--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2019-8b5e704a73
2019-04-01 01:21:15.906039
--------------------------------------------------------------------------------Name        : poppler
Product     : Fedora 28
Version     : 0.62.0
Release     : 16.fc28
URL         : http://poppler.freedesktop.org/
Summary     : PDF rendering library
Description :
poppler is a PDF rendering library.

--------------------------------------------------------------------------------Update Information:

Security fix for CVE-2018-20662 and CVE-2019-7310.
--------------------------------------------------------------------------------ChangeLog:

* Wed Feb 20 2019 Marek Kasik  - 0.62.0-16
- Check Catalog from XRef for being a Dict
- Resolves: #1665274
* Wed Feb 20 2019 Marek Kasik  - 0.62.0-15
- Defend against requests for negative XRef indices
- Resolves: #1672420
* Tue Jan 22 2019 Marek Kasik  - 0.62.0-14
- Avoid global display profile state becoming an uncontrolled
- memory leak
- Resolves: #1646549
* Mon Jan 21 2019 Marek Kasik  - 0.62.0-13
- Do not try to parse into unallocated XRef entry
- Resolves: #1665268
* Mon Jan 21 2019 Marek Kasik  - 0.62.0-12
- Move the fileSpec.dictLookup call inside fileSpec.isDict if
- Resolves: #1665264
* Mon Jan 21 2019 Marek Kasik  - 0.62.0-11
- Do not try to construct invalid rich media annotation assets
- Resolves: #1665260
* Thu Nov 15 2018 Marek Kasik  - 0.62.0-10
- Check for valid file name of embedded file
- Resolves: #1649451
* Thu Nov 15 2018 Marek Kasik  - 0.62.0-9
- Check for valid embedded file before trying to save it
- Resolves: #1649441
* Thu Nov 15 2018 Marek Kasik  - 0.62.0-8
- Check for stream before calling stream methods
- when saving an embedded file
- Resolves: #1649436
* Mon Nov 12 2018 Marek Kasik  - 0.62.0-7
- Avoid cycles in PDF parsing
- Resolves: #1626620
* Wed Oct 17 2018 Marek Kasik  - 0.62.0-6
- Use python3 in make-glib-api-docs and gtkdoc.py
* Wed Oct 17 2018 Marek Kasik  - 0.62.0-5
- Fix crash on missing embedded file
- Resolves: #1569334
* Tue Aug  7 2018 Marek Kasik  - 0.62.0-4
- Fix tiling patterns when pattern cell is too far
- Resolves: #1557355
* Thu Jul 26 2018 Marek Kasik  - 0.62.0-3
- Fix crash when Object has negative number (CVE-2018-13988)
- Resolves: #1607461
* Mon May 28 2018 Marek Kasik  - 0.62.0-2
- Fix infinite recursion (CVE-2017-18267)
- Resolves: #1578780
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1665273 - CVE-2018-20662 poppler: SIGABRT PDFDoc::setup class in PDFDoc.cc
        https://bugzilla.redhat.com/show_bug.cgi?id=1665273
  [ 2 ] Bug #1672419 - CVE-2019-7310 poppler: heap-based buffer over-read in XRef::getEntry in XRef.cc
        https://bugzilla.redhat.com/show_bug.cgi?id=1672419
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2019-8b5e704a73' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Fedora 28: poppler Security Update 2019-8b5e704a73

March 31, 2019
Security fix for CVE-2018-20662 and CVE-2019-7310.

Summary

poppler is a PDF rendering library.

Security fix for CVE-2018-20662 and CVE-2019-7310.

* Wed Feb 20 2019 Marek Kasik - 0.62.0-16

- Check Catalog from XRef for being a Dict

- Resolves: #1665274

* Wed Feb 20 2019 Marek Kasik - 0.62.0-15

- Defend against requests for negative XRef indices

- Resolves: #1672420

* Tue Jan 22 2019 Marek Kasik - 0.62.0-14

- Avoid global display profile state becoming an uncontrolled

- memory leak

- Resolves: #1646549

* Mon Jan 21 2019 Marek Kasik - 0.62.0-13

- Do not try to parse into unallocated XRef entry

- Resolves: #1665268

* Mon Jan 21 2019 Marek Kasik - 0.62.0-12

- Move the fileSpec.dictLookup call inside fileSpec.isDict if

- Resolves: #1665264

* Mon Jan 21 2019 Marek Kasik - 0.62.0-11

- Do not try to construct invalid rich media annotation assets

- Resolves: #1665260

* Thu Nov 15 2018 Marek Kasik - 0.62.0-10

- Check for valid file name of embedded file

- Resolves: #1649451

* Thu Nov 15 2018 Marek Kasik - 0.62.0-9

- Check for valid embedded file before trying to save it

- Resolves: #1649441

* Thu Nov 15 2018 Marek Kasik - 0.62.0-8

- Check for stream before calling stream methods

- when saving an embedded file

- Resolves: #1649436

* Mon Nov 12 2018 Marek Kasik - 0.62.0-7

- Avoid cycles in PDF parsing

- Resolves: #1626620

* Wed Oct 17 2018 Marek Kasik - 0.62.0-6

- Use python3 in make-glib-api-docs and gtkdoc.py

* Wed Oct 17 2018 Marek Kasik - 0.62.0-5

- Fix crash on missing embedded file

- Resolves: #1569334

* Tue Aug 7 2018 Marek Kasik - 0.62.0-4

- Fix tiling patterns when pattern cell is too far

- Resolves: #1557355

* Thu Jul 26 2018 Marek Kasik - 0.62.0-3

- Fix crash when Object has negative number (CVE-2018-13988)

- Resolves: #1607461

* Mon May 28 2018 Marek Kasik - 0.62.0-2

- Fix infinite recursion (CVE-2017-18267)

- Resolves: #1578780

[ 1 ] Bug #1665273 - CVE-2018-20662 poppler: SIGABRT PDFDoc::setup class in PDFDoc.cc

https://bugzilla.redhat.com/show_bug.cgi?id=1665273

[ 2 ] Bug #1672419 - CVE-2019-7310 poppler: heap-based buffer over-read in XRef::getEntry in XRef.cc

https://bugzilla.redhat.com/show_bug.cgi?id=1672419

su -c 'dnf upgrade --advisory FEDORA-2019-8b5e704a73' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

FEDORA-2019-8b5e704a73 2019-04-01 01:21:15.906039 Product : Fedora 28 Version : 0.62.0 Release : 16.fc28 URL : http://poppler.freedesktop.org/ Summary : PDF rendering library Description : poppler is a PDF rendering library. Security fix for CVE-2018-20662 and CVE-2019-7310. * Wed Feb 20 2019 Marek Kasik - 0.62.0-16 - Check Catalog from XRef for being a Dict - Resolves: #1665274 * Wed Feb 20 2019 Marek Kasik - 0.62.0-15 - Defend against requests for negative XRef indices - Resolves: #1672420 * Tue Jan 22 2019 Marek Kasik - 0.62.0-14 - Avoid global display profile state becoming an uncontrolled - memory leak - Resolves: #1646549 * Mon Jan 21 2019 Marek Kasik - 0.62.0-13 - Do not try to parse into unallocated XRef entry - Resolves: #1665268 * Mon Jan 21 2019 Marek Kasik - 0.62.0-12 - Move the fileSpec.dictLookup call inside fileSpec.isDict if - Resolves: #1665264 * Mon Jan 21 2019 Marek Kasik - 0.62.0-11 - Do not try to construct invalid rich media annotation assets - Resolves: #1665260 * Thu Nov 15 2018 Marek Kasik - 0.62.0-10 - Check for valid file name of embedded file - Resolves: #1649451 * Thu Nov 15 2018 Marek Kasik - 0.62.0-9 - Check for valid embedded file before trying to save it - Resolves: #1649441 * Thu Nov 15 2018 Marek Kasik - 0.62.0-8 - Check for stream before calling stream methods - when saving an embedded file - Resolves: #1649436 * Mon Nov 12 2018 Marek Kasik - 0.62.0-7 - Avoid cycles in PDF parsing - Resolves: #1626620 * Wed Oct 17 2018 Marek Kasik - 0.62.0-6 - Use python3 in make-glib-api-docs and gtkdoc.py * Wed Oct 17 2018 Marek Kasik - 0.62.0-5 - Fix crash on missing embedded file - Resolves: #1569334 * Tue Aug 7 2018 Marek Kasik - 0.62.0-4 - Fix tiling patterns when pattern cell is too far - Resolves: #1557355 * Thu Jul 26 2018 Marek Kasik - 0.62.0-3 - Fix crash when Object has negative number (CVE-2018-13988) - Resolves: #1607461 * Mon May 28 2018 Marek Kasik - 0.62.0-2 - Fix infinite recursion (CVE-2017-18267) - Resolves: #1578780 [ 1 ] Bug #1665273 - CVE-2018-20662 poppler: SIGABRT PDFDoc::setup class in PDFDoc.cc https://bugzilla.redhat.com/show_bug.cgi?id=1665273 [ 2 ] Bug #1672419 - CVE-2019-7310 poppler: heap-based buffer over-read in XRef::getEntry in XRef.cc https://bugzilla.redhat.com/show_bug.cgi?id=1672419 su -c 'dnf upgrade --advisory FEDORA-2019-8b5e704a73' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Change Log

References

Update Instructions

Severity
Product : Fedora 28
Version : 0.62.0
Release : 16.fc28
URL : http://poppler.freedesktop.org/
Summary : PDF rendering library

Related News