Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3837-2: poppler regression

11 December 2018

USN-3837-1 introduced a regression in poppler.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

USN-3837-1 fixed vulnerabilities in poppler. A regression was reported
regarding the previous update. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

It was discovered that poppler incorrectly handled certain PDF files.
An attacker could possibly use this issue to cause a denial of service.
(CVE-2018-16646)

It was discovered that poppler incorrectly handled certain PDF files.
An attacker could possibly use this issue to cause a denial of service.
This issue only affected Ubuntu 16.04 LTS.
(CVE-2018-19149)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.10
Ubuntu 18.04
Ubuntu 16.04
Ubuntu 14.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-3837-1: libpoppler-glib8, libpoppler-cpp0, libpoppler-qt5-1, libpoppler-glib-doc, libpoppler73, poppler-utils, libpoppler79, libpoppler-private-dev, libpoppler-cpp-dev, gir1.2-poppler-0.18, libpoppler-glib-dev, libpoppler-qt5-dev, libpoppler58, libpoppler44, libpoppler-cpp0v5, libpoppler-dev, libpoppler-qt4-dev, poppler, libpoppler-qt4-4