-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: poppler security update Advisory ID: RHSA-2017:2551-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:2551 Issue date: 2017-08-30 CVE Names: CVE-2017-9775 CVE-2017-9776 ===================================================================== 1. Summary: An update for poppler is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince. Security Fix(es): * A stack-based buffer overflow was found in the poppler library. An attacker could create a malicious PDF file that would cause applications that use poppler (such as Evince) to crash, or potentially execute arbitrary code when opened. (CVE-2017-9775) * An integer overflow leading to heap-based buffer overflow was found in the poppler library. An attacker could create a malicious PDF file that would cause applications that use poppler (such as Evince) to crash, or potentially execute arbitrary code when opened. (CVE-2017-9776) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1466442 - CVE-2017-9775 poppler: Stack-buffer overflow in GfxState.cc 1466443 - CVE-2017-9776 poppler: Integer overflow in JBIG2Stream.cc 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: poppler-0.26.5-17.el7_4.src.rpm x86_64: poppler-0.26.5-17.el7_4.i686.rpm poppler-0.26.5-17.el7_4.x86_64.rpm poppler-debuginfo-0.26.5-17.el7_4.i686.rpm poppler-debuginfo-0.26.5-17.el7_4.x86_64.rpm poppler-glib-0.26.5-17.el7_4.i686.rpm poppler-glib-0.26.5-17.el7_4.x86_64.rpm poppler-qt-0.26.5-17.el7_4.i686.rpm poppler-qt-0.26.5-17.el7_4.x86_64.rpm poppler-utils-0.26.5-17.el7_4.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: poppler-cpp-0.26.5-17.el7_4.i686.rpm poppler-cpp-0.26.5-17.el7_4.x86_64.rpm poppler-cpp-devel-0.26.5-17.el7_4.i686.rpm poppler-cpp-devel-0.26.5-17.el7_4.x86_64.rpm poppler-debuginfo-0.26.5-17.el7_4.i686.rpm poppler-debuginfo-0.26.5-17.el7_4.x86_64.rpm poppler-demos-0.26.5-17.el7_4.x86_64.rpm poppler-devel-0.26.5-17.el7_4.i686.rpm poppler-devel-0.26.5-17.el7_4.x86_64.rpm poppler-glib-devel-0.26.5-17.el7_4.i686.rpm poppler-glib-devel-0.26.5-17.el7_4.x86_64.rpm poppler-qt-devel-0.26.5-17.el7_4.i686.rpm poppler-qt-devel-0.26.5-17.el7_4.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: poppler-0.26.5-17.el7_4.src.rpm x86_64: poppler-0.26.5-17.el7_4.i686.rpm poppler-0.26.5-17.el7_4.x86_64.rpm poppler-debuginfo-0.26.5-17.el7_4.i686.rpm poppler-debuginfo-0.26.5-17.el7_4.x86_64.rpm poppler-qt-0.26.5-17.el7_4.i686.rpm poppler-qt-0.26.5-17.el7_4.x86_64.rpm poppler-utils-0.26.5-17.el7_4.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: poppler-cpp-0.26.5-17.el7_4.i686.rpm poppler-cpp-0.26.5-17.el7_4.x86_64.rpm poppler-cpp-devel-0.26.5-17.el7_4.i686.rpm poppler-cpp-devel-0.26.5-17.el7_4.x86_64.rpm poppler-debuginfo-0.26.5-17.el7_4.i686.rpm poppler-debuginfo-0.26.5-17.el7_4.x86_64.rpm poppler-demos-0.26.5-17.el7_4.x86_64.rpm poppler-devel-0.26.5-17.el7_4.i686.rpm poppler-devel-0.26.5-17.el7_4.x86_64.rpm poppler-glib-0.26.5-17.el7_4.i686.rpm poppler-glib-0.26.5-17.el7_4.x86_64.rpm poppler-glib-devel-0.26.5-17.el7_4.i686.rpm poppler-glib-devel-0.26.5-17.el7_4.x86_64.rpm poppler-qt-devel-0.26.5-17.el7_4.i686.rpm poppler-qt-devel-0.26.5-17.el7_4.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: poppler-0.26.5-17.el7_4.src.rpm aarch64: poppler-0.26.5-17.el7_4.aarch64.rpm poppler-debuginfo-0.26.5-17.el7_4.aarch64.rpm poppler-glib-0.26.5-17.el7_4.aarch64.rpm poppler-qt-0.26.5-17.el7_4.aarch64.rpm poppler-utils-0.26.5-17.el7_4.aarch64.rpm ppc64: poppler-0.26.5-17.el7_4.ppc.rpm poppler-0.26.5-17.el7_4.ppc64.rpm poppler-debuginfo-0.26.5-17.el7_4.ppc.rpm poppler-debuginfo-0.26.5-17.el7_4.ppc64.rpm poppler-glib-0.26.5-17.el7_4.ppc.rpm poppler-glib-0.26.5-17.el7_4.ppc64.rpm poppler-utils-0.26.5-17.el7_4.ppc64.rpm ppc64le: poppler-0.26.5-17.el7_4.ppc64le.rpm poppler-debuginfo-0.26.5-17.el7_4.ppc64le.rpm poppler-glib-0.26.5-17.el7_4.ppc64le.rpm poppler-qt-0.26.5-17.el7_4.ppc64le.rpm poppler-utils-0.26.5-17.el7_4.ppc64le.rpm s390x: poppler-0.26.5-17.el7_4.s390.rpm poppler-0.26.5-17.el7_4.s390x.rpm poppler-debuginfo-0.26.5-17.el7_4.s390.rpm poppler-debuginfo-0.26.5-17.el7_4.s390x.rpm poppler-glib-0.26.5-17.el7_4.s390.rpm poppler-glib-0.26.5-17.el7_4.s390x.rpm poppler-utils-0.26.5-17.el7_4.s390x.rpm x86_64: poppler-0.26.5-17.el7_4.i686.rpm poppler-0.26.5-17.el7_4.x86_64.rpm poppler-debuginfo-0.26.5-17.el7_4.i686.rpm poppler-debuginfo-0.26.5-17.el7_4.x86_64.rpm poppler-glib-0.26.5-17.el7_4.i686.rpm poppler-glib-0.26.5-17.el7_4.x86_64.rpm poppler-qt-0.26.5-17.el7_4.i686.rpm poppler-qt-0.26.5-17.el7_4.x86_64.rpm poppler-utils-0.26.5-17.el7_4.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): aarch64: poppler-cpp-0.26.5-17.el7_4.aarch64.rpm poppler-cpp-devel-0.26.5-17.el7_4.aarch64.rpm poppler-debuginfo-0.26.5-17.el7_4.aarch64.rpm poppler-demos-0.26.5-17.el7_4.aarch64.rpm poppler-devel-0.26.5-17.el7_4.aarch64.rpm poppler-glib-devel-0.26.5-17.el7_4.aarch64.rpm poppler-qt-devel-0.26.5-17.el7_4.aarch64.rpm ppc64: poppler-cpp-0.26.5-17.el7_4.ppc.rpm poppler-cpp-0.26.5-17.el7_4.ppc64.rpm poppler-cpp-devel-0.26.5-17.el7_4.ppc.rpm poppler-cpp-devel-0.26.5-17.el7_4.ppc64.rpm poppler-debuginfo-0.26.5-17.el7_4.ppc.rpm poppler-debuginfo-0.26.5-17.el7_4.ppc64.rpm poppler-demos-0.26.5-17.el7_4.ppc64.rpm poppler-devel-0.26.5-17.el7_4.ppc.rpm poppler-devel-0.26.5-17.el7_4.ppc64.rpm poppler-glib-devel-0.26.5-17.el7_4.ppc.rpm poppler-glib-devel-0.26.5-17.el7_4.ppc64.rpm poppler-qt-0.26.5-17.el7_4.ppc.rpm poppler-qt-0.26.5-17.el7_4.ppc64.rpm poppler-qt-devel-0.26.5-17.el7_4.ppc.rpm poppler-qt-devel-0.26.5-17.el7_4.ppc64.rpm ppc64le: poppler-cpp-0.26.5-17.el7_4.ppc64le.rpm poppler-cpp-devel-0.26.5-17.el7_4.ppc64le.rpm poppler-debuginfo-0.26.5-17.el7_4.ppc64le.rpm poppler-demos-0.26.5-17.el7_4.ppc64le.rpm poppler-devel-0.26.5-17.el7_4.ppc64le.rpm poppler-glib-devel-0.26.5-17.el7_4.ppc64le.rpm poppler-qt-devel-0.26.5-17.el7_4.ppc64le.rpm s390x: poppler-cpp-0.26.5-17.el7_4.s390.rpm poppler-cpp-0.26.5-17.el7_4.s390x.rpm poppler-cpp-devel-0.26.5-17.el7_4.s390.rpm poppler-cpp-devel-0.26.5-17.el7_4.s390x.rpm poppler-debuginfo-0.26.5-17.el7_4.s390.rpm poppler-debuginfo-0.26.5-17.el7_4.s390x.rpm poppler-demos-0.26.5-17.el7_4.s390x.rpm poppler-devel-0.26.5-17.el7_4.s390.rpm poppler-devel-0.26.5-17.el7_4.s390x.rpm poppler-glib-devel-0.26.5-17.el7_4.s390.rpm poppler-glib-devel-0.26.5-17.el7_4.s390x.rpm poppler-qt-0.26.5-17.el7_4.s390.rpm poppler-qt-0.26.5-17.el7_4.s390x.rpm poppler-qt-devel-0.26.5-17.el7_4.s390.rpm poppler-qt-devel-0.26.5-17.el7_4.s390x.rpm x86_64: poppler-cpp-0.26.5-17.el7_4.i686.rpm poppler-cpp-0.26.5-17.el7_4.x86_64.rpm poppler-cpp-devel-0.26.5-17.el7_4.i686.rpm poppler-cpp-devel-0.26.5-17.el7_4.x86_64.rpm poppler-debuginfo-0.26.5-17.el7_4.i686.rpm poppler-debuginfo-0.26.5-17.el7_4.x86_64.rpm poppler-demos-0.26.5-17.el7_4.x86_64.rpm poppler-devel-0.26.5-17.el7_4.i686.rpm poppler-devel-0.26.5-17.el7_4.x86_64.rpm poppler-glib-devel-0.26.5-17.el7_4.i686.rpm poppler-glib-devel-0.26.5-17.el7_4.x86_64.rpm poppler-qt-devel-0.26.5-17.el7_4.i686.rpm poppler-qt-devel-0.26.5-17.el7_4.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: poppler-0.26.5-17.el7_4.src.rpm x86_64: poppler-0.26.5-17.el7_4.i686.rpm poppler-0.26.5-17.el7_4.x86_64.rpm poppler-debuginfo-0.26.5-17.el7_4.i686.rpm poppler-debuginfo-0.26.5-17.el7_4.x86_64.rpm poppler-glib-0.26.5-17.el7_4.i686.rpm poppler-glib-0.26.5-17.el7_4.x86_64.rpm poppler-qt-0.26.5-17.el7_4.i686.rpm poppler-qt-0.26.5-17.el7_4.x86_64.rpm poppler-utils-0.26.5-17.el7_4.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: poppler-cpp-0.26.5-17.el7_4.i686.rpm poppler-cpp-0.26.5-17.el7_4.x86_64.rpm poppler-cpp-devel-0.26.5-17.el7_4.i686.rpm poppler-cpp-devel-0.26.5-17.el7_4.x86_64.rpm poppler-debuginfo-0.26.5-17.el7_4.i686.rpm poppler-debuginfo-0.26.5-17.el7_4.x86_64.rpm poppler-demos-0.26.5-17.el7_4.x86_64.rpm poppler-devel-0.26.5-17.el7_4.i686.rpm poppler-devel-0.26.5-17.el7_4.x86_64.rpm poppler-glib-devel-0.26.5-17.el7_4.i686.rpm poppler-glib-devel-0.26.5-17.el7_4.x86_64.rpm poppler-qt-devel-0.26.5-17.el7_4.i686.rpm poppler-qt-devel-0.26.5-17.el7_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-9775 https://access.redhat.com/security/cve/CVE-2017-9776 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZpsgxXlSAg2UNWIIRAt31AKCPfHKh1QemYVBoo7/PTT2Al7xr9ACeLm21 uSU3fm1RY5cwpPcMcpYRs1Y= =p43I -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce