-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: poppler and evince security, bug fix, and enhancement update
Advisory ID:       RHSA-2021:1881-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1881
Issue date:        2021-05-18
CVE Names:         CVE-2020-27778 
====================================================================
1. Summary:

An update for poppler and evince is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Poppler is a Portable Document Format (PDF) rendering library, used by
applications such as Evince.

The evince packages provide a simple multi-page document viewer for
Portable Document Format (PDF), PostScript (PS), Encapsulated PostScript
(EPS) files, and, with additional back-ends, also the Device Independent
File format (DVI) files.

The following packages have been upgraded to a later upstream version:
poppler (20.11.0). (BZ#1644423)

Security Fix(es):

* poppler: pdftohtml: access to uninitialized pointer could lead to DoS
(CVE-2020-27778)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1889793 - Handle reset form action
1900712 - CVE-2020-27778 poppler: pdftohtml: access to uninitialized pointer could lead to DoS
1919423 - Ship evince-devel in CRB

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
evince-3.28.4-11.el8.src.rpm
poppler-20.11.0-2.el8.src.rpm

aarch64:
evince-3.28.4-11.el8.aarch64.rpm
evince-browser-plugin-3.28.4-11.el8.aarch64.rpm
evince-browser-plugin-debuginfo-3.28.4-11.el8.aarch64.rpm
evince-debuginfo-3.28.4-11.el8.aarch64.rpm
evince-debugsource-3.28.4-11.el8.aarch64.rpm
evince-libs-3.28.4-11.el8.aarch64.rpm
evince-libs-debuginfo-3.28.4-11.el8.aarch64.rpm
evince-nautilus-3.28.4-11.el8.aarch64.rpm
evince-nautilus-debuginfo-3.28.4-11.el8.aarch64.rpm
poppler-20.11.0-2.el8.aarch64.rpm
poppler-cpp-debuginfo-20.11.0-2.el8.aarch64.rpm
poppler-debuginfo-20.11.0-2.el8.aarch64.rpm
poppler-debugsource-20.11.0-2.el8.aarch64.rpm
poppler-glib-20.11.0-2.el8.aarch64.rpm
poppler-glib-debuginfo-20.11.0-2.el8.aarch64.rpm
poppler-qt5-debuginfo-20.11.0-2.el8.aarch64.rpm
poppler-utils-20.11.0-2.el8.aarch64.rpm
poppler-utils-debuginfo-20.11.0-2.el8.aarch64.rpm

ppc64le:
evince-3.28.4-11.el8.ppc64le.rpm
evince-browser-plugin-3.28.4-11.el8.ppc64le.rpm
evince-browser-plugin-debuginfo-3.28.4-11.el8.ppc64le.rpm
evince-debuginfo-3.28.4-11.el8.ppc64le.rpm
evince-debugsource-3.28.4-11.el8.ppc64le.rpm
evince-libs-3.28.4-11.el8.ppc64le.rpm
evince-libs-debuginfo-3.28.4-11.el8.ppc64le.rpm
evince-nautilus-3.28.4-11.el8.ppc64le.rpm
evince-nautilus-debuginfo-3.28.4-11.el8.ppc64le.rpm
poppler-20.11.0-2.el8.ppc64le.rpm
poppler-cpp-debuginfo-20.11.0-2.el8.ppc64le.rpm
poppler-debuginfo-20.11.0-2.el8.ppc64le.rpm
poppler-debugsource-20.11.0-2.el8.ppc64le.rpm
poppler-glib-20.11.0-2.el8.ppc64le.rpm
poppler-glib-debuginfo-20.11.0-2.el8.ppc64le.rpm
poppler-qt5-debuginfo-20.11.0-2.el8.ppc64le.rpm
poppler-utils-20.11.0-2.el8.ppc64le.rpm
poppler-utils-debuginfo-20.11.0-2.el8.ppc64le.rpm

s390x:
evince-3.28.4-11.el8.s390x.rpm
evince-browser-plugin-3.28.4-11.el8.s390x.rpm
evince-browser-plugin-debuginfo-3.28.4-11.el8.s390x.rpm
evince-debuginfo-3.28.4-11.el8.s390x.rpm
evince-debugsource-3.28.4-11.el8.s390x.rpm
evince-libs-3.28.4-11.el8.s390x.rpm
evince-libs-debuginfo-3.28.4-11.el8.s390x.rpm
evince-nautilus-3.28.4-11.el8.s390x.rpm
evince-nautilus-debuginfo-3.28.4-11.el8.s390x.rpm
poppler-20.11.0-2.el8.s390x.rpm
poppler-cpp-debuginfo-20.11.0-2.el8.s390x.rpm
poppler-debuginfo-20.11.0-2.el8.s390x.rpm
poppler-debugsource-20.11.0-2.el8.s390x.rpm
poppler-glib-20.11.0-2.el8.s390x.rpm
poppler-glib-debuginfo-20.11.0-2.el8.s390x.rpm
poppler-qt5-debuginfo-20.11.0-2.el8.s390x.rpm
poppler-utils-20.11.0-2.el8.s390x.rpm
poppler-utils-debuginfo-20.11.0-2.el8.s390x.rpm

x86_64:
evince-3.28.4-11.el8.x86_64.rpm
evince-browser-plugin-3.28.4-11.el8.x86_64.rpm
evince-browser-plugin-debuginfo-3.28.4-11.el8.i686.rpm
evince-browser-plugin-debuginfo-3.28.4-11.el8.x86_64.rpm
evince-debuginfo-3.28.4-11.el8.i686.rpm
evince-debuginfo-3.28.4-11.el8.x86_64.rpm
evince-debugsource-3.28.4-11.el8.i686.rpm
evince-debugsource-3.28.4-11.el8.x86_64.rpm
evince-libs-3.28.4-11.el8.i686.rpm
evince-libs-3.28.4-11.el8.x86_64.rpm
evince-libs-debuginfo-3.28.4-11.el8.i686.rpm
evince-libs-debuginfo-3.28.4-11.el8.x86_64.rpm
evince-nautilus-3.28.4-11.el8.x86_64.rpm
evince-nautilus-debuginfo-3.28.4-11.el8.i686.rpm
evince-nautilus-debuginfo-3.28.4-11.el8.x86_64.rpm
poppler-20.11.0-2.el8.i686.rpm
poppler-20.11.0-2.el8.x86_64.rpm
poppler-cpp-debuginfo-20.11.0-2.el8.i686.rpm
poppler-cpp-debuginfo-20.11.0-2.el8.x86_64.rpm
poppler-debuginfo-20.11.0-2.el8.i686.rpm
poppler-debuginfo-20.11.0-2.el8.x86_64.rpm
poppler-debugsource-20.11.0-2.el8.i686.rpm
poppler-debugsource-20.11.0-2.el8.x86_64.rpm
poppler-glib-20.11.0-2.el8.i686.rpm
poppler-glib-20.11.0-2.el8.x86_64.rpm
poppler-glib-debuginfo-20.11.0-2.el8.i686.rpm
poppler-glib-debuginfo-20.11.0-2.el8.x86_64.rpm
poppler-qt5-debuginfo-20.11.0-2.el8.i686.rpm
poppler-qt5-debuginfo-20.11.0-2.el8.x86_64.rpm
poppler-utils-20.11.0-2.el8.x86_64.rpm
poppler-utils-debuginfo-20.11.0-2.el8.i686.rpm
poppler-utils-debuginfo-20.11.0-2.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
evince-browser-plugin-debuginfo-3.28.4-11.el8.aarch64.rpm
evince-debuginfo-3.28.4-11.el8.aarch64.rpm
evince-debugsource-3.28.4-11.el8.aarch64.rpm
evince-devel-3.28.4-11.el8.aarch64.rpm
evince-libs-debuginfo-3.28.4-11.el8.aarch64.rpm
evince-nautilus-debuginfo-3.28.4-11.el8.aarch64.rpm
poppler-cpp-20.11.0-2.el8.aarch64.rpm
poppler-cpp-debuginfo-20.11.0-2.el8.aarch64.rpm
poppler-cpp-devel-20.11.0-2.el8.aarch64.rpm
poppler-debuginfo-20.11.0-2.el8.aarch64.rpm
poppler-debugsource-20.11.0-2.el8.aarch64.rpm
poppler-devel-20.11.0-2.el8.aarch64.rpm
poppler-glib-debuginfo-20.11.0-2.el8.aarch64.rpm
poppler-glib-devel-20.11.0-2.el8.aarch64.rpm
poppler-qt5-20.11.0-2.el8.aarch64.rpm
poppler-qt5-debuginfo-20.11.0-2.el8.aarch64.rpm
poppler-qt5-devel-20.11.0-2.el8.aarch64.rpm
poppler-utils-debuginfo-20.11.0-2.el8.aarch64.rpm

ppc64le:
evince-browser-plugin-debuginfo-3.28.4-11.el8.ppc64le.rpm
evince-debuginfo-3.28.4-11.el8.ppc64le.rpm
evince-debugsource-3.28.4-11.el8.ppc64le.rpm
evince-devel-3.28.4-11.el8.ppc64le.rpm
evince-libs-debuginfo-3.28.4-11.el8.ppc64le.rpm
evince-nautilus-debuginfo-3.28.4-11.el8.ppc64le.rpm
poppler-cpp-20.11.0-2.el8.ppc64le.rpm
poppler-cpp-debuginfo-20.11.0-2.el8.ppc64le.rpm
poppler-cpp-devel-20.11.0-2.el8.ppc64le.rpm
poppler-debuginfo-20.11.0-2.el8.ppc64le.rpm
poppler-debugsource-20.11.0-2.el8.ppc64le.rpm
poppler-devel-20.11.0-2.el8.ppc64le.rpm
poppler-glib-debuginfo-20.11.0-2.el8.ppc64le.rpm
poppler-glib-devel-20.11.0-2.el8.ppc64le.rpm
poppler-qt5-20.11.0-2.el8.ppc64le.rpm
poppler-qt5-debuginfo-20.11.0-2.el8.ppc64le.rpm
poppler-qt5-devel-20.11.0-2.el8.ppc64le.rpm
poppler-utils-debuginfo-20.11.0-2.el8.ppc64le.rpm

s390x:
evince-browser-plugin-debuginfo-3.28.4-11.el8.s390x.rpm
evince-debuginfo-3.28.4-11.el8.s390x.rpm
evince-debugsource-3.28.4-11.el8.s390x.rpm
evince-devel-3.28.4-11.el8.s390x.rpm
evince-libs-debuginfo-3.28.4-11.el8.s390x.rpm
evince-nautilus-debuginfo-3.28.4-11.el8.s390x.rpm
poppler-cpp-20.11.0-2.el8.s390x.rpm
poppler-cpp-debuginfo-20.11.0-2.el8.s390x.rpm
poppler-cpp-devel-20.11.0-2.el8.s390x.rpm
poppler-debuginfo-20.11.0-2.el8.s390x.rpm
poppler-debugsource-20.11.0-2.el8.s390x.rpm
poppler-devel-20.11.0-2.el8.s390x.rpm
poppler-glib-debuginfo-20.11.0-2.el8.s390x.rpm
poppler-glib-devel-20.11.0-2.el8.s390x.rpm
poppler-qt5-20.11.0-2.el8.s390x.rpm
poppler-qt5-debuginfo-20.11.0-2.el8.s390x.rpm
poppler-qt5-devel-20.11.0-2.el8.s390x.rpm
poppler-utils-debuginfo-20.11.0-2.el8.s390x.rpm

x86_64:
evince-browser-plugin-debuginfo-3.28.4-11.el8.i686.rpm
evince-browser-plugin-debuginfo-3.28.4-11.el8.x86_64.rpm
evince-debuginfo-3.28.4-11.el8.i686.rpm
evince-debuginfo-3.28.4-11.el8.x86_64.rpm
evince-debugsource-3.28.4-11.el8.i686.rpm
evince-debugsource-3.28.4-11.el8.x86_64.rpm
evince-devel-3.28.4-11.el8.i686.rpm
evince-devel-3.28.4-11.el8.x86_64.rpm
evince-libs-debuginfo-3.28.4-11.el8.i686.rpm
evince-libs-debuginfo-3.28.4-11.el8.x86_64.rpm
evince-nautilus-debuginfo-3.28.4-11.el8.i686.rpm
evince-nautilus-debuginfo-3.28.4-11.el8.x86_64.rpm
poppler-cpp-20.11.0-2.el8.i686.rpm
poppler-cpp-20.11.0-2.el8.x86_64.rpm
poppler-cpp-debuginfo-20.11.0-2.el8.i686.rpm
poppler-cpp-debuginfo-20.11.0-2.el8.x86_64.rpm
poppler-cpp-devel-20.11.0-2.el8.i686.rpm
poppler-cpp-devel-20.11.0-2.el8.x86_64.rpm
poppler-debuginfo-20.11.0-2.el8.i686.rpm
poppler-debuginfo-20.11.0-2.el8.x86_64.rpm
poppler-debugsource-20.11.0-2.el8.i686.rpm
poppler-debugsource-20.11.0-2.el8.x86_64.rpm
poppler-devel-20.11.0-2.el8.i686.rpm
poppler-devel-20.11.0-2.el8.x86_64.rpm
poppler-glib-debuginfo-20.11.0-2.el8.i686.rpm
poppler-glib-debuginfo-20.11.0-2.el8.x86_64.rpm
poppler-glib-devel-20.11.0-2.el8.i686.rpm
poppler-glib-devel-20.11.0-2.el8.x86_64.rpm
poppler-qt5-20.11.0-2.el8.i686.rpm
poppler-qt5-20.11.0-2.el8.x86_64.rpm
poppler-qt5-debuginfo-20.11.0-2.el8.i686.rpm
poppler-qt5-debuginfo-20.11.0-2.el8.x86_64.rpm
poppler-qt5-devel-20.11.0-2.el8.i686.rpm
poppler-qt5-devel-20.11.0-2.el8.x86_64.rpm
poppler-utils-debuginfo-20.11.0-2.el8.i686.rpm
poppler-utils-debuginfo-20.11.0-2.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-27778
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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ieX4
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-1881:01 Moderate: poppler and evince security, bug fix,

An update for poppler and evince is now available for Red Hat Enterprise Linux 8

Summary

Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince.
The evince packages provide a simple multi-page document viewer for Portable Document Format (PDF), PostScript (PS), Encapsulated PostScript (EPS) files, and, with additional back-ends, also the Device Independent File format (DVI) files.
The following packages have been upgraded to a later upstream version: poppler (20.11.0). (BZ#1644423)
Security Fix(es):
* poppler: pdftohtml: access to uninitialized pointer could lead to DoS (CVE-2020-27778)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-27778 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: evince-3.28.4-11.el8.src.rpm poppler-20.11.0-2.el8.src.rpm
aarch64: evince-3.28.4-11.el8.aarch64.rpm evince-browser-plugin-3.28.4-11.el8.aarch64.rpm evince-browser-plugin-debuginfo-3.28.4-11.el8.aarch64.rpm evince-debuginfo-3.28.4-11.el8.aarch64.rpm evince-debugsource-3.28.4-11.el8.aarch64.rpm evince-libs-3.28.4-11.el8.aarch64.rpm evince-libs-debuginfo-3.28.4-11.el8.aarch64.rpm evince-nautilus-3.28.4-11.el8.aarch64.rpm evince-nautilus-debuginfo-3.28.4-11.el8.aarch64.rpm poppler-20.11.0-2.el8.aarch64.rpm poppler-cpp-debuginfo-20.11.0-2.el8.aarch64.rpm poppler-debuginfo-20.11.0-2.el8.aarch64.rpm poppler-debugsource-20.11.0-2.el8.aarch64.rpm poppler-glib-20.11.0-2.el8.aarch64.rpm poppler-glib-debuginfo-20.11.0-2.el8.aarch64.rpm poppler-qt5-debuginfo-20.11.0-2.el8.aarch64.rpm poppler-utils-20.11.0-2.el8.aarch64.rpm poppler-utils-debuginfo-20.11.0-2.el8.aarch64.rpm
ppc64le: evince-3.28.4-11.el8.ppc64le.rpm evince-browser-plugin-3.28.4-11.el8.ppc64le.rpm evince-browser-plugin-debuginfo-3.28.4-11.el8.ppc64le.rpm evince-debuginfo-3.28.4-11.el8.ppc64le.rpm evince-debugsource-3.28.4-11.el8.ppc64le.rpm evince-libs-3.28.4-11.el8.ppc64le.rpm evince-libs-debuginfo-3.28.4-11.el8.ppc64le.rpm evince-nautilus-3.28.4-11.el8.ppc64le.rpm evince-nautilus-debuginfo-3.28.4-11.el8.ppc64le.rpm poppler-20.11.0-2.el8.ppc64le.rpm poppler-cpp-debuginfo-20.11.0-2.el8.ppc64le.rpm poppler-debuginfo-20.11.0-2.el8.ppc64le.rpm poppler-debugsource-20.11.0-2.el8.ppc64le.rpm poppler-glib-20.11.0-2.el8.ppc64le.rpm poppler-glib-debuginfo-20.11.0-2.el8.ppc64le.rpm poppler-qt5-debuginfo-20.11.0-2.el8.ppc64le.rpm poppler-utils-20.11.0-2.el8.ppc64le.rpm poppler-utils-debuginfo-20.11.0-2.el8.ppc64le.rpm
s390x: evince-3.28.4-11.el8.s390x.rpm evince-browser-plugin-3.28.4-11.el8.s390x.rpm evince-browser-plugin-debuginfo-3.28.4-11.el8.s390x.rpm evince-debuginfo-3.28.4-11.el8.s390x.rpm evince-debugsource-3.28.4-11.el8.s390x.rpm evince-libs-3.28.4-11.el8.s390x.rpm evince-libs-debuginfo-3.28.4-11.el8.s390x.rpm evince-nautilus-3.28.4-11.el8.s390x.rpm evince-nautilus-debuginfo-3.28.4-11.el8.s390x.rpm poppler-20.11.0-2.el8.s390x.rpm poppler-cpp-debuginfo-20.11.0-2.el8.s390x.rpm poppler-debuginfo-20.11.0-2.el8.s390x.rpm poppler-debugsource-20.11.0-2.el8.s390x.rpm poppler-glib-20.11.0-2.el8.s390x.rpm poppler-glib-debuginfo-20.11.0-2.el8.s390x.rpm poppler-qt5-debuginfo-20.11.0-2.el8.s390x.rpm poppler-utils-20.11.0-2.el8.s390x.rpm poppler-utils-debuginfo-20.11.0-2.el8.s390x.rpm
x86_64: evince-3.28.4-11.el8.x86_64.rpm evince-browser-plugin-3.28.4-11.el8.x86_64.rpm evince-browser-plugin-debuginfo-3.28.4-11.el8.i686.rpm evince-browser-plugin-debuginfo-3.28.4-11.el8.x86_64.rpm evince-debuginfo-3.28.4-11.el8.i686.rpm evince-debuginfo-3.28.4-11.el8.x86_64.rpm evince-debugsource-3.28.4-11.el8.i686.rpm evince-debugsource-3.28.4-11.el8.x86_64.rpm evince-libs-3.28.4-11.el8.i686.rpm evince-libs-3.28.4-11.el8.x86_64.rpm evince-libs-debuginfo-3.28.4-11.el8.i686.rpm evince-libs-debuginfo-3.28.4-11.el8.x86_64.rpm evince-nautilus-3.28.4-11.el8.x86_64.rpm evince-nautilus-debuginfo-3.28.4-11.el8.i686.rpm evince-nautilus-debuginfo-3.28.4-11.el8.x86_64.rpm poppler-20.11.0-2.el8.i686.rpm poppler-20.11.0-2.el8.x86_64.rpm poppler-cpp-debuginfo-20.11.0-2.el8.i686.rpm poppler-cpp-debuginfo-20.11.0-2.el8.x86_64.rpm poppler-debuginfo-20.11.0-2.el8.i686.rpm poppler-debuginfo-20.11.0-2.el8.x86_64.rpm poppler-debugsource-20.11.0-2.el8.i686.rpm poppler-debugsource-20.11.0-2.el8.x86_64.rpm poppler-glib-20.11.0-2.el8.i686.rpm poppler-glib-20.11.0-2.el8.x86_64.rpm poppler-glib-debuginfo-20.11.0-2.el8.i686.rpm poppler-glib-debuginfo-20.11.0-2.el8.x86_64.rpm poppler-qt5-debuginfo-20.11.0-2.el8.i686.rpm poppler-qt5-debuginfo-20.11.0-2.el8.x86_64.rpm poppler-utils-20.11.0-2.el8.x86_64.rpm poppler-utils-debuginfo-20.11.0-2.el8.i686.rpm poppler-utils-debuginfo-20.11.0-2.el8.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
aarch64: evince-browser-plugin-debuginfo-3.28.4-11.el8.aarch64.rpm evince-debuginfo-3.28.4-11.el8.aarch64.rpm evince-debugsource-3.28.4-11.el8.aarch64.rpm evince-devel-3.28.4-11.el8.aarch64.rpm evince-libs-debuginfo-3.28.4-11.el8.aarch64.rpm evince-nautilus-debuginfo-3.28.4-11.el8.aarch64.rpm poppler-cpp-20.11.0-2.el8.aarch64.rpm poppler-cpp-debuginfo-20.11.0-2.el8.aarch64.rpm poppler-cpp-devel-20.11.0-2.el8.aarch64.rpm poppler-debuginfo-20.11.0-2.el8.aarch64.rpm poppler-debugsource-20.11.0-2.el8.aarch64.rpm poppler-devel-20.11.0-2.el8.aarch64.rpm poppler-glib-debuginfo-20.11.0-2.el8.aarch64.rpm poppler-glib-devel-20.11.0-2.el8.aarch64.rpm poppler-qt5-20.11.0-2.el8.aarch64.rpm poppler-qt5-debuginfo-20.11.0-2.el8.aarch64.rpm poppler-qt5-devel-20.11.0-2.el8.aarch64.rpm poppler-utils-debuginfo-20.11.0-2.el8.aarch64.rpm
ppc64le: evince-browser-plugin-debuginfo-3.28.4-11.el8.ppc64le.rpm evince-debuginfo-3.28.4-11.el8.ppc64le.rpm evince-debugsource-3.28.4-11.el8.ppc64le.rpm evince-devel-3.28.4-11.el8.ppc64le.rpm evince-libs-debuginfo-3.28.4-11.el8.ppc64le.rpm evince-nautilus-debuginfo-3.28.4-11.el8.ppc64le.rpm poppler-cpp-20.11.0-2.el8.ppc64le.rpm poppler-cpp-debuginfo-20.11.0-2.el8.ppc64le.rpm poppler-cpp-devel-20.11.0-2.el8.ppc64le.rpm poppler-debuginfo-20.11.0-2.el8.ppc64le.rpm poppler-debugsource-20.11.0-2.el8.ppc64le.rpm poppler-devel-20.11.0-2.el8.ppc64le.rpm poppler-glib-debuginfo-20.11.0-2.el8.ppc64le.rpm poppler-glib-devel-20.11.0-2.el8.ppc64le.rpm poppler-qt5-20.11.0-2.el8.ppc64le.rpm poppler-qt5-debuginfo-20.11.0-2.el8.ppc64le.rpm poppler-qt5-devel-20.11.0-2.el8.ppc64le.rpm poppler-utils-debuginfo-20.11.0-2.el8.ppc64le.rpm
s390x: evince-browser-plugin-debuginfo-3.28.4-11.el8.s390x.rpm evince-debuginfo-3.28.4-11.el8.s390x.rpm evince-debugsource-3.28.4-11.el8.s390x.rpm evince-devel-3.28.4-11.el8.s390x.rpm evince-libs-debuginfo-3.28.4-11.el8.s390x.rpm evince-nautilus-debuginfo-3.28.4-11.el8.s390x.rpm poppler-cpp-20.11.0-2.el8.s390x.rpm poppler-cpp-debuginfo-20.11.0-2.el8.s390x.rpm poppler-cpp-devel-20.11.0-2.el8.s390x.rpm poppler-debuginfo-20.11.0-2.el8.s390x.rpm poppler-debugsource-20.11.0-2.el8.s390x.rpm poppler-devel-20.11.0-2.el8.s390x.rpm poppler-glib-debuginfo-20.11.0-2.el8.s390x.rpm poppler-glib-devel-20.11.0-2.el8.s390x.rpm poppler-qt5-20.11.0-2.el8.s390x.rpm poppler-qt5-debuginfo-20.11.0-2.el8.s390x.rpm poppler-qt5-devel-20.11.0-2.el8.s390x.rpm poppler-utils-debuginfo-20.11.0-2.el8.s390x.rpm
x86_64: evince-browser-plugin-debuginfo-3.28.4-11.el8.i686.rpm evince-browser-plugin-debuginfo-3.28.4-11.el8.x86_64.rpm evince-debuginfo-3.28.4-11.el8.i686.rpm evince-debuginfo-3.28.4-11.el8.x86_64.rpm evince-debugsource-3.28.4-11.el8.i686.rpm evince-debugsource-3.28.4-11.el8.x86_64.rpm evince-devel-3.28.4-11.el8.i686.rpm evince-devel-3.28.4-11.el8.x86_64.rpm evince-libs-debuginfo-3.28.4-11.el8.i686.rpm evince-libs-debuginfo-3.28.4-11.el8.x86_64.rpm evince-nautilus-debuginfo-3.28.4-11.el8.i686.rpm evince-nautilus-debuginfo-3.28.4-11.el8.x86_64.rpm poppler-cpp-20.11.0-2.el8.i686.rpm poppler-cpp-20.11.0-2.el8.x86_64.rpm poppler-cpp-debuginfo-20.11.0-2.el8.i686.rpm poppler-cpp-debuginfo-20.11.0-2.el8.x86_64.rpm poppler-cpp-devel-20.11.0-2.el8.i686.rpm poppler-cpp-devel-20.11.0-2.el8.x86_64.rpm poppler-debuginfo-20.11.0-2.el8.i686.rpm poppler-debuginfo-20.11.0-2.el8.x86_64.rpm poppler-debugsource-20.11.0-2.el8.i686.rpm poppler-debugsource-20.11.0-2.el8.x86_64.rpm poppler-devel-20.11.0-2.el8.i686.rpm poppler-devel-20.11.0-2.el8.x86_64.rpm poppler-glib-debuginfo-20.11.0-2.el8.i686.rpm poppler-glib-debuginfo-20.11.0-2.el8.x86_64.rpm poppler-glib-devel-20.11.0-2.el8.i686.rpm poppler-glib-devel-20.11.0-2.el8.x86_64.rpm poppler-qt5-20.11.0-2.el8.i686.rpm poppler-qt5-20.11.0-2.el8.x86_64.rpm poppler-qt5-debuginfo-20.11.0-2.el8.i686.rpm poppler-qt5-debuginfo-20.11.0-2.el8.x86_64.rpm poppler-qt5-devel-20.11.0-2.el8.i686.rpm poppler-qt5-devel-20.11.0-2.el8.x86_64.rpm poppler-utils-debuginfo-20.11.0-2.el8.i686.rpm poppler-utils-debuginfo-20.11.0-2.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:1881-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1881
Issued Date: : 2021-05-18
CVE Names: CVE-2020-27778

Topic

An update for poppler and evince is now available for Red Hat EnterpriseLinux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

1889793 - Handle reset form action

1900712 - CVE-2020-27778 poppler: pdftohtml: access to uninitialized pointer could lead to DoS

1919423 - Ship evince-devel in CRB


Related News