opensuse-su-2024:10360-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
libpoppler-cpp0-0.49.0-1.1 on GA media

Notes

Title of the patch
libpoppler-cpp0-0.49.0-1.1 on GA media
Description of the patch
These are all security issues fixed in the libpoppler-cpp0-0.49.0-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-10360
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "libpoppler-cpp0-0.49.0-1.1 on GA media",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "These are all security issues fixed in the libpoppler-cpp0-0.49.0-1.1 package on the GA media of openSUSE Tumbleweed.",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "openSUSE-Tumbleweed-2024-10360",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10360-1.json"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2009-0799 page",
        "url": "https://www.suse.com/security/cve/CVE-2009-0799/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2009-0800 page",
        "url": "https://www.suse.com/security/cve/CVE-2009-0800/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2009-1179 page",
        "url": "https://www.suse.com/security/cve/CVE-2009-1179/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2009-1180 page",
        "url": "https://www.suse.com/security/cve/CVE-2009-1180/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2009-1181 page",
        "url": "https://www.suse.com/security/cve/CVE-2009-1181/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2009-1182 page",
        "url": "https://www.suse.com/security/cve/CVE-2009-1182/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2009-1183 page",
        "url": "https://www.suse.com/security/cve/CVE-2009-1183/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2009-1187 page",
        "url": "https://www.suse.com/security/cve/CVE-2009-1187/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2009-1188 page",
        "url": "https://www.suse.com/security/cve/CVE-2009-1188/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2009-3607 page",
        "url": "https://www.suse.com/security/cve/CVE-2009-3607/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2009-3608 page",
        "url": "https://www.suse.com/security/cve/CVE-2009-3608/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2013-1788 page",
        "url": "https://www.suse.com/security/cve/CVE-2013-1788/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2013-1789 page",
        "url": "https://www.suse.com/security/cve/CVE-2013-1789/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2013-1790 page",
        "url": "https://www.suse.com/security/cve/CVE-2013-1790/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2013-4473 page",
        "url": "https://www.suse.com/security/cve/CVE-2013-4473/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2013-4474 page",
        "url": "https://www.suse.com/security/cve/CVE-2013-4474/"
      }
    ],
    "title": "libpoppler-cpp0-0.49.0-1.1 on GA media",
    "tracking": {
      "current_release_date": "2024-06-15T00:00:00Z",
      "generator": {
        "date": "2024-06-15T00:00:00Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "openSUSE-SU-2024:10360-1",
      "initial_release_date": "2024-06-15T00:00:00Z",
      "revision_history": [
        {
          "date": "2024-06-15T00:00:00Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libpoppler-cpp0-0.49.0-1.1.aarch64",
                "product": {
                  "name": "libpoppler-cpp0-0.49.0-1.1.aarch64",
                  "product_id": "libpoppler-cpp0-0.49.0-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-cpp0-32bit-0.49.0-1.1.aarch64",
                "product": {
                  "name": "libpoppler-cpp0-32bit-0.49.0-1.1.aarch64",
                  "product_id": "libpoppler-cpp0-32bit-0.49.0-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-devel-0.49.0-1.1.aarch64",
                "product": {
                  "name": "libpoppler-devel-0.49.0-1.1.aarch64",
                  "product_id": "libpoppler-devel-0.49.0-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-glib-devel-0.49.0-1.1.aarch64",
                "product": {
                  "name": "libpoppler-glib-devel-0.49.0-1.1.aarch64",
                  "product_id": "libpoppler-glib-devel-0.49.0-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-glib8-0.49.0-1.1.aarch64",
                "product": {
                  "name": "libpoppler-glib8-0.49.0-1.1.aarch64",
                  "product_id": "libpoppler-glib8-0.49.0-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-glib8-32bit-0.49.0-1.1.aarch64",
                "product": {
                  "name": "libpoppler-glib8-32bit-0.49.0-1.1.aarch64",
                  "product_id": "libpoppler-glib8-32bit-0.49.0-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-qt4-4-0.49.0-1.1.aarch64",
                "product": {
                  "name": "libpoppler-qt4-4-0.49.0-1.1.aarch64",
                  "product_id": "libpoppler-qt4-4-0.49.0-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-qt4-4-32bit-0.49.0-1.1.aarch64",
                "product": {
                  "name": "libpoppler-qt4-4-32bit-0.49.0-1.1.aarch64",
                  "product_id": "libpoppler-qt4-4-32bit-0.49.0-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-qt4-devel-0.49.0-1.1.aarch64",
                "product": {
                  "name": "libpoppler-qt4-devel-0.49.0-1.1.aarch64",
                  "product_id": "libpoppler-qt4-devel-0.49.0-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-qt5-1-0.49.0-1.1.aarch64",
                "product": {
                  "name": "libpoppler-qt5-1-0.49.0-1.1.aarch64",
                  "product_id": "libpoppler-qt5-1-0.49.0-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-qt5-1-32bit-0.49.0-1.1.aarch64",
                "product": {
                  "name": "libpoppler-qt5-1-32bit-0.49.0-1.1.aarch64",
                  "product_id": "libpoppler-qt5-1-32bit-0.49.0-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-qt5-devel-0.49.0-1.1.aarch64",
                "product": {
                  "name": "libpoppler-qt5-devel-0.49.0-1.1.aarch64",
                  "product_id": "libpoppler-qt5-devel-0.49.0-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler65-0.49.0-1.1.aarch64",
                "product": {
                  "name": "libpoppler65-0.49.0-1.1.aarch64",
                  "product_id": "libpoppler65-0.49.0-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler65-32bit-0.49.0-1.1.aarch64",
                "product": {
                  "name": "libpoppler65-32bit-0.49.0-1.1.aarch64",
                  "product_id": "libpoppler65-32bit-0.49.0-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "poppler-tools-0.49.0-1.1.aarch64",
                "product": {
                  "name": "poppler-tools-0.49.0-1.1.aarch64",
                  "product_id": "poppler-tools-0.49.0-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "typelib-1_0-Poppler-0_18-0.49.0-1.1.aarch64",
                "product": {
                  "name": "typelib-1_0-Poppler-0_18-0.49.0-1.1.aarch64",
                  "product_id": "typelib-1_0-Poppler-0_18-0.49.0-1.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libpoppler-cpp0-0.49.0-1.1.ppc64le",
                "product": {
                  "name": "libpoppler-cpp0-0.49.0-1.1.ppc64le",
                  "product_id": "libpoppler-cpp0-0.49.0-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-cpp0-32bit-0.49.0-1.1.ppc64le",
                "product": {
                  "name": "libpoppler-cpp0-32bit-0.49.0-1.1.ppc64le",
                  "product_id": "libpoppler-cpp0-32bit-0.49.0-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-devel-0.49.0-1.1.ppc64le",
                "product": {
                  "name": "libpoppler-devel-0.49.0-1.1.ppc64le",
                  "product_id": "libpoppler-devel-0.49.0-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-glib-devel-0.49.0-1.1.ppc64le",
                "product": {
                  "name": "libpoppler-glib-devel-0.49.0-1.1.ppc64le",
                  "product_id": "libpoppler-glib-devel-0.49.0-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-glib8-0.49.0-1.1.ppc64le",
                "product": {
                  "name": "libpoppler-glib8-0.49.0-1.1.ppc64le",
                  "product_id": "libpoppler-glib8-0.49.0-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-glib8-32bit-0.49.0-1.1.ppc64le",
                "product": {
                  "name": "libpoppler-glib8-32bit-0.49.0-1.1.ppc64le",
                  "product_id": "libpoppler-glib8-32bit-0.49.0-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-qt4-4-0.49.0-1.1.ppc64le",
                "product": {
                  "name": "libpoppler-qt4-4-0.49.0-1.1.ppc64le",
                  "product_id": "libpoppler-qt4-4-0.49.0-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-qt4-4-32bit-0.49.0-1.1.ppc64le",
                "product": {
                  "name": "libpoppler-qt4-4-32bit-0.49.0-1.1.ppc64le",
                  "product_id": "libpoppler-qt4-4-32bit-0.49.0-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-qt4-devel-0.49.0-1.1.ppc64le",
                "product": {
                  "name": "libpoppler-qt4-devel-0.49.0-1.1.ppc64le",
                  "product_id": "libpoppler-qt4-devel-0.49.0-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-qt5-1-0.49.0-1.1.ppc64le",
                "product": {
                  "name": "libpoppler-qt5-1-0.49.0-1.1.ppc64le",
                  "product_id": "libpoppler-qt5-1-0.49.0-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-qt5-1-32bit-0.49.0-1.1.ppc64le",
                "product": {
                  "name": "libpoppler-qt5-1-32bit-0.49.0-1.1.ppc64le",
                  "product_id": "libpoppler-qt5-1-32bit-0.49.0-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-qt5-devel-0.49.0-1.1.ppc64le",
                "product": {
                  "name": "libpoppler-qt5-devel-0.49.0-1.1.ppc64le",
                  "product_id": "libpoppler-qt5-devel-0.49.0-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler65-0.49.0-1.1.ppc64le",
                "product": {
                  "name": "libpoppler65-0.49.0-1.1.ppc64le",
                  "product_id": "libpoppler65-0.49.0-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler65-32bit-0.49.0-1.1.ppc64le",
                "product": {
                  "name": "libpoppler65-32bit-0.49.0-1.1.ppc64le",
                  "product_id": "libpoppler65-32bit-0.49.0-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "poppler-tools-0.49.0-1.1.ppc64le",
                "product": {
                  "name": "poppler-tools-0.49.0-1.1.ppc64le",
                  "product_id": "poppler-tools-0.49.0-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "typelib-1_0-Poppler-0_18-0.49.0-1.1.ppc64le",
                "product": {
                  "name": "typelib-1_0-Poppler-0_18-0.49.0-1.1.ppc64le",
                  "product_id": "typelib-1_0-Poppler-0_18-0.49.0-1.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libpoppler-cpp0-0.49.0-1.1.s390x",
                "product": {
                  "name": "libpoppler-cpp0-0.49.0-1.1.s390x",
                  "product_id": "libpoppler-cpp0-0.49.0-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-cpp0-32bit-0.49.0-1.1.s390x",
                "product": {
                  "name": "libpoppler-cpp0-32bit-0.49.0-1.1.s390x",
                  "product_id": "libpoppler-cpp0-32bit-0.49.0-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-devel-0.49.0-1.1.s390x",
                "product": {
                  "name": "libpoppler-devel-0.49.0-1.1.s390x",
                  "product_id": "libpoppler-devel-0.49.0-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-glib-devel-0.49.0-1.1.s390x",
                "product": {
                  "name": "libpoppler-glib-devel-0.49.0-1.1.s390x",
                  "product_id": "libpoppler-glib-devel-0.49.0-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-glib8-0.49.0-1.1.s390x",
                "product": {
                  "name": "libpoppler-glib8-0.49.0-1.1.s390x",
                  "product_id": "libpoppler-glib8-0.49.0-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-glib8-32bit-0.49.0-1.1.s390x",
                "product": {
                  "name": "libpoppler-glib8-32bit-0.49.0-1.1.s390x",
                  "product_id": "libpoppler-glib8-32bit-0.49.0-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-qt4-4-0.49.0-1.1.s390x",
                "product": {
                  "name": "libpoppler-qt4-4-0.49.0-1.1.s390x",
                  "product_id": "libpoppler-qt4-4-0.49.0-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-qt4-4-32bit-0.49.0-1.1.s390x",
                "product": {
                  "name": "libpoppler-qt4-4-32bit-0.49.0-1.1.s390x",
                  "product_id": "libpoppler-qt4-4-32bit-0.49.0-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-qt4-devel-0.49.0-1.1.s390x",
                "product": {
                  "name": "libpoppler-qt4-devel-0.49.0-1.1.s390x",
                  "product_id": "libpoppler-qt4-devel-0.49.0-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-qt5-1-0.49.0-1.1.s390x",
                "product": {
                  "name": "libpoppler-qt5-1-0.49.0-1.1.s390x",
                  "product_id": "libpoppler-qt5-1-0.49.0-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-qt5-1-32bit-0.49.0-1.1.s390x",
                "product": {
                  "name": "libpoppler-qt5-1-32bit-0.49.0-1.1.s390x",
                  "product_id": "libpoppler-qt5-1-32bit-0.49.0-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-qt5-devel-0.49.0-1.1.s390x",
                "product": {
                  "name": "libpoppler-qt5-devel-0.49.0-1.1.s390x",
                  "product_id": "libpoppler-qt5-devel-0.49.0-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler65-0.49.0-1.1.s390x",
                "product": {
                  "name": "libpoppler65-0.49.0-1.1.s390x",
                  "product_id": "libpoppler65-0.49.0-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler65-32bit-0.49.0-1.1.s390x",
                "product": {
                  "name": "libpoppler65-32bit-0.49.0-1.1.s390x",
                  "product_id": "libpoppler65-32bit-0.49.0-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "poppler-tools-0.49.0-1.1.s390x",
                "product": {
                  "name": "poppler-tools-0.49.0-1.1.s390x",
                  "product_id": "poppler-tools-0.49.0-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "typelib-1_0-Poppler-0_18-0.49.0-1.1.s390x",
                "product": {
                  "name": "typelib-1_0-Poppler-0_18-0.49.0-1.1.s390x",
                  "product_id": "typelib-1_0-Poppler-0_18-0.49.0-1.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libpoppler-cpp0-0.49.0-1.1.x86_64",
                "product": {
                  "name": "libpoppler-cpp0-0.49.0-1.1.x86_64",
                  "product_id": "libpoppler-cpp0-0.49.0-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-cpp0-32bit-0.49.0-1.1.x86_64",
                "product": {
                  "name": "libpoppler-cpp0-32bit-0.49.0-1.1.x86_64",
                  "product_id": "libpoppler-cpp0-32bit-0.49.0-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-devel-0.49.0-1.1.x86_64",
                "product": {
                  "name": "libpoppler-devel-0.49.0-1.1.x86_64",
                  "product_id": "libpoppler-devel-0.49.0-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-glib-devel-0.49.0-1.1.x86_64",
                "product": {
                  "name": "libpoppler-glib-devel-0.49.0-1.1.x86_64",
                  "product_id": "libpoppler-glib-devel-0.49.0-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-glib8-0.49.0-1.1.x86_64",
                "product": {
                  "name": "libpoppler-glib8-0.49.0-1.1.x86_64",
                  "product_id": "libpoppler-glib8-0.49.0-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-glib8-32bit-0.49.0-1.1.x86_64",
                "product": {
                  "name": "libpoppler-glib8-32bit-0.49.0-1.1.x86_64",
                  "product_id": "libpoppler-glib8-32bit-0.49.0-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-qt4-4-0.49.0-1.1.x86_64",
                "product": {
                  "name": "libpoppler-qt4-4-0.49.0-1.1.x86_64",
                  "product_id": "libpoppler-qt4-4-0.49.0-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-qt4-4-32bit-0.49.0-1.1.x86_64",
                "product": {
                  "name": "libpoppler-qt4-4-32bit-0.49.0-1.1.x86_64",
                  "product_id": "libpoppler-qt4-4-32bit-0.49.0-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-qt4-devel-0.49.0-1.1.x86_64",
                "product": {
                  "name": "libpoppler-qt4-devel-0.49.0-1.1.x86_64",
                  "product_id": "libpoppler-qt4-devel-0.49.0-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-qt5-1-0.49.0-1.1.x86_64",
                "product": {
                  "name": "libpoppler-qt5-1-0.49.0-1.1.x86_64",
                  "product_id": "libpoppler-qt5-1-0.49.0-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-qt5-1-32bit-0.49.0-1.1.x86_64",
                "product": {
                  "name": "libpoppler-qt5-1-32bit-0.49.0-1.1.x86_64",
                  "product_id": "libpoppler-qt5-1-32bit-0.49.0-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler-qt5-devel-0.49.0-1.1.x86_64",
                "product": {
                  "name": "libpoppler-qt5-devel-0.49.0-1.1.x86_64",
                  "product_id": "libpoppler-qt5-devel-0.49.0-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler65-0.49.0-1.1.x86_64",
                "product": {
                  "name": "libpoppler65-0.49.0-1.1.x86_64",
                  "product_id": "libpoppler65-0.49.0-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libpoppler65-32bit-0.49.0-1.1.x86_64",
                "product": {
                  "name": "libpoppler65-32bit-0.49.0-1.1.x86_64",
                  "product_id": "libpoppler65-32bit-0.49.0-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "poppler-tools-0.49.0-1.1.x86_64",
                "product": {
                  "name": "poppler-tools-0.49.0-1.1.x86_64",
                  "product_id": "poppler-tools-0.49.0-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "typelib-1_0-Poppler-0_18-0.49.0-1.1.x86_64",
                "product": {
                  "name": "typelib-1_0-Poppler-0_18-0.49.0-1.1.x86_64",
                  "product_id": "typelib-1_0-Poppler-0_18-0.49.0-1.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "openSUSE Tumbleweed",
                "product": {
                  "name": "openSUSE Tumbleweed",
                  "product_id": "openSUSE Tumbleweed",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:tumbleweed"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-cpp0-0.49.0-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.aarch64"
        },
        "product_reference": "libpoppler-cpp0-0.49.0-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-cpp0-0.49.0-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.ppc64le"
        },
        "product_reference": "libpoppler-cpp0-0.49.0-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-cpp0-0.49.0-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.s390x"
        },
        "product_reference": "libpoppler-cpp0-0.49.0-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-cpp0-0.49.0-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.x86_64"
        },
        "product_reference": "libpoppler-cpp0-0.49.0-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-cpp0-32bit-0.49.0-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.aarch64"
        },
        "product_reference": "libpoppler-cpp0-32bit-0.49.0-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-cpp0-32bit-0.49.0-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.ppc64le"
        },
        "product_reference": "libpoppler-cpp0-32bit-0.49.0-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-cpp0-32bit-0.49.0-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.s390x"
        },
        "product_reference": "libpoppler-cpp0-32bit-0.49.0-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-cpp0-32bit-0.49.0-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.x86_64"
        },
        "product_reference": "libpoppler-cpp0-32bit-0.49.0-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-devel-0.49.0-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.aarch64"
        },
        "product_reference": "libpoppler-devel-0.49.0-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-devel-0.49.0-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.ppc64le"
        },
        "product_reference": "libpoppler-devel-0.49.0-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-devel-0.49.0-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.s390x"
        },
        "product_reference": "libpoppler-devel-0.49.0-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-devel-0.49.0-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.x86_64"
        },
        "product_reference": "libpoppler-devel-0.49.0-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-glib-devel-0.49.0-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.aarch64"
        },
        "product_reference": "libpoppler-glib-devel-0.49.0-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-glib-devel-0.49.0-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.ppc64le"
        },
        "product_reference": "libpoppler-glib-devel-0.49.0-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-glib-devel-0.49.0-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.s390x"
        },
        "product_reference": "libpoppler-glib-devel-0.49.0-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-glib-devel-0.49.0-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.x86_64"
        },
        "product_reference": "libpoppler-glib-devel-0.49.0-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-glib8-0.49.0-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.aarch64"
        },
        "product_reference": "libpoppler-glib8-0.49.0-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-glib8-0.49.0-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.ppc64le"
        },
        "product_reference": "libpoppler-glib8-0.49.0-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-glib8-0.49.0-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.s390x"
        },
        "product_reference": "libpoppler-glib8-0.49.0-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-glib8-0.49.0-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.x86_64"
        },
        "product_reference": "libpoppler-glib8-0.49.0-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-glib8-32bit-0.49.0-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.aarch64"
        },
        "product_reference": "libpoppler-glib8-32bit-0.49.0-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-glib8-32bit-0.49.0-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.ppc64le"
        },
        "product_reference": "libpoppler-glib8-32bit-0.49.0-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-glib8-32bit-0.49.0-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.s390x"
        },
        "product_reference": "libpoppler-glib8-32bit-0.49.0-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-glib8-32bit-0.49.0-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.x86_64"
        },
        "product_reference": "libpoppler-glib8-32bit-0.49.0-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-qt4-4-0.49.0-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.aarch64"
        },
        "product_reference": "libpoppler-qt4-4-0.49.0-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-qt4-4-0.49.0-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.ppc64le"
        },
        "product_reference": "libpoppler-qt4-4-0.49.0-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-qt4-4-0.49.0-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.s390x"
        },
        "product_reference": "libpoppler-qt4-4-0.49.0-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-qt4-4-0.49.0-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.x86_64"
        },
        "product_reference": "libpoppler-qt4-4-0.49.0-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-qt4-4-32bit-0.49.0-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.aarch64"
        },
        "product_reference": "libpoppler-qt4-4-32bit-0.49.0-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-qt4-4-32bit-0.49.0-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.ppc64le"
        },
        "product_reference": "libpoppler-qt4-4-32bit-0.49.0-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-qt4-4-32bit-0.49.0-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.s390x"
        },
        "product_reference": "libpoppler-qt4-4-32bit-0.49.0-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-qt4-4-32bit-0.49.0-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.x86_64"
        },
        "product_reference": "libpoppler-qt4-4-32bit-0.49.0-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-qt4-devel-0.49.0-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.aarch64"
        },
        "product_reference": "libpoppler-qt4-devel-0.49.0-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-qt4-devel-0.49.0-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.ppc64le"
        },
        "product_reference": "libpoppler-qt4-devel-0.49.0-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-qt4-devel-0.49.0-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.s390x"
        },
        "product_reference": "libpoppler-qt4-devel-0.49.0-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-qt4-devel-0.49.0-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.x86_64"
        },
        "product_reference": "libpoppler-qt4-devel-0.49.0-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-qt5-1-0.49.0-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.aarch64"
        },
        "product_reference": "libpoppler-qt5-1-0.49.0-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-qt5-1-0.49.0-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.ppc64le"
        },
        "product_reference": "libpoppler-qt5-1-0.49.0-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-qt5-1-0.49.0-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.s390x"
        },
        "product_reference": "libpoppler-qt5-1-0.49.0-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-qt5-1-0.49.0-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.x86_64"
        },
        "product_reference": "libpoppler-qt5-1-0.49.0-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-qt5-1-32bit-0.49.0-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.aarch64"
        },
        "product_reference": "libpoppler-qt5-1-32bit-0.49.0-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-qt5-1-32bit-0.49.0-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.ppc64le"
        },
        "product_reference": "libpoppler-qt5-1-32bit-0.49.0-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-qt5-1-32bit-0.49.0-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.s390x"
        },
        "product_reference": "libpoppler-qt5-1-32bit-0.49.0-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-qt5-1-32bit-0.49.0-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.x86_64"
        },
        "product_reference": "libpoppler-qt5-1-32bit-0.49.0-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-qt5-devel-0.49.0-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.aarch64"
        },
        "product_reference": "libpoppler-qt5-devel-0.49.0-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-qt5-devel-0.49.0-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.ppc64le"
        },
        "product_reference": "libpoppler-qt5-devel-0.49.0-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-qt5-devel-0.49.0-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.s390x"
        },
        "product_reference": "libpoppler-qt5-devel-0.49.0-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler-qt5-devel-0.49.0-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.x86_64"
        },
        "product_reference": "libpoppler-qt5-devel-0.49.0-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler65-0.49.0-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.aarch64"
        },
        "product_reference": "libpoppler65-0.49.0-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler65-0.49.0-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.ppc64le"
        },
        "product_reference": "libpoppler65-0.49.0-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler65-0.49.0-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.s390x"
        },
        "product_reference": "libpoppler65-0.49.0-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler65-0.49.0-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.x86_64"
        },
        "product_reference": "libpoppler65-0.49.0-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler65-32bit-0.49.0-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.aarch64"
        },
        "product_reference": "libpoppler65-32bit-0.49.0-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler65-32bit-0.49.0-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.ppc64le"
        },
        "product_reference": "libpoppler65-32bit-0.49.0-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler65-32bit-0.49.0-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.s390x"
        },
        "product_reference": "libpoppler65-32bit-0.49.0-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libpoppler65-32bit-0.49.0-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.x86_64"
        },
        "product_reference": "libpoppler65-32bit-0.49.0-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-tools-0.49.0-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.aarch64"
        },
        "product_reference": "poppler-tools-0.49.0-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-tools-0.49.0-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.ppc64le"
        },
        "product_reference": "poppler-tools-0.49.0-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-tools-0.49.0-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.s390x"
        },
        "product_reference": "poppler-tools-0.49.0-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-tools-0.49.0-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.x86_64"
        },
        "product_reference": "poppler-tools-0.49.0-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-Poppler-0_18-0.49.0-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.aarch64"
        },
        "product_reference": "typelib-1_0-Poppler-0_18-0.49.0-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-Poppler-0_18-0.49.0-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.ppc64le"
        },
        "product_reference": "typelib-1_0-Poppler-0_18-0.49.0-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-Poppler-0_18-0.49.0-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.s390x"
        },
        "product_reference": "typelib-1_0-Poppler-0_18-0.49.0-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "typelib-1_0-Poppler-0_18-0.49.0-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.x86_64"
        },
        "product_reference": "typelib-1_0-Poppler-0_18-0.49.0-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2009-0799",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2009-0799"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers an out-of-bounds read.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2009-0799",
          "url": "https://www.suse.com/security/cve/CVE-2009-0799"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 487100 for CVE-2009-0799",
          "url": "https://bugzilla.suse.com/487100"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2009-0799"
    },
    {
      "cve": "CVE-2009-0800",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2009-0800"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Multiple \"input validation flaws\" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2009-0800",
          "url": "https://www.suse.com/security/cve/CVE-2009-0800"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 487100 for CVE-2009-0800",
          "url": "https://bugzilla.suse.com/487100"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2009-0800"
    },
    {
      "cve": "CVE-2009-1179",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2009-1179"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2009-1179",
          "url": "https://www.suse.com/security/cve/CVE-2009-1179"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 487100 for CVE-2009-1179",
          "url": "https://bugzilla.suse.com/487100"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2009-1179"
    },
    {
      "cve": "CVE-2009-1180",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2009-1180"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a free of invalid data.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2009-1180",
          "url": "https://www.suse.com/security/cve/CVE-2009-1180"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 487100 for CVE-2009-1180",
          "url": "https://bugzilla.suse.com/487100"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2009-1180"
    },
    {
      "cve": "CVE-2009-1181",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2009-1181"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a NULL pointer dereference.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2009-1181",
          "url": "https://www.suse.com/security/cve/CVE-2009-1181"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 487100 for CVE-2009-1181",
          "url": "https://bugzilla.suse.com/487100"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2009-1181"
    },
    {
      "cve": "CVE-2009-1182",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2009-1182"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2009-1182",
          "url": "https://www.suse.com/security/cve/CVE-2009-1182"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 487100 for CVE-2009-1182",
          "url": "https://bugzilla.suse.com/487100"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2009-1182"
    },
    {
      "cve": "CVE-2009-1183",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2009-1183"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted PDF file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2009-1183",
          "url": "https://www.suse.com/security/cve/CVE-2009-1183"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 487100 for CVE-2009-1183",
          "url": "https://bugzilla.suse.com/487100"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2009-1183"
    },
    {
      "cve": "CVE-2009-1187",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2009-1187"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Integer overflow in the JBIG2 decoding feature in Poppler before 0.10.6 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to CairoOutputDev (CairoOutputDev.cc).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2009-1187",
          "url": "https://www.suse.com/security/cve/CVE-2009-1187"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 487100 for CVE-2009-1187",
          "url": "https://bugzilla.suse.com/487100"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 508153 for CVE-2009-1187",
          "url": "https://bugzilla.suse.com/508153"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 508154 for CVE-2009-1187",
          "url": "https://bugzilla.suse.com/508154"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 539875 for CVE-2009-1187",
          "url": "https://bugzilla.suse.com/539875"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 566697 for CVE-2009-1187",
          "url": "https://bugzilla.suse.com/566697"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2009-1187"
    },
    {
      "cve": "CVE-2009-1188",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2009-1188"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Integer overflow in the JBIG2 decoding feature in the SplashBitmap::SplashBitmap function in SplashBitmap.cc in Xpdf 3.x before 3.02pl4 and Poppler before 0.10.6, as used in GPdf and kdegraphics KPDF, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted PDF document.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2009-1188",
          "url": "https://www.suse.com/security/cve/CVE-2009-1188"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 487100 for CVE-2009-1188",
          "url": "https://bugzilla.suse.com/487100"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 508153 for CVE-2009-1188",
          "url": "https://bugzilla.suse.com/508153"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 508154 for CVE-2009-1188",
          "url": "https://bugzilla.suse.com/508154"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 539875 for CVE-2009-1188",
          "url": "https://bugzilla.suse.com/539875"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 546400 for CVE-2009-1188",
          "url": "https://bugzilla.suse.com/546400"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 566697 for CVE-2009-1188",
          "url": "https://bugzilla.suse.com/566697"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2009-1188"
    },
    {
      "cve": "CVE-2009-3607",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2009-3607"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Integer overflow in the create_surface_from_thumbnail_data function in glib/poppler-page.cc in Poppler 0.x allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted PDF document that triggers a heap-based buffer overflow.  NOTE: some of these details are obtained from third party information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2009-3607",
          "url": "https://www.suse.com/security/cve/CVE-2009-3607"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 546393 for CVE-2009-3607",
          "url": "https://bugzilla.suse.com/546393"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 566697 for CVE-2009-3607",
          "url": "https://bugzilla.suse.com/566697"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2009-3607"
    },
    {
      "cve": "CVE-2009-3608",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2009-3608"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Integer overflow in the ObjectStream::ObjectStream function in XRef.cc in Xpdf 3.x before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, CUPS pdftops, and teTeX, might allow remote attackers to execute arbitrary code via a crafted PDF document that triggers a heap-based buffer overflow.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2009-3608",
          "url": "https://www.suse.com/security/cve/CVE-2009-3608"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 543090 for CVE-2009-3608",
          "url": "https://bugzilla.suse.com/543090"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 543410 for CVE-2009-3608",
          "url": "https://bugzilla.suse.com/543410"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 546400 for CVE-2009-3608",
          "url": "https://bugzilla.suse.com/546400"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 546404 for CVE-2009-3608",
          "url": "https://bugzilla.suse.com/546404"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 556049 for CVE-2009-3608",
          "url": "https://bugzilla.suse.com/556049"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 566697 for CVE-2009-3608",
          "url": "https://bugzilla.suse.com/566697"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2009-3608"
    },
    {
      "cve": "CVE-2013-1788",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2013-1788"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "poppler before 0.22.1 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors that trigger an \"invalid memory access\" in (1) splash/Splash.cc, (2) poppler/Function.cc, and (3) poppler/Stream.cc.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2013-1788",
          "url": "https://www.suse.com/security/cve/CVE-2013-1788"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 806793 for CVE-2013-1788",
          "url": "https://bugzilla.suse.com/806793"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2013-1788"
    },
    {
      "cve": "CVE-2013-1789",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2013-1789"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "splash/Splash.cc in poppler before 0.22.1 allows context-dependent attackers to cause a denial of service (NULL pointer dereference and crash) via vectors related to the (1) Splash::arbitraryTransformMask, (2) Splash::blitMask, and (3) Splash::scaleMaskYuXu functions.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2013-1789",
          "url": "https://www.suse.com/security/cve/CVE-2013-1789"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 806793 for CVE-2013-1789",
          "url": "https://bugzilla.suse.com/806793"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2013-1789"
    },
    {
      "cve": "CVE-2013-1790",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2013-1790"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "poppler/Stream.cc in poppler before 0.22.1 allows context-dependent attackers to have an unspecified impact via vectors that trigger a read of uninitialized memory by the CCITTFaxStream::lookChar function.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2013-1790",
          "url": "https://www.suse.com/security/cve/CVE-2013-1790"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 806793 for CVE-2013-1790",
          "url": "https://bugzilla.suse.com/806793"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2013-1790"
    },
    {
      "cve": "CVE-2013-4473",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2013-4473"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Stack-based buffer overflow in the extractPages function in utils/pdfseparate.cc in poppler before 0.24.2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a source filename.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2013-4473",
          "url": "https://www.suse.com/security/cve/CVE-2013-4473"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 847907 for CVE-2013-4473",
          "url": "https://bugzilla.suse.com/847907"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2013-4473"
    },
    {
      "cve": "CVE-2013-4474",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2013-4474"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Format string vulnerability in the extractPages function in utils/pdfseparate.cc in poppler before 0.24.3 allows remote attackers to cause a denial of service (crash) via format string specifiers in a destination filename.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.x86_64",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.aarch64",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.ppc64le",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.s390x",
          "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2013-4474",
          "url": "https://www.suse.com/security/cve/CVE-2013-4474"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 847907 for CVE-2013-4474",
          "url": "https://bugzilla.suse.com/847907"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-cpp0-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-cpp0-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib8-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-glib8-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-4-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-4-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt4-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-1-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-1-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler-qt5-devel-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler65-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:libpoppler65-32bit-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:poppler-tools-0.49.0-1.1.x86_64",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.aarch64",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.ppc64le",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.s390x",
            "openSUSE Tumbleweed:typelib-1_0-Poppler-0_18-0.49.0-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2013-4474"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…