Bug 1649457 (CVE-2018-19149) - CVE-2018-19149 poppler: NULL pointer dereference in _poppler_attachment_new
Summary: CVE-2018-19149 poppler: NULL pointer dereference in _poppler_attachment_new
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2018-19149
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1649458 1649459 1649460 1651309
Blocks: 1649454
TreeView+ depends on / blocked
 
Reported: 2018-11-13 16:16 UTC by Laura Pardo
Modified: 2022-03-13 16:03 UTC (History)
10 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-08-06 13:20:50 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2019:2022 0 None None None 2019-08-06 12:02:58 UTC

Description Laura Pardo 2018-11-13 16:16:53 UTC
An issue was found in Poppler before 0.70.0. A NULL pointer dereference in _poppler_attachment_new when called from poppler_annot_file_attachment_get_attachment. 


References:
https://gitlab.freedesktop.org/poppler/poppler/issues/664

Comment 1 Laura Pardo 2018-11-13 16:17:32 UTC
Created mingw-poppler tracking bugs for this issue:

Affects: fedora-all [bug 1649459]


Created poppler tracking bugs for this issue:

Affects: fedora-all [bug 1649458]

Comment 3 Stefan Cornelius 2018-11-19 15:40:32 UTC
Patch:
https://github.com/freedesktop/poppler/commit/f162ecdea0dda5dbbdb45503c1d55d9afaa41d44

Technically a dupe of bug #1569334

Comment 4 Stefan Cornelius 2018-11-19 16:21:45 UTC
Statement:

This issue affects the versions of poppler as shipped with Red Hat Enterprise Linux 7.

Comment 6 errata-xmlrpc 2019-08-06 12:02:57 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2019:2022 https://access.redhat.com/errata/RHSA-2019:2022

Comment 7 Product Security DevOps Team 2019-08-06 13:20:50 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2018-19149


Note You need to log in before you can comment on or make changes to this bug.