--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2018-679f8aba03
2018-12-30 03:20:44.908025
--------------------------------------------------------------------------------Name        : mingw-poppler
Product     : Fedora 29
Version     : 0.67.0
Release     : 2.fc29
URL         : http://poppler.freedesktop.org/
Summary     : MinGW Windows Poppler library
Description :
MinGW Windows Poppler library.

--------------------------------------------------------------------------------Update Information:

This update fixes CVE-2018-16646, CVE-2018-19058, CVE-2018-19059,
CVE-2018-19060, CVE-2018-19149.
--------------------------------------------------------------------------------ChangeLog:

* Thu Dec 20 2018 Sandro Mani  - 0.67.0-2
- Backport security fixes:
  CVE-2018-16646, CVE-2018-19058, CVE-2018-19059, CVE-2018-19060, CVE-2018-19149
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1649457 - CVE-2018-19149 poppler: NULL pointer dereference in _poppler_attachment_new
        https://bugzilla.redhat.com/show_bug.cgi?id=1649457
  [ 2 ] Bug #1649450 - CVE-2018-19060 poppler: pdfdetach utility does not validate save paths
        https://bugzilla.redhat.com/show_bug.cgi?id=1649450
  [ 3 ] Bug #1649440 - CVE-2018-19059 poppler: out-of-bounds read in EmbFile::save2 in FileSpec.cc
        https://bugzilla.redhat.com/show_bug.cgi?id=1649440
  [ 4 ] Bug #1649435 - CVE-2018-19058 poppler: reachable abort in Object.h
        https://bugzilla.redhat.com/show_bug.cgi?id=1649435
  [ 5 ] Bug #1646546 - CVE-2018-18897 poppler: memory leak in GfxColorSpace::setDisplayProfile in GfxState.cc
        https://bugzilla.redhat.com/show_bug.cgi?id=1646546
  [ 6 ] Bug #1626618 - CVE-2018-16646 poppler: infinite recursion in Parser::getObj function in Parser.cc
        https://bugzilla.redhat.com/show_bug.cgi?id=1626618
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2018-679f8aba03' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

Fedora 29: mingw-poppler Security Update 2018-679f8aba03

December 30, 2018
This update fixes CVE-2018-16646, CVE-2018-19058, CVE-2018-19059, CVE-2018-19060, CVE-2018-19149.

Summary

MinGW Windows Poppler library.

This update fixes CVE-2018-16646, CVE-2018-19058, CVE-2018-19059,

CVE-2018-19060, CVE-2018-19149.

* Thu Dec 20 2018 Sandro Mani - 0.67.0-2

- Backport security fixes:

CVE-2018-16646, CVE-2018-19058, CVE-2018-19059, CVE-2018-19060, CVE-2018-19149

[ 1 ] Bug #1649457 - CVE-2018-19149 poppler: NULL pointer dereference in _poppler_attachment_new

https://bugzilla.redhat.com/show_bug.cgi?id=1649457

[ 2 ] Bug #1649450 - CVE-2018-19060 poppler: pdfdetach utility does not validate save paths

https://bugzilla.redhat.com/show_bug.cgi?id=1649450

[ 3 ] Bug #1649440 - CVE-2018-19059 poppler: out-of-bounds read in EmbFile::save2 in FileSpec.cc

https://bugzilla.redhat.com/show_bug.cgi?id=1649440

[ 4 ] Bug #1649435 - CVE-2018-19058 poppler: reachable abort in Object.h

https://bugzilla.redhat.com/show_bug.cgi?id=1649435

[ 5 ] Bug #1646546 - CVE-2018-18897 poppler: memory leak in GfxColorSpace::setDisplayProfile in GfxState.cc

https://bugzilla.redhat.com/show_bug.cgi?id=1646546

[ 6 ] Bug #1626618 - CVE-2018-16646 poppler: infinite recursion in Parser::getObj function in Parser.cc

https://bugzilla.redhat.com/show_bug.cgi?id=1626618

su -c 'dnf upgrade --advisory FEDORA-2018-679f8aba03' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

FEDORA-2018-679f8aba03 2018-12-30 03:20:44.908025 Product : Fedora 29 Version : 0.67.0 Release : 2.fc29 URL : http://poppler.freedesktop.org/ Summary : MinGW Windows Poppler library Description : MinGW Windows Poppler library. This update fixes CVE-2018-16646, CVE-2018-19058, CVE-2018-19059, CVE-2018-19060, CVE-2018-19149. * Thu Dec 20 2018 Sandro Mani - 0.67.0-2 - Backport security fixes: CVE-2018-16646, CVE-2018-19058, CVE-2018-19059, CVE-2018-19060, CVE-2018-19149 [ 1 ] Bug #1649457 - CVE-2018-19149 poppler: NULL pointer dereference in _poppler_attachment_new https://bugzilla.redhat.com/show_bug.cgi?id=1649457 [ 2 ] Bug #1649450 - CVE-2018-19060 poppler: pdfdetach utility does not validate save paths https://bugzilla.redhat.com/show_bug.cgi?id=1649450 [ 3 ] Bug #1649440 - CVE-2018-19059 poppler: out-of-bounds read in EmbFile::save2 in FileSpec.cc https://bugzilla.redhat.com/show_bug.cgi?id=1649440 [ 4 ] Bug #1649435 - CVE-2018-19058 poppler: reachable abort in Object.h https://bugzilla.redhat.com/show_bug.cgi?id=1649435 [ 5 ] Bug #1646546 - CVE-2018-18897 poppler: memory leak in GfxColorSpace::setDisplayProfile in GfxState.cc https://bugzilla.redhat.com/show_bug.cgi?id=1646546 [ 6 ] Bug #1626618 - CVE-2018-16646 poppler: infinite recursion in Parser::getObj function in Parser.cc https://bugzilla.redhat.com/show_bug.cgi?id=1626618 su -c 'dnf upgrade --advisory FEDORA-2018-679f8aba03' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

Change Log

References

Update Instructions

Severity
Product : Fedora 29
Version : 0.67.0
Release : 2.fc29
URL : http://poppler.freedesktop.org/
Summary : MinGW Windows Poppler library

Related News