what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-3977-01

Red Hat Security Advisory 2020-3977-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3977-01 - The evince packages provide a simple multi-page document viewer for Portable Document Format, PostScript, Encapsulated PostScript files, and, with additional back-ends, also the Device Independent File format files. Poppler is a Portable Document Format rendering library, used by applications such as Evince.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-14494
SHA-256 | 42af69c3e86d1a57bd532dac1130e7964f0c0922c337b437011c7a1470c45609

Red Hat Security Advisory 2020-3977-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Low: evince and poppler security and bug fix update
Advisory ID: RHSA-2020:3977-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3977
Issue date: 2020-09-29
CVE Names: CVE-2019-14494
====================================================================
1. Summary:

An update for evince and poppler is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The evince packages provide a simple multi-page document viewer for
Portable Document Format (PDF), PostScript (PS), Encapsulated PostScript
(EPS) files, and, with additional back-ends, also the Device Independent
File format (DVI) files.

Poppler is a Portable Document Format (PDF) rendering library, used by
applications such as Evince.

Security Fix(es):

* poppler: divide-by-zero in function SplashOutputDev::tilingPatternFill in
SplashOutputDev.cc (CVE-2019-14494)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1610436 - Gtk-CRITICALs when scrolling in thumbnails bar in large file
1797453 - CVE-2019-14494 poppler: divide-by-zero in function SplashOutputDev::tilingPatternFill in SplashOutputDev.cc

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
evince-3.28.2-10.el7.src.rpm
poppler-0.26.5-43.el7.src.rpm

x86_64:
evince-3.28.2-10.el7.x86_64.rpm
evince-debuginfo-3.28.2-10.el7.i686.rpm
evince-debuginfo-3.28.2-10.el7.x86_64.rpm
evince-dvi-3.28.2-10.el7.x86_64.rpm
evince-libs-3.28.2-10.el7.i686.rpm
evince-libs-3.28.2-10.el7.x86_64.rpm
evince-nautilus-3.28.2-10.el7.x86_64.rpm
poppler-0.26.5-43.el7.i686.rpm
poppler-0.26.5-43.el7.x86_64.rpm
poppler-debuginfo-0.26.5-43.el7.i686.rpm
poppler-debuginfo-0.26.5-43.el7.x86_64.rpm
poppler-glib-0.26.5-43.el7.i686.rpm
poppler-glib-0.26.5-43.el7.x86_64.rpm
poppler-qt-0.26.5-43.el7.i686.rpm
poppler-qt-0.26.5-43.el7.x86_64.rpm
poppler-utils-0.26.5-43.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
evince-browser-plugin-3.28.2-10.el7.x86_64.rpm
evince-debuginfo-3.28.2-10.el7.i686.rpm
evince-debuginfo-3.28.2-10.el7.x86_64.rpm
evince-devel-3.28.2-10.el7.i686.rpm
evince-devel-3.28.2-10.el7.x86_64.rpm
poppler-cpp-0.26.5-43.el7.i686.rpm
poppler-cpp-0.26.5-43.el7.x86_64.rpm
poppler-cpp-devel-0.26.5-43.el7.i686.rpm
poppler-cpp-devel-0.26.5-43.el7.x86_64.rpm
poppler-debuginfo-0.26.5-43.el7.i686.rpm
poppler-debuginfo-0.26.5-43.el7.x86_64.rpm
poppler-demos-0.26.5-43.el7.x86_64.rpm
poppler-devel-0.26.5-43.el7.i686.rpm
poppler-devel-0.26.5-43.el7.x86_64.rpm
poppler-glib-devel-0.26.5-43.el7.i686.rpm
poppler-glib-devel-0.26.5-43.el7.x86_64.rpm
poppler-qt-devel-0.26.5-43.el7.i686.rpm
poppler-qt-devel-0.26.5-43.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
poppler-0.26.5-43.el7.src.rpm

x86_64:
poppler-0.26.5-43.el7.i686.rpm
poppler-0.26.5-43.el7.x86_64.rpm
poppler-debuginfo-0.26.5-43.el7.i686.rpm
poppler-debuginfo-0.26.5-43.el7.x86_64.rpm
poppler-qt-0.26.5-43.el7.i686.rpm
poppler-qt-0.26.5-43.el7.x86_64.rpm
poppler-utils-0.26.5-43.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
poppler-cpp-0.26.5-43.el7.i686.rpm
poppler-cpp-0.26.5-43.el7.x86_64.rpm
poppler-cpp-devel-0.26.5-43.el7.i686.rpm
poppler-cpp-devel-0.26.5-43.el7.x86_64.rpm
poppler-debuginfo-0.26.5-43.el7.i686.rpm
poppler-debuginfo-0.26.5-43.el7.x86_64.rpm
poppler-demos-0.26.5-43.el7.x86_64.rpm
poppler-devel-0.26.5-43.el7.i686.rpm
poppler-devel-0.26.5-43.el7.x86_64.rpm
poppler-glib-0.26.5-43.el7.i686.rpm
poppler-glib-0.26.5-43.el7.x86_64.rpm
poppler-glib-devel-0.26.5-43.el7.i686.rpm
poppler-glib-devel-0.26.5-43.el7.x86_64.rpm
poppler-qt-devel-0.26.5-43.el7.i686.rpm
poppler-qt-devel-0.26.5-43.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
evince-3.28.2-10.el7.src.rpm
poppler-0.26.5-43.el7.src.rpm

ppc64:
evince-3.28.2-10.el7.ppc64.rpm
evince-debuginfo-3.28.2-10.el7.ppc.rpm
evince-debuginfo-3.28.2-10.el7.ppc64.rpm
evince-dvi-3.28.2-10.el7.ppc64.rpm
evince-libs-3.28.2-10.el7.ppc.rpm
evince-libs-3.28.2-10.el7.ppc64.rpm
evince-nautilus-3.28.2-10.el7.ppc64.rpm
poppler-0.26.5-43.el7.ppc.rpm
poppler-0.26.5-43.el7.ppc64.rpm
poppler-debuginfo-0.26.5-43.el7.ppc.rpm
poppler-debuginfo-0.26.5-43.el7.ppc64.rpm
poppler-glib-0.26.5-43.el7.ppc.rpm
poppler-glib-0.26.5-43.el7.ppc64.rpm
poppler-utils-0.26.5-43.el7.ppc64.rpm

ppc64le:
evince-3.28.2-10.el7.ppc64le.rpm
evince-debuginfo-3.28.2-10.el7.ppc64le.rpm
evince-dvi-3.28.2-10.el7.ppc64le.rpm
evince-libs-3.28.2-10.el7.ppc64le.rpm
evince-nautilus-3.28.2-10.el7.ppc64le.rpm
poppler-0.26.5-43.el7.ppc64le.rpm
poppler-debuginfo-0.26.5-43.el7.ppc64le.rpm
poppler-glib-0.26.5-43.el7.ppc64le.rpm
poppler-qt-0.26.5-43.el7.ppc64le.rpm
poppler-utils-0.26.5-43.el7.ppc64le.rpm

s390x:
evince-3.28.2-10.el7.s390x.rpm
evince-debuginfo-3.28.2-10.el7.s390.rpm
evince-debuginfo-3.28.2-10.el7.s390x.rpm
evince-dvi-3.28.2-10.el7.s390x.rpm
evince-libs-3.28.2-10.el7.s390.rpm
evince-libs-3.28.2-10.el7.s390x.rpm
evince-nautilus-3.28.2-10.el7.s390x.rpm
poppler-0.26.5-43.el7.s390.rpm
poppler-0.26.5-43.el7.s390x.rpm
poppler-debuginfo-0.26.5-43.el7.s390.rpm
poppler-debuginfo-0.26.5-43.el7.s390x.rpm
poppler-glib-0.26.5-43.el7.s390.rpm
poppler-glib-0.26.5-43.el7.s390x.rpm
poppler-utils-0.26.5-43.el7.s390x.rpm

x86_64:
evince-3.28.2-10.el7.x86_64.rpm
evince-debuginfo-3.28.2-10.el7.i686.rpm
evince-debuginfo-3.28.2-10.el7.x86_64.rpm
evince-dvi-3.28.2-10.el7.x86_64.rpm
evince-libs-3.28.2-10.el7.i686.rpm
evince-libs-3.28.2-10.el7.x86_64.rpm
evince-nautilus-3.28.2-10.el7.x86_64.rpm
poppler-0.26.5-43.el7.i686.rpm
poppler-0.26.5-43.el7.x86_64.rpm
poppler-debuginfo-0.26.5-43.el7.i686.rpm
poppler-debuginfo-0.26.5-43.el7.x86_64.rpm
poppler-glib-0.26.5-43.el7.i686.rpm
poppler-glib-0.26.5-43.el7.x86_64.rpm
poppler-qt-0.26.5-43.el7.i686.rpm
poppler-qt-0.26.5-43.el7.x86_64.rpm
poppler-utils-0.26.5-43.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
evince-browser-plugin-3.28.2-10.el7.ppc64.rpm
evince-debuginfo-3.28.2-10.el7.ppc.rpm
evince-debuginfo-3.28.2-10.el7.ppc64.rpm
evince-devel-3.28.2-10.el7.ppc.rpm
evince-devel-3.28.2-10.el7.ppc64.rpm
poppler-cpp-0.26.5-43.el7.ppc.rpm
poppler-cpp-0.26.5-43.el7.ppc64.rpm
poppler-cpp-devel-0.26.5-43.el7.ppc.rpm
poppler-cpp-devel-0.26.5-43.el7.ppc64.rpm
poppler-debuginfo-0.26.5-43.el7.ppc.rpm
poppler-debuginfo-0.26.5-43.el7.ppc64.rpm
poppler-demos-0.26.5-43.el7.ppc64.rpm
poppler-devel-0.26.5-43.el7.ppc.rpm
poppler-devel-0.26.5-43.el7.ppc64.rpm
poppler-glib-devel-0.26.5-43.el7.ppc.rpm
poppler-glib-devel-0.26.5-43.el7.ppc64.rpm
poppler-qt-0.26.5-43.el7.ppc.rpm
poppler-qt-0.26.5-43.el7.ppc64.rpm
poppler-qt-devel-0.26.5-43.el7.ppc.rpm
poppler-qt-devel-0.26.5-43.el7.ppc64.rpm

ppc64le:
evince-browser-plugin-3.28.2-10.el7.ppc64le.rpm
evince-debuginfo-3.28.2-10.el7.ppc64le.rpm
evince-devel-3.28.2-10.el7.ppc64le.rpm
poppler-cpp-0.26.5-43.el7.ppc64le.rpm
poppler-cpp-devel-0.26.5-43.el7.ppc64le.rpm
poppler-debuginfo-0.26.5-43.el7.ppc64le.rpm
poppler-demos-0.26.5-43.el7.ppc64le.rpm
poppler-devel-0.26.5-43.el7.ppc64le.rpm
poppler-glib-devel-0.26.5-43.el7.ppc64le.rpm
poppler-qt-devel-0.26.5-43.el7.ppc64le.rpm

s390x:
evince-browser-plugin-3.28.2-10.el7.s390x.rpm
evince-debuginfo-3.28.2-10.el7.s390.rpm
evince-debuginfo-3.28.2-10.el7.s390x.rpm
evince-devel-3.28.2-10.el7.s390.rpm
evince-devel-3.28.2-10.el7.s390x.rpm
poppler-cpp-0.26.5-43.el7.s390.rpm
poppler-cpp-0.26.5-43.el7.s390x.rpm
poppler-cpp-devel-0.26.5-43.el7.s390.rpm
poppler-cpp-devel-0.26.5-43.el7.s390x.rpm
poppler-debuginfo-0.26.5-43.el7.s390.rpm
poppler-debuginfo-0.26.5-43.el7.s390x.rpm
poppler-demos-0.26.5-43.el7.s390x.rpm
poppler-devel-0.26.5-43.el7.s390.rpm
poppler-devel-0.26.5-43.el7.s390x.rpm
poppler-glib-devel-0.26.5-43.el7.s390.rpm
poppler-glib-devel-0.26.5-43.el7.s390x.rpm
poppler-qt-0.26.5-43.el7.s390.rpm
poppler-qt-0.26.5-43.el7.s390x.rpm
poppler-qt-devel-0.26.5-43.el7.s390.rpm
poppler-qt-devel-0.26.5-43.el7.s390x.rpm

x86_64:
evince-browser-plugin-3.28.2-10.el7.x86_64.rpm
evince-debuginfo-3.28.2-10.el7.i686.rpm
evince-debuginfo-3.28.2-10.el7.x86_64.rpm
evince-devel-3.28.2-10.el7.i686.rpm
evince-devel-3.28.2-10.el7.x86_64.rpm
poppler-cpp-0.26.5-43.el7.i686.rpm
poppler-cpp-0.26.5-43.el7.x86_64.rpm
poppler-cpp-devel-0.26.5-43.el7.i686.rpm
poppler-cpp-devel-0.26.5-43.el7.x86_64.rpm
poppler-debuginfo-0.26.5-43.el7.i686.rpm
poppler-debuginfo-0.26.5-43.el7.x86_64.rpm
poppler-demos-0.26.5-43.el7.x86_64.rpm
poppler-devel-0.26.5-43.el7.i686.rpm
poppler-devel-0.26.5-43.el7.x86_64.rpm
poppler-glib-devel-0.26.5-43.el7.i686.rpm
poppler-glib-devel-0.26.5-43.el7.x86_64.rpm
poppler-qt-devel-0.26.5-43.el7.i686.rpm
poppler-qt-devel-0.26.5-43.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
evince-3.28.2-10.el7.src.rpm
poppler-0.26.5-43.el7.src.rpm

x86_64:
evince-3.28.2-10.el7.x86_64.rpm
evince-debuginfo-3.28.2-10.el7.i686.rpm
evince-debuginfo-3.28.2-10.el7.x86_64.rpm
evince-dvi-3.28.2-10.el7.x86_64.rpm
evince-libs-3.28.2-10.el7.i686.rpm
evince-libs-3.28.2-10.el7.x86_64.rpm
evince-nautilus-3.28.2-10.el7.x86_64.rpm
poppler-0.26.5-43.el7.i686.rpm
poppler-0.26.5-43.el7.x86_64.rpm
poppler-debuginfo-0.26.5-43.el7.i686.rpm
poppler-debuginfo-0.26.5-43.el7.x86_64.rpm
poppler-glib-0.26.5-43.el7.i686.rpm
poppler-glib-0.26.5-43.el7.x86_64.rpm
poppler-qt-0.26.5-43.el7.i686.rpm
poppler-qt-0.26.5-43.el7.x86_64.rpm
poppler-utils-0.26.5-43.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
evince-browser-plugin-3.28.2-10.el7.x86_64.rpm
evince-debuginfo-3.28.2-10.el7.i686.rpm
evince-debuginfo-3.28.2-10.el7.x86_64.rpm
evince-devel-3.28.2-10.el7.i686.rpm
evince-devel-3.28.2-10.el7.x86_64.rpm
poppler-cpp-0.26.5-43.el7.i686.rpm
poppler-cpp-0.26.5-43.el7.x86_64.rpm
poppler-cpp-devel-0.26.5-43.el7.i686.rpm
poppler-cpp-devel-0.26.5-43.el7.x86_64.rpm
poppler-debuginfo-0.26.5-43.el7.i686.rpm
poppler-debuginfo-0.26.5-43.el7.x86_64.rpm
poppler-demos-0.26.5-43.el7.x86_64.rpm
poppler-devel-0.26.5-43.el7.i686.rpm
poppler-devel-0.26.5-43.el7.x86_64.rpm
poppler-glib-devel-0.26.5-43.el7.i686.rpm
poppler-glib-devel-0.26.5-43.el7.x86_64.rpm
poppler-qt-devel-0.26.5-43.el7.i686.rpm
poppler-qt-devel-0.26.5-43.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14494
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX3OjytzjgjWX9erEAQg+WA//S9AxwyBHWq+hF+Bc8D7jLcma3rKBIJFY
apkbmTL5CwKLV9DbFlryslfveYDMimhBEcHvGLqr+BjVUT2UamHv0vw1Fly7agJl
ZnY4TS2Rc2/JJonqT61zH4NoCHrsMs47nnRXF6wAGVbNiG7GSdDYT8hcGKP8PAPo
pW2S8BS+WEx99TmGZ4IMaf5NMEb9nVg8tKKpdcSLDaoxYYzTuY5dhnvxcDkAMDd4
eaN+9rpBBggtJsNCwq4QexVwwx2Ocl9KSPZyE6xpnpZkbDss8LerhvLr3HKKzJbM
rwxWM87pfm/rVOuxXSLcOr9bNl+rv8eOeyx5tvClndcn41FayBlDGgrPw05GU+uP
I6do8v7s+5dWNOYyIvxUb/qbB1/Sq3yHX17iQ7XmglQ1P7qqhhxQaFG26/tNhCnP
UfkwK0EATl1EAMVQvyKVxQ5jiLS/i92YA/X4lHZHmgGLPbjYUKvxg3Enn5tZ1iP1
acSl6/tMfKdipWALKB62rSFjW3+ZFsWLeDlSA+BahPZVPJcvnuNU09JyUVwOrj/x
dS9IAElPF1h/fQ1WnhIAf7Assh9sNJv4Ps4hd0cRWi1YfS8tkb55niLQk1fEfmFW
WesSFDbLpqx/O5nfZQiyfgzrgSh/kH+0ekkQTFBA4hdMXiqBtdnEbgVbPV+wAnJA
nIByLudtUGk=bPOk
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close