16.6.x86_64",
"product_id": "libpoppler-qt4-4-0.24.4-14.16.6.x86_64"
}
},
{
"category": "product_version",
"name": "libpoppler-qt4-devel-0.24.4-14.16.6.x86_64",
"product": {
"name": "libpoppler-qt4-devel-0.24.4-14.16.6.x86_64",
"product_id": "libpoppler-qt4-devel-0.24.4-14.16.6.x86_64"
}
},
{
"category": "product_version",
"name": "libpoppler44-0.24.4-14.16.6.x86_64",
"product": {
"name": "libpoppler44-0.24.4-14.16.6.x86_64",
"product_id": "libpoppler44-0.24.4-14.16.6.x86_64"
}
},
{
"category": "product_version",
"name": "poppler-tools-0.24.4-14.16.6.x86_64",
"product": {
"name": "poppler-tools-0.24.4-14.16.6.x86_64",
"product_id": "poppler-tools-0.24.4-14.16.6.x86_64"
}
},
{
"category": "product_version",
"name": "typelib-1_0-Poppler-0_18-0.24.4-14.16.6.x86_64",
"product": {
"name": "typelib-1_0-Poppler-0_18-0.24.4-14.16.6.x86_64",
"product_id": "typelib-1_0-Poppler-0_18-0.24.4-14.16.6.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 12 SP4",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 12 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-sdk:12:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-sdk:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler44-0.24.4-14.16.6.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.aarch64"
},
"product_reference": "libpoppler44-0.24.4-14.16.6.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler44-0.24.4-14.16.6.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.ppc64le"
},
"product_reference": "libpoppler44-0.24.4-14.16.6.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler44-0.24.4-14.16.6.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.s390x"
},
"product_reference": "libpoppler44-0.24.4-14.16.6.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler44-0.24.4-14.16.6.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.x86_64"
},
"product_reference": "libpoppler44-0.24.4-14.16.6.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler44-0.24.4-14.16.6.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.aarch64"
},
"product_reference": "libpoppler44-0.24.4-14.16.6.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler44-0.24.4-14.16.6.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.ppc64le"
},
"product_reference": "libpoppler44-0.24.4-14.16.6.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler44-0.24.4-14.16.6.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.s390x"
},
"product_reference": "libpoppler44-0.24.4-14.16.6.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler44-0.24.4-14.16.6.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.x86_64"
},
"product_reference": "libpoppler44-0.24.4-14.16.6.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-1000456",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-1000456"
}
],
"notes": [
{
"category": "general",
"text": "freedesktop.org libpoppler 0.60.1 fails to validate boundaries in TextPool::addWord, leading to overflow in subsequent calculations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-1000456",
"url": "https://www.suse.com/security/cve/CVE-2017-1000456"
},
{
"category": "external",
"summary": "SUSE Bug 1074453 for CVE-2017-1000456",
"url": "https://bugzilla.suse.com/1074453"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-06-16T07:35:06Z",
"details": "important"
}
],
"title": "CVE-2017-1000456"
},
{
"cve": "CVE-2017-14517",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-14517"
}
],
"notes": [
{
"category": "general",
"text": "In Poppler 0.59.0, a NULL Pointer Dereference exists in the XRef::parseEntry() function in XRef.cc via a crafted PDF document.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-14517",
"url": "https://www.suse.com/security/cve/CVE-2017-14517"
},
{
"category": "external",
"summary": "SUSE Bug 1059066 for CVE-2017-14517",
"url": "https://bugzilla.suse.com/1059066"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-06-16T07:35:06Z",
"details": "moderate"
}
],
"title": "CVE-2017-14517"
},
{
"cve": "CVE-2017-14617",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-14617"
}
],
"notes": [
{
"category": "general",
"text": "In Poppler 0.59.0, a floating point exception occurs in the ImageStream class in Stream.cc, which may lead to a potential attack when handling malicious PDF files.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-14617",
"url": "https://www.suse.com/security/cve/CVE-2017-14617"
},
{
"category": "external",
"summary": "SUSE Bug 1060220 for CVE-2017-14617",
"url": "https://bugzilla.suse.com/1060220"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-06-16T07:35:06Z",
"details": "low"
}
],
"title": "CVE-2017-14617"
},
{
"cve": "CVE-2017-15565",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-15565"
}
],
"notes": [
{
"category": "general",
"text": "In Poppler 0.59.0, a NULL Pointer Dereference exists in the GfxImageColorMap::getGrayLine() function in GfxState.cc via a crafted PDF document.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-15565",
"url": "https://www.suse.com/security/cve/CVE-2017-15565"
},
{
"category": "external",
"summary": "SUSE Bug 1064593 for CVE-2017-15565",
"url": "https://bugzilla.suse.com/1064593"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-06-16T07:35:06Z",
"details": "moderate"
}
],
"title": "CVE-2017-15565"
},
{
"cve": "CVE-2018-10768",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-10768"
}
],
"notes": [
{
"category": "general",
"text": "There is a NULL pointer dereference in the AnnotPath::getCoordsLength function in Annot.h in an Ubuntu package for Poppler 0.24.5. A crafted input will lead to a remote denial of service attack. Later Ubuntu packages such as for Poppler 0.41.0 are not affected.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-10768",
"url": "https://www.suse.com/security/cve/CVE-2018-10768"
},
{
"category": "external",
"summary": "SUSE Bug 1092105 for CVE-2018-10768",
"url": "https://bugzilla.suse.com/1092105"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP4:libpoppler44-0.24.4-14.16.6.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libpoppler44-0.24.4-14.16.6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-06-16T07:35:06Z",
"details": "low"
}
],
"title": "CVE-2018-10768"
}
]
}
suse-su-2018:1662-1
Vulnerability from csaf_suse
Published
2018-06-12 13:45
Modified
2018-06-12 13:45
Summary
Security update for poppler
Notes
Title of the patch
Security update for poppler
Description of the patch
This update for poppler fixes the following issues:
These security issues were fixed:
- CVE-2017-14517: Prevent NULL Pointer dereference in the XRef::parseEntry()
function via a crafted PDF document (bsc#1059066).
- CVE-2017-9865: Fixed a stack-based buffer overflow vulnerability
in GfxState.cc that would have allowed attackers to facilitate
a denial-of-service attack via specially crafted PDF
documents. (bsc#1045939)
- CVE-2017-14518: Remedy a floating point exception in
isImageInterpolationRequired() that could have been exploited using a
specially crafted PDF document. (bsc#1059101)
- CVE-2017-14520: Remedy a floating point exception in
Splash::scaleImageYuXd() that could have been exploited using a specially
crafted PDF document. (bsc#1059155)
- CVE-2017-14617: Fixed a floating point exception in Stream.cc,
which may lead to a potential attack when handling malicious PDF
files. (bsc#1060220)
- CVE-2017-14928: Fixed a NULL Pointer dereference in
AnnotRichMedia::Configuration::Configuration() in Annot.cc, which may
lead to a potential attack when handling malicious PDF
files. (bsc#1061092)
- CVE-2017-14975: Fixed a NULL pointer dereference vulnerability,
that existed because a data structure in FoFiType1C.cc was not
initialized, which allowed an attacker to launch a denial of service
attack. (bsc#1061263)
- CVE-2017-14976: Fixed a heap-based buffer over-read vulnerability in
FoFiType1C.cc that occurred when an out-of-bounds font dictionary index
was encountered, which allowed an attacker to launch a denial of service
attack. (bsc#1061264)
- CVE-2017-14977: Fixed a NULL pointer dereference vulnerability in the
FoFiTrueType::getCFFBlock() function in FoFiTrueType.cc that occurred
due to lack of validation of a table pointer, which allows an attacker
to launch a denial of service attack. (bsc#1061265)
- CVE-2017-15565: Prevent NULL Pointer dereference in the
GfxImageColorMap::getGrayLine() function via a crafted PDF document
(bsc#1064593).
- CVE-2017-1000456: Validate boundaries in TextPool::addWord to prevent
overflows in subsequent calculations (bsc#1074453).
Patchnames
SUSE-SLE-DESKTOP-12-SP3-2018-1125,SUSE-SLE-SDK-12-SP3-2018-1125,SUSE-SLE-SERVER-12-SP3-2018-1125
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for poppler",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for poppler fixes the following issues:\n\nThese security issues were fixed:\n\n- CVE-2017-14517: Prevent NULL Pointer dereference in the XRef::parseEntry()\n function via a crafted PDF document (bsc#1059066).\n- CVE-2017-9865: Fixed a stack-based buffer overflow vulnerability\n in GfxState.cc that would have allowed attackers to facilitate\n a denial-of-service attack via specially crafted PDF\n documents. (bsc#1045939)\n- CVE-2017-14518: Remedy a floating point exception in\n isImageInterpolationRequired() that could have been exploited using a\n specially crafted PDF document. (bsc#1059101)\n- CVE-2017-14520: Remedy a floating point exception in\n Splash::scaleImageYuXd() that could have been exploited using a specially\n crafted PDF document. (bsc#1059155)\n- CVE-2017-14617: Fixed a floating point exception in Stream.cc,\n which may lead to a potential attack when handling malicious PDF\n files. (bsc#1060220)\n- CVE-2017-14928: Fixed a NULL Pointer dereference in\n AnnotRichMedia::Configuration::Configuration() in Annot.cc, which may\n lead to a potential attack when handling malicious PDF\n files. (bsc#1061092)\n- CVE-2017-14975: Fixed a NULL pointer dereference vulnerability,\n that existed because a data structure in FoFiType1C.cc was not\n initialized, which allowed an attacker to launch a denial of service\n attack. (bsc#1061263)\n- CVE-2017-14976: Fixed a heap-based buffer over-read vulnerability in\n FoFiType1C.cc that occurred when an out-of-bounds font dictionary index\n was encountered, which allowed an attacker to launch a denial of service\n attack. (bsc#1061264)\n- CVE-2017-14977: Fixed a NULL pointer dereference vulnerability in the\n FoFiTrueType::getCFFBlock() function in FoFiTrueType.cc that occurred\n due to lack of validation of a table pointer, which allows an attacker\n to launch a denial of service attack. (bsc#1061265)\n- CVE-2017-15565: Prevent NULL Pointer dereference in the\n GfxImageColorMap::getGrayLine() function via a crafted PDF document\n (bsc#1064593).\n- CVE-2017-1000456: Validate boundaries in TextPool::addWord to prevent\n overflows in subsequent calculations (bsc#1074453).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SLE-DESKTOP-12-SP3-2018-1125,SUSE-SLE-SDK-12-SP3-2018-1125,SUSE-SLE-SERVER-12-SP3-2018-1125",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1662-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2018:1662-1",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181662-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2018:1662-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2018-June/004186.html"
},
{
"category": "self",
"summary": "SUSE Bug 1045939",
"url": "https://bugzilla.suse.com/1045939"
},
{
"category": "self",
"summary": "SUSE Bug 1059066",
"url": "https://bugzilla.suse.com/1059066"
},
{
"category": "self",
"summary": "SUSE Bug 1059101",
"url": "https://bugzilla.suse.com/1059101"
},
{
"category": "self",
"summary": "SUSE Bug 1059155",
"url": "https://bugzilla.suse.com/1059155"
},
{
"category": "self",
"summary": "SUSE Bug 1060220",
"url": "https://bugzilla.suse.com/1060220"
},
{
"category": "self",
"summary": "SUSE Bug 1061092",
"url": "https://bugzilla.suse.com/1061092"
},
{
"category": "self",
"summary": "SUSE Bug 1061263",
"url": "https://bugzilla.suse.com/1061263"
},
{
"category": "self",
"summary": "SUSE Bug 1061264",
"url": "https://bugzilla.suse.com/1061264"
},
{
"category": "self",
"summary": "SUSE Bug 1061265",
"url": "https://bugzilla.suse.com/1061265"
},
{
"category": "self",
"summary": "SUSE Bug 1064593",
"url": "https://bugzilla.suse.com/1064593"
},
{
"category": "self",
"summary": "SUSE Bug 1074453",
"url": "https://bugzilla.suse.com/1074453"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-1000456 page",
"url": "https://www.suse.com/security/cve/CVE-2017-1000456/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-14517 page",
"url": "https://www.suse.com/security/cve/CVE-2017-14517/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-14518 page",
"url": "https://www.suse.com/security/cve/CVE-2017-14518/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-14520 page",
"url": "https://www.suse.com/security/cve/CVE-2017-14520/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-14617 page",
"url": "https://www.suse.com/security/cve/CVE-2017-14617/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-14928 page",
"url": "https://www.suse.com/security/cve/CVE-2017-14928/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-14975 page",
"url": "https://www.suse.com/security/cve/CVE-2017-14975/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-14976 page",
"url": "https://www.suse.com/security/cve/CVE-2017-14976/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-14977 page",
"url": "https://www.suse.com/security/cve/CVE-2017-14977/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-15565 page",
"url": "https://www.suse.com/security/cve/CVE-2017-15565/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-9865 page",
"url": "https://www.suse.com/security/cve/CVE-2017-9865/"
}
],
"title": "Security update for poppler",
"tracking": {
"current_release_date": "2018-06-12T13:45:38Z",
"generator": {
"date": "2018-06-12T13:45:38Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2018:1662-1",
"initial_release_date": "2018-06-12T13:45:38Z",
"revision_history": [
{
"date": "2018-06-12T13:45:38Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libpoppler-cpp0-0.43.0-16.15.1.aarch64",
"product": {
"name": "libpoppler-cpp0-0.43.0-16.15.1.aarch64",
"product_id": "libpoppler-cpp0-0.43.0-16.15.1.aarch64"
}
},
{
"category": "product_version",
"name": "libpoppler-devel-0.43.0-16.15.1.aarch64",
"product": {
"name": "libpoppler-devel-0.43.0-16.15.1.aarch64",
"product_id": "libpoppler-devel-0.43.0-16.15.1.aarch64"
}
},
{
"category": "product_version",
"name": "libpoppler-glib-devel-0.43.0-16.15.1.aarch64",
"product": {
"name": "libpoppler-glib-devel-0.43.0-16.15.1.aarch64",
"product_id": "libpoppler-glib-devel-0.43.0-16.15.1.aarch64"
}
},
{
"category": "product_version",
"name": "libpoppler-qt4-devel-0.43.0-16.15.1.aarch64",
"product": {
"name": "libpoppler-qt4-devel-0.43.0-16.15.1.aarch64",
"product_id": "libpoppler-qt4-devel-0.43.0-16.15.1.aarch64"
}
},
{
"category": "product_version",
"name": "typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64",
"product": {
"name": "typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64",
"product_id": "typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64"
}
},
{
"category": "product_version",
"name": "libpoppler-glib8-0.43.0-16.15.1.aarch64",
"product": {
"name": "libpoppler-glib8-0.43.0-16.15.1.aarch64",
"product_id": "libpoppler-glib8-0.43.0-16.15.1.aarch64"
}
},
{
"category": "product_version",
"name": "libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"product": {
"name": "libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"product_id": "libpoppler-qt4-4-0.43.0-16.15.1.aarch64"
}
},
{
"category": "product_version",
"name": "libpoppler60-0.43.0-16.15.1.aarch64",
"product": {
"name": "libpoppler60-0.43.0-16.15.1.aarch64",
"product_id": "libpoppler60-0.43.0-16.15.1.aarch64"
}
},
{
"category": "product_version",
"name": "poppler-tools-0.43.0-16.15.1.aarch64",
"product": {
"name": "poppler-tools-0.43.0-16.15.1.aarch64",
"product_id": "poppler-tools-0.43.0-16.15.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libpoppler-cpp0-0.43.0-16.15.1.ppc64le",
"product": {
"name": "libpoppler-cpp0-0.43.0-16.15.1.ppc64le",
"product_id": "libpoppler-cpp0-0.43.0-16.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libpoppler-devel-0.43.0-16.15.1.ppc64le",
"product": {
"name": "libpoppler-devel-0.43.0-16.15.1.ppc64le",
"product_id": "libpoppler-devel-0.43.0-16.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libpoppler-glib-devel-0.43.0-16.15.1.ppc64le",
"product": {
"name": "libpoppler-glib-devel-0.43.0-16.15.1.ppc64le",
"product_id": "libpoppler-glib-devel-0.43.0-16.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le",
"product": {
"name": "libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le",
"product_id": "libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le",
"product": {
"name": "typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le",
"product_id": "typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"product": {
"name": "libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"product_id": "libpoppler-glib8-0.43.0-16.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"product": {
"name": "libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"product_id": "libpoppler-qt4-4-0.43.0-16.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libpoppler60-0.43.0-16.15.1.ppc64le",
"product": {
"name": "libpoppler60-0.43.0-16.15.1.ppc64le",
"product_id": "libpoppler60-0.43.0-16.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "poppler-tools-0.43.0-16.15.1.ppc64le",
"product": {
"name": "poppler-tools-0.43.0-16.15.1.ppc64le",
"product_id": "poppler-tools-0.43.0-16.15.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libpoppler-cpp0-0.43.0-16.15.1.s390x",
"product": {
"name": "libpoppler-cpp0-0.43.0-16.15.1.s390x",
"product_id": "libpoppler-cpp0-0.43.0-16.15.1.s390x"
}
},
{
"category": "product_version",
"name": "libpoppler-devel-0.43.0-16.15.1.s390x",
"product": {
"name": "libpoppler-devel-0.43.0-16.15.1.s390x",
"product_id": "libpoppler-devel-0.43.0-16.15.1.s390x"
}
},
{
"category": "product_version",
"name": "libpoppler-glib-devel-0.43.0-16.15.1.s390x",
"product": {
"name": "libpoppler-glib-devel-0.43.0-16.15.1.s390x",
"product_id": "libpoppler-glib-devel-0.43.0-16.15.1.s390x"
}
},
{
"category": "product_version",
"name": "libpoppler-qt4-devel-0.43.0-16.15.1.s390x",
"product": {
"name": "libpoppler-qt4-devel-0.43.0-16.15.1.s390x",
"product_id": "libpoppler-qt4-devel-0.43.0-16.15.1.s390x"
}
},
{
"category": "product_version",
"name": "typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x",
"product": {
"name": "typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x",
"product_id": "typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x"
}
},
{
"category": "product_version",
"name": "libpoppler-glib8-0.43.0-16.15.1.s390x",
"product": {
"name": "libpoppler-glib8-0.43.0-16.15.1.s390x",
"product_id": "libpoppler-glib8-0.43.0-16.15.1.s390x"
}
},
{
"category": "product_version",
"name": "libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"product": {
"name": "libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"product_id": "libpoppler-qt4-4-0.43.0-16.15.1.s390x"
}
},
{
"category": "product_version",
"name": "libpoppler60-0.43.0-16.15.1.s390x",
"product": {
"name": "libpoppler60-0.43.0-16.15.1.s390x",
"product_id": "libpoppler60-0.43.0-16.15.1.s390x"
}
},
{
"category": "product_version",
"name": "poppler-tools-0.43.0-16.15.1.s390x",
"product": {
"name": "poppler-tools-0.43.0-16.15.1.s390x",
"product_id": "poppler-tools-0.43.0-16.15.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libpoppler-glib8-0.43.0-16.15.1.x86_64",
"product": {
"name": "libpoppler-glib8-0.43.0-16.15.1.x86_64",
"product_id": "libpoppler-glib8-0.43.0-16.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"product": {
"name": "libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"product_id": "libpoppler-qt4-4-0.43.0-16.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "libpoppler60-0.43.0-16.15.1.x86_64",
"product": {
"name": "libpoppler60-0.43.0-16.15.1.x86_64",
"product_id": "libpoppler60-0.43.0-16.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "poppler-tools-0.43.0-16.15.1.x86_64",
"product": {
"name": "poppler-tools-0.43.0-16.15.1.x86_64",
"product_id": "poppler-tools-0.43.0-16.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "libpoppler-cpp0-0.43.0-16.15.1.x86_64",
"product": {
"name": "libpoppler-cpp0-0.43.0-16.15.1.x86_64",
"product_id": "libpoppler-cpp0-0.43.0-16.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "libpoppler-devel-0.43.0-16.15.1.x86_64",
"product": {
"name": "libpoppler-devel-0.43.0-16.15.1.x86_64",
"product_id": "libpoppler-devel-0.43.0-16.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "libpoppler-glib-devel-0.43.0-16.15.1.x86_64",
"product": {
"name": "libpoppler-glib-devel-0.43.0-16.15.1.x86_64",
"product_id": "libpoppler-glib-devel-0.43.0-16.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "libpoppler-qt4-devel-0.43.0-16.15.1.x86_64",
"product": {
"name": "libpoppler-qt4-devel-0.43.0-16.15.1.x86_64",
"product_id": "libpoppler-qt4-devel-0.43.0-16.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64",
"product": {
"name": "typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64",
"product_id": "typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Desktop 12 SP3",
"product": {
"name": "SUSE Linux Enterprise Desktop 12 SP3",
"product_id": "SUSE Linux Enterprise Desktop 12 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sled:12:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 12 SP3",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-sdk:12:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP3",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-glib8-0.43.0-16.15.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3",
"product_id": "SUSE Linux Enterprise Desktop 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64"
},
"product_reference": "libpoppler-glib8-0.43.0-16.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-qt4-4-0.43.0-16.15.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3",
"product_id": "SUSE Linux Enterprise Desktop 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64"
},
"product_reference": "libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler60-0.43.0-16.15.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3",
"product_id": "SUSE Linux Enterprise Desktop 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64"
},
"product_reference": "libpoppler60-0.43.0-16.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "poppler-tools-0.43.0-16.15.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3",
"product_id": "SUSE Linux Enterprise Desktop 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64"
},
"product_reference": "poppler-tools-0.43.0-16.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-cpp0-0.43.0-16.15.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.aarch64"
},
"product_reference": "libpoppler-cpp0-0.43.0-16.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-cpp0-0.43.0-16.15.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.ppc64le"
},
"product_reference": "libpoppler-cpp0-0.43.0-16.15.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-cpp0-0.43.0-16.15.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.s390x"
},
"product_reference": "libpoppler-cpp0-0.43.0-16.15.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-cpp0-0.43.0-16.15.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.x86_64"
},
"product_reference": "libpoppler-cpp0-0.43.0-16.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-devel-0.43.0-16.15.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.aarch64"
},
"product_reference": "libpoppler-devel-0.43.0-16.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-devel-0.43.0-16.15.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.ppc64le"
},
"product_reference": "libpoppler-devel-0.43.0-16.15.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-devel-0.43.0-16.15.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.s390x"
},
"product_reference": "libpoppler-devel-0.43.0-16.15.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-devel-0.43.0-16.15.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.x86_64"
},
"product_reference": "libpoppler-devel-0.43.0-16.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-glib-devel-0.43.0-16.15.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.aarch64"
},
"product_reference": "libpoppler-glib-devel-0.43.0-16.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-glib-devel-0.43.0-16.15.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.ppc64le"
},
"product_reference": "libpoppler-glib-devel-0.43.0-16.15.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-glib-devel-0.43.0-16.15.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.s390x"
},
"product_reference": "libpoppler-glib-devel-0.43.0-16.15.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-glib-devel-0.43.0-16.15.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.x86_64"
},
"product_reference": "libpoppler-glib-devel-0.43.0-16.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-qt4-devel-0.43.0-16.15.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.aarch64"
},
"product_reference": "libpoppler-qt4-devel-0.43.0-16.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le"
},
"product_reference": "libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-qt4-devel-0.43.0-16.15.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.s390x"
},
"product_reference": "libpoppler-qt4-devel-0.43.0-16.15.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-qt4-devel-0.43.0-16.15.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.x86_64"
},
"product_reference": "libpoppler-qt4-devel-0.43.0-16.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64"
},
"product_reference": "typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le"
},
"product_reference": "typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x"
},
"product_reference": "typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64"
},
"product_reference": "typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-glib8-0.43.0-16.15.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64"
},
"product_reference": "libpoppler-glib8-0.43.0-16.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-glib8-0.43.0-16.15.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le"
},
"product_reference": "libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-glib8-0.43.0-16.15.1.s390x as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x"
},
"product_reference": "libpoppler-glib8-0.43.0-16.15.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-glib8-0.43.0-16.15.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64"
},
"product_reference": "libpoppler-glib8-0.43.0-16.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-qt4-4-0.43.0-16.15.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64"
},
"product_reference": "libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-qt4-4-0.43.0-16.15.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le"
},
"product_reference": "libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-qt4-4-0.43.0-16.15.1.s390x as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x"
},
"product_reference": "libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-qt4-4-0.43.0-16.15.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64"
},
"product_reference": "libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler60-0.43.0-16.15.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64"
},
"product_reference": "libpoppler60-0.43.0-16.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler60-0.43.0-16.15.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le"
},
"product_reference": "libpoppler60-0.43.0-16.15.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler60-0.43.0-16.15.1.s390x as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.s390x"
},
"product_reference": "libpoppler60-0.43.0-16.15.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler60-0.43.0-16.15.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64"
},
"product_reference": "libpoppler60-0.43.0-16.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "poppler-tools-0.43.0-16.15.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64"
},
"product_reference": "poppler-tools-0.43.0-16.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "poppler-tools-0.43.0-16.15.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le"
},
"product_reference": "poppler-tools-0.43.0-16.15.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "poppler-tools-0.43.0-16.15.1.s390x as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.s390x"
},
"product_reference": "poppler-tools-0.43.0-16.15.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "poppler-tools-0.43.0-16.15.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64"
},
"product_reference": "poppler-tools-0.43.0-16.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-glib8-0.43.0-16.15.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64"
},
"product_reference": "libpoppler-glib8-0.43.0-16.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-glib8-0.43.0-16.15.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le"
},
"product_reference": "libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-glib8-0.43.0-16.15.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x"
},
"product_reference": "libpoppler-glib8-0.43.0-16.15.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-glib8-0.43.0-16.15.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64"
},
"product_reference": "libpoppler-glib8-0.43.0-16.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-qt4-4-0.43.0-16.15.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64"
},
"product_reference": "libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-qt4-4-0.43.0-16.15.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le"
},
"product_reference": "libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-qt4-4-0.43.0-16.15.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x"
},
"product_reference": "libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler-qt4-4-0.43.0-16.15.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64"
},
"product_reference": "libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler60-0.43.0-16.15.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64"
},
"product_reference": "libpoppler60-0.43.0-16.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler60-0.43.0-16.15.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le"
},
"product_reference": "libpoppler60-0.43.0-16.15.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler60-0.43.0-16.15.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.s390x"
},
"product_reference": "libpoppler60-0.43.0-16.15.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpoppler60-0.43.0-16.15.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64"
},
"product_reference": "libpoppler60-0.43.0-16.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "poppler-tools-0.43.0-16.15.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64"
},
"product_reference": "poppler-tools-0.43.0-16.15.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "poppler-tools-0.43.0-16.15.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le"
},
"product_reference": "poppler-tools-0.43.0-16.15.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "poppler-tools-0.43.0-16.15.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.s390x"
},
"product_reference": "poppler-tools-0.43.0-16.15.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "poppler-tools-0.43.0-16.15.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64"
},
"product_reference": "poppler-tools-0.43.0-16.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-1000456",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-1000456"
}
],
"notes": [
{
"category": "general",
"text": "freedesktop.org libpoppler 0.60.1 fails to validate boundaries in TextPool::addWord, leading to overflow in subsequent calculations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-1000456",
"url": "https://www.suse.com/security/cve/CVE-2017-1000456"
},
{
"category": "external",
"summary": "SUSE Bug 1074453 for CVE-2017-1000456",
"url": "https://bugzilla.suse.com/1074453"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-06-12T13:45:38Z",
"details": "important"
}
],
"title": "CVE-2017-1000456"
},
{
"cve": "CVE-2017-14517",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-14517"
}
],
"notes": [
{
"category": "general",
"text": "In Poppler 0.59.0, a NULL Pointer Dereference exists in the XRef::parseEntry() function in XRef.cc via a crafted PDF document.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-14517",
"url": "https://www.suse.com/security/cve/CVE-2017-14517"
},
{
"category": "external",
"summary": "SUSE Bug 1059066 for CVE-2017-14517",
"url": "https://bugzilla.suse.com/1059066"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-06-12T13:45:38Z",
"details": "moderate"
}
],
"title": "CVE-2017-14517"
},
{
"cve": "CVE-2017-14518",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-14518"
}
],
"notes": [
{
"category": "general",
"text": "In Poppler 0.59.0, a floating point exception exists in the isImageInterpolationRequired() function in Splash.cc via a crafted PDF document.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-14518",
"url": "https://www.suse.com/security/cve/CVE-2017-14518"
},
{
"category": "external",
"summary": "SUSE Bug 1059101 for CVE-2017-14518",
"url": "https://bugzilla.suse.com/1059101"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-06-12T13:45:38Z",
"details": "moderate"
}
],
"title": "CVE-2017-14518"
},
{
"cve": "CVE-2017-14520",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-14520"
}
],
"notes": [
{
"category": "general",
"text": "In Poppler 0.59.0, a floating point exception occurs in Splash::scaleImageYuXd() in Splash.cc, which may lead to a potential attack when handling malicious PDF files.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-14520",
"url": "https://www.suse.com/security/cve/CVE-2017-14520"
},
{
"category": "external",
"summary": "SUSE Bug 1059155 for CVE-2017-14520",
"url": "https://bugzilla.suse.com/1059155"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-06-12T13:45:38Z",
"details": "moderate"
}
],
"title": "CVE-2017-14520"
},
{
"cve": "CVE-2017-14617",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-14617"
}
],
"notes": [
{
"category": "general",
"text": "In Poppler 0.59.0, a floating point exception occurs in the ImageStream class in Stream.cc, which may lead to a potential attack when handling malicious PDF files.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-14617",
"url": "https://www.suse.com/security/cve/CVE-2017-14617"
},
{
"category": "external",
"summary": "SUSE Bug 1060220 for CVE-2017-14617",
"url": "https://bugzilla.suse.com/1060220"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-06-12T13:45:38Z",
"details": "low"
}
],
"title": "CVE-2017-14617"
},
{
"cve": "CVE-2017-14928",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-14928"
}
],
"notes": [
{
"category": "general",
"text": "In Poppler 0.59.0, a NULL Pointer Dereference exists in AnnotRichMedia::Configuration::Configuration in Annot.cc via a crafted PDF document.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-14928",
"url": "https://www.suse.com/security/cve/CVE-2017-14928"
},
{
"category": "external",
"summary": "SUSE Bug 1061092 for CVE-2017-14928",
"url": "https://bugzilla.suse.com/1061092"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-06-12T13:45:38Z",
"details": "moderate"
}
],
"title": "CVE-2017-14928"
},
{
"cve": "CVE-2017-14975",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-14975"
}
],
"notes": [
{
"category": "general",
"text": "The FoFiType1C::convertToType0 function in FoFiType1C.cc in Poppler 0.59.0 has a NULL pointer dereference vulnerability because a data structure is not initialized, which allows an attacker to launch a denial of service attack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-14975",
"url": "https://www.suse.com/security/cve/CVE-2017-14975"
},
{
"category": "external",
"summary": "SUSE Bug 1061263 for CVE-2017-14975",
"url": "https://bugzilla.suse.com/1061263"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-06-12T13:45:38Z",
"details": "moderate"
}
],
"title": "CVE-2017-14975"
},
{
"cve": "CVE-2017-14976",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-14976"
}
],
"notes": [
{
"category": "general",
"text": "The FoFiType1C::convertToType0 function in FoFiType1C.cc in Poppler 0.59.0 has a heap-based buffer over-read vulnerability if an out-of-bounds font dictionary index is encountered, which allows an attacker to launch a denial of service attack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-14976",
"url": "https://www.suse.com/security/cve/CVE-2017-14976"
},
{
"category": "external",
"summary": "SUSE Bug 1061264 for CVE-2017-14976",
"url": "https://bugzilla.suse.com/1061264"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-06-12T13:45:38Z",
"details": "moderate"
}
],
"title": "CVE-2017-14976"
},
{
"cve": "CVE-2017-14977",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-14977"
}
],
"notes": [
{
"category": "general",
"text": "The FoFiTrueType::getCFFBlock function in FoFiTrueType.cc in Poppler 0.59.0 has a NULL pointer dereference vulnerability due to lack of validation of a table pointer, which allows an attacker to launch a denial of service attack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-14977",
"url": "https://www.suse.com/security/cve/CVE-2017-14977"
},
{
"category": "external",
"summary": "SUSE Bug 1061265 for CVE-2017-14977",
"url": "https://bugzilla.suse.com/1061265"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-06-12T13:45:38Z",
"details": "moderate"
}
],
"title": "CVE-2017-14977"
},
{
"cve": "CVE-2017-15565",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-15565"
}
],
"notes": [
{
"category": "general",
"text": "In Poppler 0.59.0, a NULL Pointer Dereference exists in the GfxImageColorMap::getGrayLine() function in GfxState.cc via a crafted PDF document.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-15565",
"url": "https://www.suse.com/security/cve/CVE-2017-15565"
},
{
"category": "external",
"summary": "SUSE Bug 1064593 for CVE-2017-15565",
"url": "https://bugzilla.suse.com/1064593"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-06-12T13:45:38Z",
"details": "moderate"
}
],
"title": "CVE-2017-15565"
},
{
"cve": "CVE-2017-9865",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-9865"
}
],
"notes": [
{
"category": "general",
"text": "The function GfxImageColorMap::getGray in GfxState.cc in Poppler 0.54.0 allows remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a crafted PDF document, related to missing color-map validation in ImageOutputDev.cc.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-9865",
"url": "https://www.suse.com/security/cve/CVE-2017-9865"
},
{
"category": "external",
"summary": "SUSE Bug 1045939 for CVE-2017-9865",
"url": "https://bugzilla.suse.com/1045939"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-glib8-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler-qt4-4-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libpoppler60-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:poppler-tools-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-cpp0-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-glib-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:libpoppler-qt4-devel-0.43.0-16.15.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:typelib-1_0-Poppler-0_18-0.43.0-16.15.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-06-12T13:45:38Z",
"details": "moderate"
}
],
"title": "CVE-2017-9865"
}
]
}
ghsa-jmr3-72f3-j452
Vulnerability from github
Published
2022-05-14 01:20
Modified
2022-05-14 01:20
Severity ?
VLAI Severity ?
Details
In Poppler 0.59.0, a NULL Pointer Dereference exists in the GfxImageColorMap::getGrayLine() function in GfxState.cc via a crafted PDF document.
{
"affected": [],
"aliases": [
"CVE-2017-15565"
],
"database_specific": {
"cwe_ids": [
"CWE-476"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2017-10-17T22:29:00Z",
"severity": "HIGH"
},
"details": "In Poppler 0.59.0, a NULL Pointer Dereference exists in the GfxImageColorMap::getGrayLine() function in GfxState.cc via a crafted PDF document.",
"id": "GHSA-jmr3-72f3-j452",
"modified": "2022-05-14T01:20:24Z",
"published": "2022-05-14T01:20:24Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15565"
},
{
"type": "WEB",
"url": "https://bugs.freedesktop.org/show_bug.cgi?id=103016"
},
{
"type": "WEB",
"url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00023.html"
},
{
"type": "WEB",
"url": "https://www.debian.org/security/2018/dsa-4079"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…