You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa poppler

Sigurnosni nedostatak programskog paketa poppler

  • Detalji os-a: WN7
  • Važnost: INF
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: poppler security update
Advisory ID: RHSA-2020:4643-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4643
Issue date: 2020-11-03
CVE Names: CVE-2019-14494
=====================================================================

1. Summary:

An update for poppler is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) – aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) – aarch64, ppc64le, s390x, x86_64

3. Description:

Poppler is a Portable Document Format (PDF) rendering library, used by
applications such as Evince.

Security Fix(es):

* poppler: divide-by-zero in function SplashOutputDev::tilingPatternFill in
SplashOutputDev.cc (CVE-2019-14494)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1797453 – CVE-2019-14494 poppler: divide-by-zero in function SplashOutputDev::tilingPatternFill in SplashOutputDev.cc

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
poppler-0.66.0-27.el8.src.rpm

aarch64:
poppler-0.66.0-27.el8.aarch64.rpm
poppler-cpp-debuginfo-0.66.0-27.el8.aarch64.rpm
poppler-debuginfo-0.66.0-27.el8.aarch64.rpm
poppler-debugsource-0.66.0-27.el8.aarch64.rpm
poppler-glib-0.66.0-27.el8.aarch64.rpm
poppler-glib-debuginfo-0.66.0-27.el8.aarch64.rpm
poppler-qt5-debuginfo-0.66.0-27.el8.aarch64.rpm
poppler-utils-0.66.0-27.el8.aarch64.rpm
poppler-utils-debuginfo-0.66.0-27.el8.aarch64.rpm

ppc64le:
poppler-0.66.0-27.el8.ppc64le.rpm
poppler-cpp-debuginfo-0.66.0-27.el8.ppc64le.rpm
poppler-debuginfo-0.66.0-27.el8.ppc64le.rpm
poppler-debugsource-0.66.0-27.el8.ppc64le.rpm
poppler-glib-0.66.0-27.el8.ppc64le.rpm
poppler-glib-debuginfo-0.66.0-27.el8.ppc64le.rpm
poppler-qt5-debuginfo-0.66.0-27.el8.ppc64le.rpm
poppler-utils-0.66.0-27.el8.ppc64le.rpm
poppler-utils-debuginfo-0.66.0-27.el8.ppc64le.rpm

s390x:
poppler-0.66.0-27.el8.s390x.rpm
poppler-cpp-debuginfo-0.66.0-27.el8.s390x.rpm
poppler-debuginfo-0.66.0-27.el8.s390x.rpm
poppler-debugsource-0.66.0-27.el8.s390x.rpm
poppler-glib-0.66.0-27.el8.s390x.rpm
poppler-glib-debuginfo-0.66.0-27.el8.s390x.rpm
poppler-qt5-debuginfo-0.66.0-27.el8.s390x.rpm
poppler-utils-0.66.0-27.el8.s390x.rpm
poppler-utils-debuginfo-0.66.0-27.el8.s390x.rpm

x86_64:
poppler-0.66.0-27.el8.i686.rpm
poppler-0.66.0-27.el8.x86_64.rpm
poppler-cpp-debuginfo-0.66.0-27.el8.i686.rpm
poppler-cpp-debuginfo-0.66.0-27.el8.x86_64.rpm
poppler-debuginfo-0.66.0-27.el8.i686.rpm
poppler-debuginfo-0.66.0-27.el8.x86_64.rpm
poppler-debugsource-0.66.0-27.el8.i686.rpm
poppler-debugsource-0.66.0-27.el8.x86_64.rpm
poppler-glib-0.66.0-27.el8.i686.rpm
poppler-glib-0.66.0-27.el8.x86_64.rpm
poppler-glib-debuginfo-0.66.0-27.el8.i686.rpm
poppler-glib-debuginfo-0.66.0-27.el8.x86_64.rpm
poppler-qt5-debuginfo-0.66.0-27.el8.i686.rpm
poppler-qt5-debuginfo-0.66.0-27.el8.x86_64.rpm
poppler-utils-0.66.0-27.el8.x86_64.rpm
poppler-utils-debuginfo-0.66.0-27.el8.i686.rpm
poppler-utils-debuginfo-0.66.0-27.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
poppler-cpp-0.66.0-27.el8.aarch64.rpm
poppler-cpp-debuginfo-0.66.0-27.el8.aarch64.rpm
poppler-cpp-devel-0.66.0-27.el8.aarch64.rpm
poppler-debuginfo-0.66.0-27.el8.aarch64.rpm
poppler-debugsource-0.66.0-27.el8.aarch64.rpm
poppler-devel-0.66.0-27.el8.aarch64.rpm
poppler-glib-debuginfo-0.66.0-27.el8.aarch64.rpm
poppler-glib-devel-0.66.0-27.el8.aarch64.rpm
poppler-qt5-0.66.0-27.el8.aarch64.rpm
poppler-qt5-debuginfo-0.66.0-27.el8.aarch64.rpm
poppler-qt5-devel-0.66.0-27.el8.aarch64.rpm
poppler-utils-debuginfo-0.66.0-27.el8.aarch64.rpm

ppc64le:
poppler-cpp-0.66.0-27.el8.ppc64le.rpm
poppler-cpp-debuginfo-0.66.0-27.el8.ppc64le.rpm
poppler-cpp-devel-0.66.0-27.el8.ppc64le.rpm
poppler-debuginfo-0.66.0-27.el8.ppc64le.rpm
poppler-debugsource-0.66.0-27.el8.ppc64le.rpm
poppler-devel-0.66.0-27.el8.ppc64le.rpm
poppler-glib-debuginfo-0.66.0-27.el8.ppc64le.rpm
poppler-glib-devel-0.66.0-27.el8.ppc64le.rpm
poppler-qt5-0.66.0-27.el8.ppc64le.rpm
poppler-qt5-debuginfo-0.66.0-27.el8.ppc64le.rpm
poppler-qt5-devel-0.66.0-27.el8.ppc64le.rpm
poppler-utils-debuginfo-0.66.0-27.el8.ppc64le.rpm

s390x:
poppler-cpp-0.66.0-27.el8.s390x.rpm
poppler-cpp-debuginfo-0.66.0-27.el8.s390x.rpm
poppler-cpp-devel-0.66.0-27.el8.s390x.rpm
poppler-debuginfo-0.66.0-27.el8.s390x.rpm
poppler-debugsource-0.66.0-27.el8.s390x.rpm
poppler-devel-0.66.0-27.el8.s390x.rpm
poppler-glib-debuginfo-0.66.0-27.el8.s390x.rpm
poppler-glib-devel-0.66.0-27.el8.s390x.rpm
poppler-qt5-0.66.0-27.el8.s390x.rpm
poppler-qt5-debuginfo-0.66.0-27.el8.s390x.rpm
poppler-qt5-devel-0.66.0-27.el8.s390x.rpm
poppler-utils-debuginfo-0.66.0-27.el8.s390x.rpm

x86_64:
poppler-cpp-0.66.0-27.el8.i686.rpm
poppler-cpp-0.66.0-27.el8.x86_64.rpm
poppler-cpp-debuginfo-0.66.0-27.el8.i686.rpm
poppler-cpp-debuginfo-0.66.0-27.el8.x86_64.rpm
poppler-cpp-devel-0.66.0-27.el8.i686.rpm
poppler-cpp-devel-0.66.0-27.el8.x86_64.rpm
poppler-debuginfo-0.66.0-27.el8.i686.rpm
poppler-debuginfo-0.66.0-27.el8.x86_64.rpm
poppler-debugsource-0.66.0-27.el8.i686.rpm
poppler-debugsource-0.66.0-27.el8.x86_64.rpm
poppler-devel-0.66.0-27.el8.i686.rpm
poppler-devel-0.66.0-27.el8.x86_64.rpm
poppler-glib-debuginfo-0.66.0-27.el8.i686.rpm
poppler-glib-debuginfo-0.66.0-27.el8.x86_64.rpm
poppler-glib-devel-0.66.0-27.el8.i686.rpm
poppler-glib-devel-0.66.0-27.el8.x86_64.rpm
poppler-qt5-0.66.0-27.el8.i686.rpm
poppler-qt5-0.66.0-27.el8.x86_64.rpm
poppler-qt5-debuginfo-0.66.0-27.el8.i686.rpm
poppler-qt5-debuginfo-0.66.0-27.el8.x86_64.rpm
poppler-qt5-devel-0.66.0-27.el8.i686.rpm
poppler-qt5-devel-0.66.0-27.el8.x86_64.rpm
poppler-utils-debuginfo-0.66.0-27.el8.i686.rpm
poppler-utils-debuginfo-0.66.0-27.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14494
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=treq
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2020-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa freeradius

Otkriven je sigurnosni nedostatak u programskom paketu freeradius za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje izazivanje DoS stanja....

Close