[SECURITY] Fedora 18 Update: poppler-0.20.2-17.fc18

updates at fedoraproject.org updates at fedoraproject.org
Sat Nov 16 07:15:50 UTC 2013


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2013-20410
2013-11-01 02:45:17
--------------------------------------------------------------------------------

Name        : poppler
Product     : Fedora 18
Version     : 0.20.2
Release     : 17.fc18
URL         : http://poppler.freedesktop.org/
Summary     : PDF rendering library
Description :
Poppler, a PDF rendering library, is a fork of the xpdf PDF
viewer developed by Derek Noonburg of Glyph and Cog, LLC.

--------------------------------------------------------------------------------
Update Information:

This update fixes several security issues of pdfseparate.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Oct 31 2013 Marek Kasik <mkasik at redhat.com> 0.20.2-17
- Fixes CVE-2013-4473 (Limit length of output to pathName buffer)
- Fixes CVE-2013-4474 (Check file pattern)
- Resolves: #1024765
* Mon Aug 19 2013 Marek Kasik <mkasik at redhat.com> 0.20.2-16
- Fixes CVE-2012-2142 (escape error messages)
- Resolves: #995400
* Tue Apr  2 2013 Marek Kasik <mkasik at redhat.com> 0.20.2-15
- Fix loop condition in FormFieldChoice::updateSelection()
* Tue Apr  2 2013 Marek Kasik <mkasik at redhat.com> 0.20.2-14
- Use correct variable in FormFieldChoice::FormFieldChoice()
- Resolves: #947426
* Thu Mar 28 2013 Marek Kasik <mkasik at redhat.com> 0.20.2-13
- Check state->getFont() for NULL in TextPage::beginWord()
- Resolves: #919055
* Wed Mar 20 2013 Marek Kasik <mkasik at redhat.com> 0.20.2-12
- Check "cairo" for NULL in setSoftMaskFromImageMask()
- Resolves: #875479
* Thu Mar  7 2013 Marek Kasik <mkasik at redhat.com> 0.20.2-11
- Support parameterized Gouraud shading
- Resolves: #873668
* Tue Mar  5 2013 Marek Kasik <mkasik at redhat.com> 0.20.2-10
- Backport several security fixes:
-   CVE-2013-1788 (Invalid memory accesses)
-   CVE-2013-1789 (Crash on certain documents)
-   CVE-2013-1790 (Read of uninitialized memory)
- Resolves: #917113
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1024753 - CVE-2013-4473 poppler: stack-based buffer overflow in pdfseparate utility
        https://bugzilla.redhat.com/show_bug.cgi?id=1024753
  [ 2 ] Bug #1024762 - CVE-2013-4474 poppler: format string flaw in pdfseparate utility
        https://bugzilla.redhat.com/show_bug.cgi?id=1024762
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update poppler' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list