[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2019:2713-01 -- Redhat poppler

ID: oval:org.secpod.oval:def:66760Date: (C)2020-11-09   (M)2023-03-08
Class: PATCHFamily: unix




Poppler is a Portable Document Format rendering library, used by applications such as Evince. Security Fix: * poppler: heap-based buffer over-read in XRef::getEntry in XRef.cc * poppler: heap-based buffer overflow in function ImageStream::getLine in Stream.cc * poppler: heap-based buffer over-read in function PSOutputDev::checkPageSlice in PSOutputDev.cc * poppler: heap-based buffer over-read in JPXStream::init in JPEG2000Stream.cc * poppler: memory leak in GfxColorSpace::setDisplayProfile in GfxState.cc * poppler: NULL pointer dereference in the XRef::getEntry in XRef.cc * poppler: reachable Object::getString assertion in AnnotRichMedia class in Annot.c * poppler: reachable Object::dictLookup assertion in FileSpec class in FileSpec.cc * poppler: SIGABRT PDFDoc::setup class in PDFDoc.cc * poppler: heap-based buffer over-read in function downsample_row_box_filter in CairoRescaleBox.cc * poppler: stack consumption in function Dict::find in Dict.cc * poppler: integer overflow in JPXStream::init function leading to memory consumption For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section.

Platform:
CentOS 8
Product:
poppler
Reference:
RHSA-2019:2713-01
CVE-2018-18897
CVE-2018-20481
CVE-2018-20551
CVE-2018-20650
CVE-2018-20662
CVE-2019-7310
CVE-2019-9200
CVE-2019-9631
CVE-2019-9903
CVE-2019-9959
CVE-2019-10871
CVE-2019-12293
CVE    12
CVE-2018-18897
CVE-2018-20481
CVE-2018-20551
CVE-2018-20650
...

© SecPod Technologies