Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in mingw-poppler
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in mingw-poppler
ID: FEDORA-2018-12b934e224
Distribution: Fedora
Plattformen: Fedora 28
Datum: Sa, 29. Dezember 2018, 10:43
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16646
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18897
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19058
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13988
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18267
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19059
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19149
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19060
Applikationen: poppler

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2018-12b934e224
2018-12-29 02:24:45.592347
-------------------------------------------------------------------------------
-

Name : mingw-poppler
Product : Fedora 28
Version : 0.62.0
Release : 2.fc28
URL : http://poppler.freedesktop.org/
Summary : MinGW Windows Poppler library
Description :
MinGW Windows Poppler library.

-------------------------------------------------------------------------------
-
Update Information:

This update fixes CVE-2017-18267, CVE-2018-13988, CVE-2018-16646,
CVE-2018-19058, CVE-2018-19059, CVE-2018-19060, CVE-2018-19149
-------------------------------------------------------------------------------
-
ChangeLog:

* Thu Dec 20 2018 Sandro Mani <manisandro@gmail.com> - 0.62.0-2
- Backport security fixes:
CVE-2017-18267, CVE-2018-13988, CVE-2018-16646, CVE-2018-19058,
CVE-2018-19059, CVE-2018-19060, CVE-2018-19149
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1649457 - CVE-2018-19149 poppler: NULL pointer dereference in
_poppler_attachment_new
https://bugzilla.redhat.com/show_bug.cgi?id=1649457
[ 2 ] Bug #1649450 - CVE-2018-19060 poppler: pdfdetach utility does not
validate save paths
https://bugzilla.redhat.com/show_bug.cgi?id=1649450
[ 3 ] Bug #1649440 - CVE-2018-19059 poppler: out-of-bounds read in
EmbFile::save2 in FileSpec.cc
https://bugzilla.redhat.com/show_bug.cgi?id=1649440
[ 4 ] Bug #1649435 - CVE-2018-19058 poppler: reachable abort in Object.h
https://bugzilla.redhat.com/show_bug.cgi?id=1649435
[ 5 ] Bug #1646546 - CVE-2018-18897 poppler: memory leak in
GfxColorSpace::setDisplayProfile in GfxState.cc
https://bugzilla.redhat.com/show_bug.cgi?id=1646546
[ 6 ] Bug #1626618 - CVE-2018-16646 poppler: infinite recursion in
Parser::getObj function in Parser.cc
https://bugzilla.redhat.com/show_bug.cgi?id=1626618
[ 7 ] Bug #1578777 - CVE-2017-18267 poppler: Infinite recursion in
fofi/FoFiType1C.cc:FoFiType1C::cvtGlyph() function allows denial of service
https://bugzilla.redhat.com/show_bug.cgi?id=1578777
[ 8 ] Bug #1602838 - CVE-2018-13988 poppler: out of bounds read in pdfunite
https://bugzilla.redhat.com/show_bug.cgi?id=1602838
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2018-12b934e224' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung