[ALSA-2023:2810] Moderate: poppler security update
Type:
security
Severity:
moderate
Release date:
2023-05-19
Description:
Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince. Security Fix(es): * poppler: integer overflow in JBIG2 decoder using malformed files (CVE-2022-38784) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 poppler-cpp-20.11.0-6.el8.aarch64.rpm 1b4fe6ae56e590b4472f4222fe3346351694c52d545bd3b3fc4efb0d50e15741
aarch64 poppler-utils-20.11.0-6.el8.aarch64.rpm 475fa97004d5a7e79ed8fed49ab4b25b7be00db0c920b8039502d0693b9f6fac
aarch64 poppler-glib-20.11.0-6.el8.aarch64.rpm 5ff2eb844d49ac056ea10a77367f18a64e29c205c9eb1b206736ef85b055c385
aarch64 poppler-glib-devel-20.11.0-6.el8.aarch64.rpm 62ebd207f28953d2e1000e9375c44a10e8079af63af53830943bc1cc706541ac
aarch64 poppler-devel-20.11.0-6.el8.aarch64.rpm 6b04ad400fe6115fd17b57069a71981d077a37072c3dac03d0ccd08094298f82
aarch64 poppler-qt5-20.11.0-6.el8.aarch64.rpm 997059ac0b57abd7bba76e0ecab9a214d7e2a7eaa8b557ee4e9e04ff704a8bc1
aarch64 poppler-cpp-devel-20.11.0-6.el8.aarch64.rpm bb2768d560598e21b91931d4f16c2674b39c96965c81b9e0e1dbe6916e508ed4
aarch64 poppler-qt5-devel-20.11.0-6.el8.aarch64.rpm c4095bd7289f0209c6b1aba4ccf41a6ef6ef3140d5d3240b9da9f7d14f460266
aarch64 poppler-20.11.0-6.el8.aarch64.rpm f1d0256a62936258d28da1649b260c992e3e788be7267d77f82881549ad624de
i686 poppler-20.11.0-6.el8.i686.rpm 214fd0578fc181f40a2993783bb19642afbb03305359392590d65b5c79b2eb6d
i686 poppler-cpp-20.11.0-6.el8.i686.rpm 4f0d7ca23b580732702ee0f05a59cb5a63dca2fd60c40129ac16832b5e776819
i686 poppler-devel-20.11.0-6.el8.i686.rpm 5aeb750927f52b97a85902a91cb2d955c758f63ff3015f448ca4ce7ad23b82c2
i686 poppler-cpp-devel-20.11.0-6.el8.i686.rpm a20d05d6a29f7953060612d122f3489c77b04141d1077ab63eb505cf5c16baf2
i686 poppler-glib-devel-20.11.0-6.el8.i686.rpm a8fb59a95c9a43b9f31e6fc5bd85bf10d666c3c3201083916cf840a2a54bacc9
i686 poppler-qt5-devel-20.11.0-6.el8.i686.rpm b27d6691a1806ea6fe12c436e0d60a9ba6c41e4250304048d0c8ec18f60c23df
i686 poppler-qt5-20.11.0-6.el8.i686.rpm e2c5aa44d8399e6326979b358382b00ea84ff2e79e2725d98702980c655c7a26
i686 poppler-glib-20.11.0-6.el8.i686.rpm ea6039d06961ecb46efe7c25abe8e8019deafe4dc207f8d048f45c7307db2b49
ppc64le poppler-glib-20.11.0-6.el8.ppc64le.rpm 095a96d011b626559a145f6c8a547ec8ad1a6f6dd95a169e3b7a20dec09f7286
ppc64le poppler-20.11.0-6.el8.ppc64le.rpm 313c2b82c63a48d1545cb123f4c5df41f08a5d6ed27d861220ffd2e22ed669ef
ppc64le poppler-glib-devel-20.11.0-6.el8.ppc64le.rpm 63fb3f25bf9a5db71483feb6edb7197519fa7e37d96a1dd241af176864d820b0
ppc64le poppler-qt5-20.11.0-6.el8.ppc64le.rpm 6c1fb100eb57ec611f0cd52216827a5c92a85c116f1f169f1485ed297e248c3a
ppc64le poppler-cpp-20.11.0-6.el8.ppc64le.rpm 7140cb04320ef25e1df046aafee41f7a4e2ce14b21e6e5858d472f7f5fc4da00
ppc64le poppler-qt5-devel-20.11.0-6.el8.ppc64le.rpm 7de44f4d93804e20d0f0bf633368807b54dcdcac9cb9ef7bcc5073895d2e0881
ppc64le poppler-devel-20.11.0-6.el8.ppc64le.rpm 842decfde5f5d4f94050ed6e1f5657d16b9c0ced13d7e508a26df7b2e7d687e9
ppc64le poppler-utils-20.11.0-6.el8.ppc64le.rpm afb1f11be4d9d36d4fc7c3d76199d5e207aa5b046c11bb316f66b50bf7fa1b10
ppc64le poppler-cpp-devel-20.11.0-6.el8.ppc64le.rpm f2e82aa259394ab4eaa29605b69e6788669d8ded0b833173355d625db55049e4
s390x poppler-utils-20.11.0-6.el8.s390x.rpm 09de8bc0e3c542afcfa4992547aa3c80b3dea9ceeeb56c5e84fdf6635dc6314f
s390x poppler-glib-20.11.0-6.el8.s390x.rpm 0e6e4f75795c2c2d0da84782b471f98b07a8eb2329b0e08da1c2caaf44e981c9
s390x poppler-20.11.0-6.el8.s390x.rpm 197340c8c73cfdae9edc1698c807eb0f40090af4f8a5dabb8bf8f866a9d4ca74
s390x poppler-cpp-devel-20.11.0-6.el8.s390x.rpm 2fc3eb32f4d00ebfc5f86173fafba4bd9838b0df4cf9633a41ae981046a9dcda
s390x poppler-glib-devel-20.11.0-6.el8.s390x.rpm 365f8de78aa632bd2154e8ccd6b576e6d1044ddc353fa247e254ae69d52e6d37
s390x poppler-qt5-devel-20.11.0-6.el8.s390x.rpm 4fb28d6a86553d9e323f3116fff12341fd1386093c9dd143b041a4675767a863
s390x poppler-devel-20.11.0-6.el8.s390x.rpm 91a26b5d6bf911b84ab29be5efa0e6dd997aa590bd7fab78f1d14829854db44a
s390x poppler-cpp-20.11.0-6.el8.s390x.rpm c7a3567c841731e7bb1fc740e01af8d73b0fc72455c2e3f85f2fe026fed7a5d7
s390x poppler-qt5-20.11.0-6.el8.s390x.rpm db765207ff2bb58227b7e9a622f2387768229a4b30e666184e562c0b93f4af31
x86_64 poppler-cpp-20.11.0-6.el8.x86_64.rpm 01bc798ed5ff77b99b14dcf8dd98814099534c000d1565a0d522743aabdb0ad7
x86_64 poppler-utils-20.11.0-6.el8.x86_64.rpm 2a7e3583ba84dff16780ac36282490133221e0a48f7a427cfd2061c44dc32381
x86_64 poppler-20.11.0-6.el8.x86_64.rpm 33269768fb98ba124f3052bf1636ab00ccd3e5d4c76136fe948f5cb4ea2e0c6b
x86_64 poppler-qt5-devel-20.11.0-6.el8.x86_64.rpm 5ec6b5a66b44cb5f6d348868ba10a4197bfbef8e4d5fc71fe9bb4fca6c24d13b
x86_64 poppler-qt5-20.11.0-6.el8.x86_64.rpm 6f5eb11fc140e51a3ad57cfa62ff510d7ed5a5fd8c6584311f8cf742cbbac9d2
x86_64 poppler-glib-devel-20.11.0-6.el8.x86_64.rpm 8f3bd91e2058d0251661fb00d0773c5e970a544fe21602d39bed131dad0b0777
x86_64 poppler-glib-20.11.0-6.el8.x86_64.rpm 8f9d097dc18ea66e7b5c548b6543c1e80b414c86927d849b8faebc95e2e49204
x86_64 poppler-devel-20.11.0-6.el8.x86_64.rpm bc4225d1bc4029bc68e2b0e8be6bec89396daa94f80eb063868a08e14bcbadb2
x86_64 poppler-cpp-devel-20.11.0-6.el8.x86_64.rpm bf0ff3fb7442fe88a7f497ae8bce6bab53c5d794c3f50ab3d0abca01aac3b41f
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.