An update for evince is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2022-1550 Final 1.0 1.0 2022-03-07 Initial 2022-03-07 2022-03-07 openEuler SA Tool V1.0 2022-03-07 evince security update An update for evince is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3. Evince is a document viewer for multiple document formats. The goal of evince is to replace the multiple document viewers that exist on the GNOME Desktop with a single simple application. Evince is specifically designed to support the file following formats: PDF, Postscript, djvu, tiff, dvi, XPS, SyncTex support with gedit, comics books (cbr,cbz,cb7 and cbt). Security Fix(es): The tiff_document_render() and tiff_document_get_thumbnail() functions in the TIFF document backend in GNOME Evince through 3.32.0 did not handle errors from TIFFReadRGBAImageOriented(), leading to uninitialized memory use when processing certain TIFF image files.(CVE-2019-11459) An update for evince is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3. openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. Medium evince https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1550 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2019-11459 https://nvd.nist.gov/vuln/detail/CVE-2019-11459 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 openEuler-20.03-LTS-SP3 evince-help-3.30.1-4.oe1.aarch64.rpm evince-3.30.1-4.oe1.aarch64.rpm evince-debuginfo-3.30.1-4.oe1.aarch64.rpm evince-devel-3.30.1-4.oe1.aarch64.rpm evince-debugsource-3.30.1-4.oe1.aarch64.rpm evince-devel-3.30.1-4.oe1.aarch64.rpm evince-debuginfo-3.30.1-4.oe1.aarch64.rpm evince-debugsource-3.30.1-4.oe1.aarch64.rpm evince-help-3.30.1-4.oe1.aarch64.rpm evince-3.30.1-4.oe1.aarch64.rpm evince-3.30.1-4.oe1.aarch64.rpm evince-help-3.30.1-4.oe1.aarch64.rpm evince-debugsource-3.30.1-4.oe1.aarch64.rpm evince-debuginfo-3.30.1-4.oe1.aarch64.rpm evince-devel-3.30.1-4.oe1.aarch64.rpm evince-3.30.1-4.oe1.src.rpm evince-3.30.1-4.oe1.src.rpm evince-3.30.1-4.oe1.src.rpm evince-debuginfo-3.30.1-4.oe1.x86_64.rpm evince-devel-3.30.1-4.oe1.x86_64.rpm evince-debugsource-3.30.1-4.oe1.x86_64.rpm evince-3.30.1-4.oe1.x86_64.rpm evince-help-3.30.1-4.oe1.x86_64.rpm evince-debuginfo-3.30.1-4.oe1.x86_64.rpm evince-help-3.30.1-4.oe1.x86_64.rpm evince-3.30.1-4.oe1.x86_64.rpm evince-devel-3.30.1-4.oe1.x86_64.rpm evince-debugsource-3.30.1-4.oe1.x86_64.rpm evince-help-3.30.1-4.oe1.x86_64.rpm evince-3.30.1-4.oe1.x86_64.rpm evince-debuginfo-3.30.1-4.oe1.x86_64.rpm evince-debugsource-3.30.1-4.oe1.x86_64.rpm evince-devel-3.30.1-4.oe1.x86_64.rpm The tiff_document_render() and tiff_document_get_thumbnail() functions in the TIFF document backend in GNOME Evince through 3.32.0 did not handle errors from TIFFReadRGBAImageOriented(), leading to uninitialized memory use when processing certain TIFF image files. 2022-03-07 CVE-2019-11459 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 openEuler-20.03-LTS-SP3 Medium 5.5 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N evince security update 2022-03-07 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1550