[ALSA-2022:7594] Moderate: poppler security and bug fix update
Type:
security
Severity:
moderate
Release date:
2023-03-13
Description:
Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince. Security Fix(es): * poppler: A logic error in the Hints::Hints function can cause denial of service (CVE-2022-27337) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 poppler-cpp-devel-20.11.0-5.el8.aarch64.rpm 083c2dfe031eb2b0e506c4fc70bdfaa9b423d6bdb6c9f9d553bdaa6ba4a9dc59
aarch64 poppler-glib-devel-20.11.0-5.el8.aarch64.rpm 0f158c871f6781b9f336b11da46922e7e02fb0a099cd46390ee010f2fab0d5ff
aarch64 poppler-utils-20.11.0-5.el8.aarch64.rpm 3bee71555a4309f032e022537b3a54790d5c09e61bdc3e2143e261082c344afb
aarch64 poppler-qt5-20.11.0-5.el8.aarch64.rpm 44d6746f5de1f83ebfc5dca0e16d937a18b18b88cc7b9d3946bd652e32634c74
aarch64 poppler-20.11.0-5.el8.aarch64.rpm 531298a43e670dda475879560ba751552939980ba3f83414b6cd90d4557d88c8
aarch64 poppler-qt5-devel-20.11.0-5.el8.aarch64.rpm 56114607b0a798e1f2b4819bb1e4591225d23709b5d622424eb52392bc76140d
aarch64 poppler-devel-20.11.0-5.el8.aarch64.rpm 77b53287dfbcd76351cc0a5983a5075d7bc698eef376fb0115f5339efa603750
aarch64 poppler-cpp-20.11.0-5.el8.aarch64.rpm 921f19143b7a8281631fd0f7cb8ee28630cb2bfcb6a913610c056317b67f3c34
aarch64 poppler-glib-20.11.0-5.el8.aarch64.rpm 9ad099bc1713d32529e66bf3e677ca106a10ab147b23f014098c4e497cd51f65
i686 poppler-qt5-devel-20.11.0-5.el8.i686.rpm 0e114da0439e8b744db3d2592375999dfc887dbd705d89887b6dd410f3273000
i686 poppler-cpp-devel-20.11.0-5.el8.i686.rpm 1cce076bdba1f32a972584a5f29678394aa364a53aec05af4e65fadd6879d780
i686 poppler-devel-20.11.0-5.el8.i686.rpm 1d29cf5620cd029ccf1d3efa912005fd0e4ed63e16446779abdfbfbbcba7108c
i686 poppler-glib-devel-20.11.0-5.el8.i686.rpm 34b4621a68372435fc629312be99929973b5c5d81d7700dd6c79b0a7401d4ce0
i686 poppler-glib-20.11.0-5.el8.i686.rpm 6c65f0059e4eefefb671c6640adb06d10c2e48802ac88f19e2d6dec375affa96
i686 poppler-cpp-20.11.0-5.el8.i686.rpm 6feb9872db32c9e35a91b86d4694186dd48b10365be761f480c7ac372efe95c7
i686 poppler-20.11.0-5.el8.i686.rpm 9b7d80392c0e88b6110f9e895dc705a339b0a4646b22743f6eb9561902b60633
i686 poppler-qt5-20.11.0-5.el8.i686.rpm b512d7b51b1a002a6c0f5e9d8c9aa2648cd4e310a82737c8d775c5998430e95a
ppc64le poppler-utils-20.11.0-5.el8.ppc64le.rpm 25076df8bbf7a640311d0c6d21889baa335bca59e40038d5941a18364fd441fa
ppc64le poppler-devel-20.11.0-5.el8.ppc64le.rpm 423ad0f0d13dfb18fee9e382255b73e6c62a8fef32681dd7129694eda1a61e19
ppc64le poppler-cpp-devel-20.11.0-5.el8.ppc64le.rpm 49869ded91cfb3d207f369f73864f6b64a96ac1b94834469f793a7c453429d1b
ppc64le poppler-qt5-devel-20.11.0-5.el8.ppc64le.rpm 5380d5dec65c1d3e19a5cce5682df728d4b162184ecd5e2897891c00d39479c7
ppc64le poppler-cpp-20.11.0-5.el8.ppc64le.rpm 8439f4acbac4afd701b7e2d6a7c668865c583c7db7ffa67840d2cf913018fe3b
ppc64le poppler-glib-20.11.0-5.el8.ppc64le.rpm 9bcc4e11d695a6dc9142b6d2f9e2befb81f95c50098748c61e1116cf7c00c280
ppc64le poppler-glib-devel-20.11.0-5.el8.ppc64le.rpm ca2d4f349c338c3fc0c5ffbb6cf321ec0f578988f666db85df9f68226558cf29
ppc64le poppler-20.11.0-5.el8.ppc64le.rpm e8cbcfc82287f296af85222e86bd3506fffa71fb04ffdbfac078cc4ad919fd9e
ppc64le poppler-qt5-20.11.0-5.el8.ppc64le.rpm f7b06f8381cfdeb1c83b98465d72a76410012fbf140613a682cf6b92e03a4a10
s390x poppler-glib-devel-20.11.0-5.el8.s390x.rpm 2a7219f932b15c09a6fc0af7bf7717baa9eea4451b37344380b96e00e379b885
s390x poppler-glib-20.11.0-5.el8.s390x.rpm 324cc7746fdfbfbdb8e2352a09248cb3df293551c14811bc0ce9cd2f049c5b4a
s390x poppler-cpp-devel-20.11.0-5.el8.s390x.rpm 3d4595034a73580d067b8ccbbbb9c49c2e2c744a91ef49d1f6c7de722ac25cc1
s390x poppler-qt5-devel-20.11.0-5.el8.s390x.rpm 577961cd48a234f131ec9fbea46dad98f8b082da3f945bccef5b45c92fa30c3d
s390x poppler-utils-20.11.0-5.el8.s390x.rpm 6d4b65b738516eff794b525d7ee969eda235955e0e395e90ad5559718492c3d8
s390x poppler-cpp-20.11.0-5.el8.s390x.rpm 91a6b02f2304e05adf458c530267879bc3605591c57e248dd33ccafbb2132e08
s390x poppler-devel-20.11.0-5.el8.s390x.rpm c8329e80fcee5e5b14c76703c1fb5d0866fe5e8a924479a8c88d564335fc3838
s390x poppler-qt5-20.11.0-5.el8.s390x.rpm f627bd11d4a9a1014a17ab985d0d94ceb2d469a33bf88cbec2e46d79121de7d0
s390x poppler-20.11.0-5.el8.s390x.rpm febdea39d2b88d61a9b04cbca37f24868730539dc9af80e6555574703f23077d
x86_64 poppler-20.11.0-5.el8.x86_64.rpm 206d91b9df0706e60df389e0502c7a0bb844c6dc22e5b1a387a54d25dd411f0d
x86_64 poppler-glib-devel-20.11.0-5.el8.x86_64.rpm 4cbc26db7324f114ff1c232b829eb397626cd8a69e186d7c8d5618e889ddc022
x86_64 poppler-qt5-20.11.0-5.el8.x86_64.rpm 57960b4dfe6a84751aad5bb9e04a0132cfe36188f97e5f45345b3169be6421e2
x86_64 poppler-cpp-20.11.0-5.el8.x86_64.rpm 6e6eeb4d246ab74d956c1e1c43fe144bc37b2c8a818d8e784679b2e37f885f0f
x86_64 poppler-glib-20.11.0-5.el8.x86_64.rpm 7594255354b27d4576f35bbb9ad3903d8c95e3892285317d9db693b6ffd0c59b
x86_64 poppler-devel-20.11.0-5.el8.x86_64.rpm 8d0113f4a03996adbfb63500313b378882d0977ed050ca53bbcecf46a4f7cac6
x86_64 poppler-qt5-devel-20.11.0-5.el8.x86_64.rpm 9de64776d756087b21cb994dab467a9e599480abe4a8a3bd4f0090e9739d96e9
x86_64 poppler-utils-20.11.0-5.el8.x86_64.rpm a41c8fe8ea903394f5885073d88795249677550400fa3784ca07cce1d52d7763
x86_64 poppler-cpp-devel-20.11.0-5.el8.x86_64.rpm d8cac3b09cd1182e657609a10bd336d436dbba62ffe729cc53bd75a30d506e83
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.