You are here
Home > Preporuke > Sigurnosni nedostaci programskih paketa poppler i evince

Sigurnosni nedostaci programskih paketa poppler i evince

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: poppler and evince security update
Advisory ID: RHSA-2020:1074-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1074
Issue date: 2020-03-31
CVE Names: CVE-2018-21009 CVE-2019-9959 CVE-2019-10871
CVE-2019-11459 CVE-2019-12293
=====================================================================

1. Summary:

An update for poppler and evince is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

Poppler is a Portable Document Format (PDF) rendering library, used by
applications such as Evince.

The evince packages provide a simple multi-page document viewer for
Portable Document Format (PDF), PostScript (PS), Encapsulated PostScript
(EPS) files, and, with additional back-ends, also the Device Independent
File format (DVI) files.

Security Fix(es):

* poppler: integer overflow in Parser::makeStream in Parser.cc
(CVE-2018-21009)

* poppler: heap-based buffer over-read in function
PSOutputDev::checkPageSlice in PSOutputDev.cc (CVE-2019-10871)

* poppler: heap-based buffer over-read in JPXStream::init in
JPEG2000Stream.cc (CVE-2019-12293)

* poppler: integer overflow in JPXStream::init function leading to memory
consumption (CVE-2019-9959)

* evince: uninitialized memory use in function tiff_document_render() and
tiff_document_get_thumbnail() (CVE-2019-11459)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.8 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1696636 – CVE-2019-10871 poppler: heap-based buffer over-read in function PSOutputDev::checkPageSlice in PSOutputDev.cc
1713582 – CVE-2019-12293 poppler: heap-based buffer over-read in JPXStream::init in JPEG2000Stream.cc
1716295 – CVE-2019-11459 evince: uninitialized memory use in function tiff_document_render() and tiff_document_get_thumbnail()
1732340 – CVE-2019-9959 poppler: integer overflow in JPXStream::init function leading to memory consumption
1753850 – CVE-2018-21009 poppler: integer overflow in Parser::makeStream in Parser.cc

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
evince-3.28.2-9.el7.src.rpm
poppler-0.26.5-42.el7.src.rpm

x86_64:
evince-3.28.2-9.el7.x86_64.rpm
evince-debuginfo-3.28.2-9.el7.i686.rpm
evince-debuginfo-3.28.2-9.el7.x86_64.rpm
evince-dvi-3.28.2-9.el7.x86_64.rpm
evince-libs-3.28.2-9.el7.i686.rpm
evince-libs-3.28.2-9.el7.x86_64.rpm
evince-nautilus-3.28.2-9.el7.x86_64.rpm
poppler-0.26.5-42.el7.i686.rpm
poppler-0.26.5-42.el7.x86_64.rpm
poppler-debuginfo-0.26.5-42.el7.i686.rpm
poppler-debuginfo-0.26.5-42.el7.x86_64.rpm
poppler-glib-0.26.5-42.el7.i686.rpm
poppler-glib-0.26.5-42.el7.x86_64.rpm
poppler-qt-0.26.5-42.el7.i686.rpm
poppler-qt-0.26.5-42.el7.x86_64.rpm
poppler-utils-0.26.5-42.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
evince-browser-plugin-3.28.2-9.el7.x86_64.rpm
evince-debuginfo-3.28.2-9.el7.i686.rpm
evince-debuginfo-3.28.2-9.el7.x86_64.rpm
evince-devel-3.28.2-9.el7.i686.rpm
evince-devel-3.28.2-9.el7.x86_64.rpm
poppler-cpp-0.26.5-42.el7.i686.rpm
poppler-cpp-0.26.5-42.el7.x86_64.rpm
poppler-cpp-devel-0.26.5-42.el7.i686.rpm
poppler-cpp-devel-0.26.5-42.el7.x86_64.rpm
poppler-debuginfo-0.26.5-42.el7.i686.rpm
poppler-debuginfo-0.26.5-42.el7.x86_64.rpm
poppler-demos-0.26.5-42.el7.x86_64.rpm
poppler-devel-0.26.5-42.el7.i686.rpm
poppler-devel-0.26.5-42.el7.x86_64.rpm
poppler-glib-devel-0.26.5-42.el7.i686.rpm
poppler-glib-devel-0.26.5-42.el7.x86_64.rpm
poppler-qt-devel-0.26.5-42.el7.i686.rpm
poppler-qt-devel-0.26.5-42.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
poppler-0.26.5-42.el7.src.rpm

x86_64:
poppler-0.26.5-42.el7.i686.rpm
poppler-0.26.5-42.el7.x86_64.rpm
poppler-debuginfo-0.26.5-42.el7.i686.rpm
poppler-debuginfo-0.26.5-42.el7.x86_64.rpm
poppler-qt-0.26.5-42.el7.i686.rpm
poppler-qt-0.26.5-42.el7.x86_64.rpm
poppler-utils-0.26.5-42.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
poppler-cpp-0.26.5-42.el7.i686.rpm
poppler-cpp-0.26.5-42.el7.x86_64.rpm
poppler-cpp-devel-0.26.5-42.el7.i686.rpm
poppler-cpp-devel-0.26.5-42.el7.x86_64.rpm
poppler-debuginfo-0.26.5-42.el7.i686.rpm
poppler-debuginfo-0.26.5-42.el7.x86_64.rpm
poppler-demos-0.26.5-42.el7.x86_64.rpm
poppler-devel-0.26.5-42.el7.i686.rpm
poppler-devel-0.26.5-42.el7.x86_64.rpm
poppler-glib-0.26.5-42.el7.i686.rpm
poppler-glib-0.26.5-42.el7.x86_64.rpm
poppler-glib-devel-0.26.5-42.el7.i686.rpm
poppler-glib-devel-0.26.5-42.el7.x86_64.rpm
poppler-qt-devel-0.26.5-42.el7.i686.rpm
poppler-qt-devel-0.26.5-42.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
evince-3.28.2-9.el7.src.rpm
poppler-0.26.5-42.el7.src.rpm

ppc64:
evince-3.28.2-9.el7.ppc64.rpm
evince-debuginfo-3.28.2-9.el7.ppc.rpm
evince-debuginfo-3.28.2-9.el7.ppc64.rpm
evince-dvi-3.28.2-9.el7.ppc64.rpm
evince-libs-3.28.2-9.el7.ppc.rpm
evince-libs-3.28.2-9.el7.ppc64.rpm
evince-nautilus-3.28.2-9.el7.ppc64.rpm
poppler-0.26.5-42.el7.ppc.rpm
poppler-0.26.5-42.el7.ppc64.rpm
poppler-debuginfo-0.26.5-42.el7.ppc.rpm
poppler-debuginfo-0.26.5-42.el7.ppc64.rpm
poppler-glib-0.26.5-42.el7.ppc.rpm
poppler-glib-0.26.5-42.el7.ppc64.rpm
poppler-utils-0.26.5-42.el7.ppc64.rpm

ppc64le:
evince-3.28.2-9.el7.ppc64le.rpm
evince-debuginfo-3.28.2-9.el7.ppc64le.rpm
evince-dvi-3.28.2-9.el7.ppc64le.rpm
evince-libs-3.28.2-9.el7.ppc64le.rpm
evince-nautilus-3.28.2-9.el7.ppc64le.rpm
poppler-0.26.5-42.el7.ppc64le.rpm
poppler-debuginfo-0.26.5-42.el7.ppc64le.rpm
poppler-glib-0.26.5-42.el7.ppc64le.rpm
poppler-qt-0.26.5-42.el7.ppc64le.rpm
poppler-utils-0.26.5-42.el7.ppc64le.rpm

s390x:
evince-3.28.2-9.el7.s390x.rpm
evince-debuginfo-3.28.2-9.el7.s390.rpm
evince-debuginfo-3.28.2-9.el7.s390x.rpm
evince-dvi-3.28.2-9.el7.s390x.rpm
evince-libs-3.28.2-9.el7.s390.rpm
evince-libs-3.28.2-9.el7.s390x.rpm
evince-nautilus-3.28.2-9.el7.s390x.rpm
poppler-0.26.5-42.el7.s390.rpm
poppler-0.26.5-42.el7.s390x.rpm
poppler-debuginfo-0.26.5-42.el7.s390.rpm
poppler-debuginfo-0.26.5-42.el7.s390x.rpm
poppler-glib-0.26.5-42.el7.s390.rpm
poppler-glib-0.26.5-42.el7.s390x.rpm
poppler-utils-0.26.5-42.el7.s390x.rpm

x86_64:
evince-3.28.2-9.el7.x86_64.rpm
evince-debuginfo-3.28.2-9.el7.i686.rpm
evince-debuginfo-3.28.2-9.el7.x86_64.rpm
evince-dvi-3.28.2-9.el7.x86_64.rpm
evince-libs-3.28.2-9.el7.i686.rpm
evince-libs-3.28.2-9.el7.x86_64.rpm
evince-nautilus-3.28.2-9.el7.x86_64.rpm
poppler-0.26.5-42.el7.i686.rpm
poppler-0.26.5-42.el7.x86_64.rpm
poppler-debuginfo-0.26.5-42.el7.i686.rpm
poppler-debuginfo-0.26.5-42.el7.x86_64.rpm
poppler-glib-0.26.5-42.el7.i686.rpm
poppler-glib-0.26.5-42.el7.x86_64.rpm
poppler-qt-0.26.5-42.el7.i686.rpm
poppler-qt-0.26.5-42.el7.x86_64.rpm
poppler-utils-0.26.5-42.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
evince-browser-plugin-3.28.2-9.el7.ppc64.rpm
evince-debuginfo-3.28.2-9.el7.ppc.rpm
evince-debuginfo-3.28.2-9.el7.ppc64.rpm
evince-devel-3.28.2-9.el7.ppc.rpm
evince-devel-3.28.2-9.el7.ppc64.rpm
poppler-cpp-0.26.5-42.el7.ppc.rpm
poppler-cpp-0.26.5-42.el7.ppc64.rpm
poppler-cpp-devel-0.26.5-42.el7.ppc.rpm
poppler-cpp-devel-0.26.5-42.el7.ppc64.rpm
poppler-debuginfo-0.26.5-42.el7.ppc.rpm
poppler-debuginfo-0.26.5-42.el7.ppc64.rpm
poppler-demos-0.26.5-42.el7.ppc64.rpm
poppler-devel-0.26.5-42.el7.ppc.rpm
poppler-devel-0.26.5-42.el7.ppc64.rpm
poppler-glib-devel-0.26.5-42.el7.ppc.rpm
poppler-glib-devel-0.26.5-42.el7.ppc64.rpm
poppler-qt-0.26.5-42.el7.ppc.rpm
poppler-qt-0.26.5-42.el7.ppc64.rpm
poppler-qt-devel-0.26.5-42.el7.ppc.rpm
poppler-qt-devel-0.26.5-42.el7.ppc64.rpm

ppc64le:
evince-browser-plugin-3.28.2-9.el7.ppc64le.rpm
evince-debuginfo-3.28.2-9.el7.ppc64le.rpm
evince-devel-3.28.2-9.el7.ppc64le.rpm
poppler-cpp-0.26.5-42.el7.ppc64le.rpm
poppler-cpp-devel-0.26.5-42.el7.ppc64le.rpm
poppler-debuginfo-0.26.5-42.el7.ppc64le.rpm
poppler-demos-0.26.5-42.el7.ppc64le.rpm
poppler-devel-0.26.5-42.el7.ppc64le.rpm
poppler-glib-devel-0.26.5-42.el7.ppc64le.rpm
poppler-qt-devel-0.26.5-42.el7.ppc64le.rpm

s390x:
evince-browser-plugin-3.28.2-9.el7.s390x.rpm
evince-debuginfo-3.28.2-9.el7.s390.rpm
evince-debuginfo-3.28.2-9.el7.s390x.rpm
evince-devel-3.28.2-9.el7.s390.rpm
evince-devel-3.28.2-9.el7.s390x.rpm
poppler-cpp-0.26.5-42.el7.s390.rpm
poppler-cpp-0.26.5-42.el7.s390x.rpm
poppler-cpp-devel-0.26.5-42.el7.s390.rpm
poppler-cpp-devel-0.26.5-42.el7.s390x.rpm
poppler-debuginfo-0.26.5-42.el7.s390.rpm
poppler-debuginfo-0.26.5-42.el7.s390x.rpm
poppler-demos-0.26.5-42.el7.s390x.rpm
poppler-devel-0.26.5-42.el7.s390.rpm
poppler-devel-0.26.5-42.el7.s390x.rpm
poppler-glib-devel-0.26.5-42.el7.s390.rpm
poppler-glib-devel-0.26.5-42.el7.s390x.rpm
poppler-qt-0.26.5-42.el7.s390.rpm
poppler-qt-0.26.5-42.el7.s390x.rpm
poppler-qt-devel-0.26.5-42.el7.s390.rpm
poppler-qt-devel-0.26.5-42.el7.s390x.rpm

x86_64:
evince-browser-plugin-3.28.2-9.el7.x86_64.rpm
evince-debuginfo-3.28.2-9.el7.i686.rpm
evince-debuginfo-3.28.2-9.el7.x86_64.rpm
evince-devel-3.28.2-9.el7.i686.rpm
evince-devel-3.28.2-9.el7.x86_64.rpm
poppler-cpp-0.26.5-42.el7.i686.rpm
poppler-cpp-0.26.5-42.el7.x86_64.rpm
poppler-cpp-devel-0.26.5-42.el7.i686.rpm
poppler-cpp-devel-0.26.5-42.el7.x86_64.rpm
poppler-debuginfo-0.26.5-42.el7.i686.rpm
poppler-debuginfo-0.26.5-42.el7.x86_64.rpm
poppler-demos-0.26.5-42.el7.x86_64.rpm
poppler-devel-0.26.5-42.el7.i686.rpm
poppler-devel-0.26.5-42.el7.x86_64.rpm
poppler-glib-devel-0.26.5-42.el7.i686.rpm
poppler-glib-devel-0.26.5-42.el7.x86_64.rpm
poppler-qt-devel-0.26.5-42.el7.i686.rpm
poppler-qt-devel-0.26.5-42.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
evince-3.28.2-9.el7.src.rpm
poppler-0.26.5-42.el7.src.rpm

x86_64:
evince-3.28.2-9.el7.x86_64.rpm
evince-debuginfo-3.28.2-9.el7.x86_64.rpm
evince-dvi-3.28.2-9.el7.x86_64.rpm
evince-libs-3.28.2-9.el7.x86_64.rpm
evince-nautilus-3.28.2-9.el7.x86_64.rpm
poppler-0.26.5-42.el7.i686.rpm
poppler-0.26.5-42.el7.x86_64.rpm
poppler-debuginfo-0.26.5-42.el7.i686.rpm
poppler-debuginfo-0.26.5-42.el7.x86_64.rpm
poppler-glib-0.26.5-42.el7.i686.rpm
poppler-glib-0.26.5-42.el7.x86_64.rpm
poppler-qt-0.26.5-42.el7.i686.rpm
poppler-qt-0.26.5-42.el7.x86_64.rpm
poppler-utils-0.26.5-42.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
evince-browser-plugin-3.28.2-9.el7.x86_64.rpm
evince-debuginfo-3.28.2-9.el7.x86_64.rpm
evince-devel-3.28.2-9.el7.x86_64.rpm
poppler-cpp-0.26.5-42.el7.i686.rpm
poppler-cpp-0.26.5-42.el7.x86_64.rpm
poppler-cpp-devel-0.26.5-42.el7.i686.rpm
poppler-cpp-devel-0.26.5-42.el7.x86_64.rpm
poppler-debuginfo-0.26.5-42.el7.i686.rpm
poppler-debuginfo-0.26.5-42.el7.x86_64.rpm
poppler-demos-0.26.5-42.el7.x86_64.rpm
poppler-devel-0.26.5-42.el7.i686.rpm
poppler-devel-0.26.5-42.el7.x86_64.rpm
poppler-glib-devel-0.26.5-42.el7.i686.rpm
poppler-glib-devel-0.26.5-42.el7.x86_64.rpm
poppler-qt-devel-0.26.5-42.el7.i686.rpm
poppler-qt-devel-0.26.5-42.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-21009
https://access.redhat.com/security/cve/CVE-2019-9959
https://access.redhat.com/security/cve/CVE-2019-10871
https://access.redhat.com/security/cve/CVE-2019-11459
https://access.redhat.com/security/cve/CVE-2019-12293
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=hzwO
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2020-04-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa libosinfo

Otkriven je sigurnosni nedostatak programske biblioteke libosinfo za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje otkrivanje osjetljivih informacija. Savjetuje...

Close