Rapid7 Vulnerability & Exploit Database

SUSE: CVE-2022-37050: SUSE Linux Security Advisory

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

SUSE: CVE-2022-37050: SUSE Linux Security Advisory

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
08/22/2023
Created
10/04/2023
Added
10/04/2023
Modified
10/10/2023

Description

In Poppler 22.07.0, PDFDoc::savePageAs in PDFDoc.c callows attackers to cause a denial-of-service (application crashes with SIGABRT) by crafting a PDF file in which the xref data structure is mishandled in getCatalog processing. Note that this vulnerability is caused by the incomplete patch of CVE-2018-20662.

Solution(s)

  • suse-upgrade-libpoppler-cpp0
  • suse-upgrade-libpoppler-cpp0-32bit
  • suse-upgrade-libpoppler-devel
  • suse-upgrade-libpoppler-glib-devel
  • suse-upgrade-libpoppler-glib8
  • suse-upgrade-libpoppler-glib8-32bit
  • suse-upgrade-libpoppler-qt4-4
  • suse-upgrade-libpoppler-qt4-devel
  • suse-upgrade-libpoppler-qt5-1
  • suse-upgrade-libpoppler-qt5-1-32bit
  • suse-upgrade-libpoppler-qt5-devel
  • suse-upgrade-libpoppler-qt6-3
  • suse-upgrade-libpoppler-qt6-devel
  • suse-upgrade-libpoppler117
  • suse-upgrade-libpoppler117-32bit
  • suse-upgrade-libpoppler44
  • suse-upgrade-libpoppler60
  • suse-upgrade-libpoppler73
  • suse-upgrade-libpoppler73-32bit
  • suse-upgrade-libpoppler89
  • suse-upgrade-libpoppler89-32bit
  • suse-upgrade-poppler-tools
  • suse-upgrade-typelib-1_0-poppler-0_18

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;