-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: poppler security and bug fix update
Advisory ID:       RHSA-2022:8151-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8151
Issue date:        2022-11-15
CVE Names:         CVE-2022-27337 
====================================================================
1. Summary:

An update for poppler is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

Poppler is a Portable Document Format (PDF) rendering library, used by
applications such as Evince.

Security Fix(es):

* poppler: A logic error in the Hints::Hints function can cause denial of
service (CVE-2022-27337)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2087190 - CVE-2022-27337 poppler: A logic error in the Hints::Hints function can cause denial of service
2096451 - [RHEL9] Please put poppler-qt5 in AppStream

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
poppler-21.01.0-13.el9.src.rpm

aarch64:
poppler-21.01.0-13.el9.aarch64.rpm
poppler-cpp-21.01.0-13.el9.aarch64.rpm
poppler-cpp-debuginfo-21.01.0-13.el9.aarch64.rpm
poppler-debuginfo-21.01.0-13.el9.aarch64.rpm
poppler-debugsource-21.01.0-13.el9.aarch64.rpm
poppler-glib-21.01.0-13.el9.aarch64.rpm
poppler-glib-debuginfo-21.01.0-13.el9.aarch64.rpm
poppler-qt5-21.01.0-13.el9.aarch64.rpm
poppler-qt5-debuginfo-21.01.0-13.el9.aarch64.rpm
poppler-utils-21.01.0-13.el9.aarch64.rpm
poppler-utils-debuginfo-21.01.0-13.el9.aarch64.rpm

ppc64le:
poppler-21.01.0-13.el9.ppc64le.rpm
poppler-cpp-21.01.0-13.el9.ppc64le.rpm
poppler-cpp-debuginfo-21.01.0-13.el9.ppc64le.rpm
poppler-debuginfo-21.01.0-13.el9.ppc64le.rpm
poppler-debugsource-21.01.0-13.el9.ppc64le.rpm
poppler-glib-21.01.0-13.el9.ppc64le.rpm
poppler-glib-debuginfo-21.01.0-13.el9.ppc64le.rpm
poppler-qt5-21.01.0-13.el9.ppc64le.rpm
poppler-qt5-debuginfo-21.01.0-13.el9.ppc64le.rpm
poppler-utils-21.01.0-13.el9.ppc64le.rpm
poppler-utils-debuginfo-21.01.0-13.el9.ppc64le.rpm

s390x:
poppler-21.01.0-13.el9.s390x.rpm
poppler-cpp-21.01.0-13.el9.s390x.rpm
poppler-cpp-debuginfo-21.01.0-13.el9.s390x.rpm
poppler-debuginfo-21.01.0-13.el9.s390x.rpm
poppler-debugsource-21.01.0-13.el9.s390x.rpm
poppler-glib-21.01.0-13.el9.s390x.rpm
poppler-glib-debuginfo-21.01.0-13.el9.s390x.rpm
poppler-qt5-21.01.0-13.el9.s390x.rpm
poppler-qt5-debuginfo-21.01.0-13.el9.s390x.rpm
poppler-utils-21.01.0-13.el9.s390x.rpm
poppler-utils-debuginfo-21.01.0-13.el9.s390x.rpm

x86_64:
poppler-21.01.0-13.el9.i686.rpm
poppler-21.01.0-13.el9.x86_64.rpm
poppler-cpp-21.01.0-13.el9.i686.rpm
poppler-cpp-21.01.0-13.el9.x86_64.rpm
poppler-cpp-debuginfo-21.01.0-13.el9.i686.rpm
poppler-cpp-debuginfo-21.01.0-13.el9.x86_64.rpm
poppler-debuginfo-21.01.0-13.el9.i686.rpm
poppler-debuginfo-21.01.0-13.el9.x86_64.rpm
poppler-debugsource-21.01.0-13.el9.i686.rpm
poppler-debugsource-21.01.0-13.el9.x86_64.rpm
poppler-glib-21.01.0-13.el9.i686.rpm
poppler-glib-21.01.0-13.el9.x86_64.rpm
poppler-glib-debuginfo-21.01.0-13.el9.i686.rpm
poppler-glib-debuginfo-21.01.0-13.el9.x86_64.rpm
poppler-qt5-21.01.0-13.el9.i686.rpm
poppler-qt5-21.01.0-13.el9.x86_64.rpm
poppler-qt5-debuginfo-21.01.0-13.el9.i686.rpm
poppler-qt5-debuginfo-21.01.0-13.el9.x86_64.rpm
poppler-utils-21.01.0-13.el9.x86_64.rpm
poppler-utils-debuginfo-21.01.0-13.el9.i686.rpm
poppler-utils-debuginfo-21.01.0-13.el9.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
poppler-cpp-debuginfo-21.01.0-13.el9.aarch64.rpm
poppler-cpp-devel-21.01.0-13.el9.aarch64.rpm
poppler-debuginfo-21.01.0-13.el9.aarch64.rpm
poppler-debugsource-21.01.0-13.el9.aarch64.rpm
poppler-devel-21.01.0-13.el9.aarch64.rpm
poppler-glib-debuginfo-21.01.0-13.el9.aarch64.rpm
poppler-glib-devel-21.01.0-13.el9.aarch64.rpm
poppler-qt5-debuginfo-21.01.0-13.el9.aarch64.rpm
poppler-qt5-devel-21.01.0-13.el9.aarch64.rpm
poppler-utils-debuginfo-21.01.0-13.el9.aarch64.rpm

ppc64le:
poppler-cpp-debuginfo-21.01.0-13.el9.ppc64le.rpm
poppler-cpp-devel-21.01.0-13.el9.ppc64le.rpm
poppler-debuginfo-21.01.0-13.el9.ppc64le.rpm
poppler-debugsource-21.01.0-13.el9.ppc64le.rpm
poppler-devel-21.01.0-13.el9.ppc64le.rpm
poppler-glib-debuginfo-21.01.0-13.el9.ppc64le.rpm
poppler-glib-devel-21.01.0-13.el9.ppc64le.rpm
poppler-qt5-debuginfo-21.01.0-13.el9.ppc64le.rpm
poppler-qt5-devel-21.01.0-13.el9.ppc64le.rpm
poppler-utils-debuginfo-21.01.0-13.el9.ppc64le.rpm

s390x:
poppler-cpp-debuginfo-21.01.0-13.el9.s390x.rpm
poppler-cpp-devel-21.01.0-13.el9.s390x.rpm
poppler-debuginfo-21.01.0-13.el9.s390x.rpm
poppler-debugsource-21.01.0-13.el9.s390x.rpm
poppler-devel-21.01.0-13.el9.s390x.rpm
poppler-glib-debuginfo-21.01.0-13.el9.s390x.rpm
poppler-glib-devel-21.01.0-13.el9.s390x.rpm
poppler-qt5-debuginfo-21.01.0-13.el9.s390x.rpm
poppler-qt5-devel-21.01.0-13.el9.s390x.rpm
poppler-utils-debuginfo-21.01.0-13.el9.s390x.rpm

x86_64:
poppler-cpp-debuginfo-21.01.0-13.el9.i686.rpm
poppler-cpp-debuginfo-21.01.0-13.el9.x86_64.rpm
poppler-cpp-devel-21.01.0-13.el9.i686.rpm
poppler-cpp-devel-21.01.0-13.el9.x86_64.rpm
poppler-debuginfo-21.01.0-13.el9.i686.rpm
poppler-debuginfo-21.01.0-13.el9.x86_64.rpm
poppler-debugsource-21.01.0-13.el9.i686.rpm
poppler-debugsource-21.01.0-13.el9.x86_64.rpm
poppler-devel-21.01.0-13.el9.i686.rpm
poppler-devel-21.01.0-13.el9.x86_64.rpm
poppler-glib-debuginfo-21.01.0-13.el9.i686.rpm
poppler-glib-debuginfo-21.01.0-13.el9.x86_64.rpm
poppler-glib-devel-21.01.0-13.el9.i686.rpm
poppler-glib-devel-21.01.0-13.el9.x86_64.rpm
poppler-qt5-debuginfo-21.01.0-13.el9.i686.rpm
poppler-qt5-debuginfo-21.01.0-13.el9.x86_64.rpm
poppler-qt5-devel-21.01.0-13.el9.i686.rpm
poppler-qt5-devel-21.01.0-13.el9.x86_64.rpm
poppler-utils-debuginfo-21.01.0-13.el9.i686.rpm
poppler-utils-debuginfo-21.01.0-13.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-27337
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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prNt
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-8151:01 Moderate: poppler security and bug fix update

An update for poppler is now available for Red Hat Enterprise Linux 9

Summary

Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince.
Security Fix(es):
* poppler: A logic error in the Hints::Hints function can cause denial of service (CVE-2022-27337)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-27337 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: poppler-21.01.0-13.el9.src.rpm
aarch64: poppler-21.01.0-13.el9.aarch64.rpm poppler-cpp-21.01.0-13.el9.aarch64.rpm poppler-cpp-debuginfo-21.01.0-13.el9.aarch64.rpm poppler-debuginfo-21.01.0-13.el9.aarch64.rpm poppler-debugsource-21.01.0-13.el9.aarch64.rpm poppler-glib-21.01.0-13.el9.aarch64.rpm poppler-glib-debuginfo-21.01.0-13.el9.aarch64.rpm poppler-qt5-21.01.0-13.el9.aarch64.rpm poppler-qt5-debuginfo-21.01.0-13.el9.aarch64.rpm poppler-utils-21.01.0-13.el9.aarch64.rpm poppler-utils-debuginfo-21.01.0-13.el9.aarch64.rpm
ppc64le: poppler-21.01.0-13.el9.ppc64le.rpm poppler-cpp-21.01.0-13.el9.ppc64le.rpm poppler-cpp-debuginfo-21.01.0-13.el9.ppc64le.rpm poppler-debuginfo-21.01.0-13.el9.ppc64le.rpm poppler-debugsource-21.01.0-13.el9.ppc64le.rpm poppler-glib-21.01.0-13.el9.ppc64le.rpm poppler-glib-debuginfo-21.01.0-13.el9.ppc64le.rpm poppler-qt5-21.01.0-13.el9.ppc64le.rpm poppler-qt5-debuginfo-21.01.0-13.el9.ppc64le.rpm poppler-utils-21.01.0-13.el9.ppc64le.rpm poppler-utils-debuginfo-21.01.0-13.el9.ppc64le.rpm
s390x: poppler-21.01.0-13.el9.s390x.rpm poppler-cpp-21.01.0-13.el9.s390x.rpm poppler-cpp-debuginfo-21.01.0-13.el9.s390x.rpm poppler-debuginfo-21.01.0-13.el9.s390x.rpm poppler-debugsource-21.01.0-13.el9.s390x.rpm poppler-glib-21.01.0-13.el9.s390x.rpm poppler-glib-debuginfo-21.01.0-13.el9.s390x.rpm poppler-qt5-21.01.0-13.el9.s390x.rpm poppler-qt5-debuginfo-21.01.0-13.el9.s390x.rpm poppler-utils-21.01.0-13.el9.s390x.rpm poppler-utils-debuginfo-21.01.0-13.el9.s390x.rpm
x86_64: poppler-21.01.0-13.el9.i686.rpm poppler-21.01.0-13.el9.x86_64.rpm poppler-cpp-21.01.0-13.el9.i686.rpm poppler-cpp-21.01.0-13.el9.x86_64.rpm poppler-cpp-debuginfo-21.01.0-13.el9.i686.rpm poppler-cpp-debuginfo-21.01.0-13.el9.x86_64.rpm poppler-debuginfo-21.01.0-13.el9.i686.rpm poppler-debuginfo-21.01.0-13.el9.x86_64.rpm poppler-debugsource-21.01.0-13.el9.i686.rpm poppler-debugsource-21.01.0-13.el9.x86_64.rpm poppler-glib-21.01.0-13.el9.i686.rpm poppler-glib-21.01.0-13.el9.x86_64.rpm poppler-glib-debuginfo-21.01.0-13.el9.i686.rpm poppler-glib-debuginfo-21.01.0-13.el9.x86_64.rpm poppler-qt5-21.01.0-13.el9.i686.rpm poppler-qt5-21.01.0-13.el9.x86_64.rpm poppler-qt5-debuginfo-21.01.0-13.el9.i686.rpm poppler-qt5-debuginfo-21.01.0-13.el9.x86_64.rpm poppler-utils-21.01.0-13.el9.x86_64.rpm poppler-utils-debuginfo-21.01.0-13.el9.i686.rpm poppler-utils-debuginfo-21.01.0-13.el9.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 9):
aarch64: poppler-cpp-debuginfo-21.01.0-13.el9.aarch64.rpm poppler-cpp-devel-21.01.0-13.el9.aarch64.rpm poppler-debuginfo-21.01.0-13.el9.aarch64.rpm poppler-debugsource-21.01.0-13.el9.aarch64.rpm poppler-devel-21.01.0-13.el9.aarch64.rpm poppler-glib-debuginfo-21.01.0-13.el9.aarch64.rpm poppler-glib-devel-21.01.0-13.el9.aarch64.rpm poppler-qt5-debuginfo-21.01.0-13.el9.aarch64.rpm poppler-qt5-devel-21.01.0-13.el9.aarch64.rpm poppler-utils-debuginfo-21.01.0-13.el9.aarch64.rpm
ppc64le: poppler-cpp-debuginfo-21.01.0-13.el9.ppc64le.rpm poppler-cpp-devel-21.01.0-13.el9.ppc64le.rpm poppler-debuginfo-21.01.0-13.el9.ppc64le.rpm poppler-debugsource-21.01.0-13.el9.ppc64le.rpm poppler-devel-21.01.0-13.el9.ppc64le.rpm poppler-glib-debuginfo-21.01.0-13.el9.ppc64le.rpm poppler-glib-devel-21.01.0-13.el9.ppc64le.rpm poppler-qt5-debuginfo-21.01.0-13.el9.ppc64le.rpm poppler-qt5-devel-21.01.0-13.el9.ppc64le.rpm poppler-utils-debuginfo-21.01.0-13.el9.ppc64le.rpm
s390x: poppler-cpp-debuginfo-21.01.0-13.el9.s390x.rpm poppler-cpp-devel-21.01.0-13.el9.s390x.rpm poppler-debuginfo-21.01.0-13.el9.s390x.rpm poppler-debugsource-21.01.0-13.el9.s390x.rpm poppler-devel-21.01.0-13.el9.s390x.rpm poppler-glib-debuginfo-21.01.0-13.el9.s390x.rpm poppler-glib-devel-21.01.0-13.el9.s390x.rpm poppler-qt5-debuginfo-21.01.0-13.el9.s390x.rpm poppler-qt5-devel-21.01.0-13.el9.s390x.rpm poppler-utils-debuginfo-21.01.0-13.el9.s390x.rpm
x86_64: poppler-cpp-debuginfo-21.01.0-13.el9.i686.rpm poppler-cpp-debuginfo-21.01.0-13.el9.x86_64.rpm poppler-cpp-devel-21.01.0-13.el9.i686.rpm poppler-cpp-devel-21.01.0-13.el9.x86_64.rpm poppler-debuginfo-21.01.0-13.el9.i686.rpm poppler-debuginfo-21.01.0-13.el9.x86_64.rpm poppler-debugsource-21.01.0-13.el9.i686.rpm poppler-debugsource-21.01.0-13.el9.x86_64.rpm poppler-devel-21.01.0-13.el9.i686.rpm poppler-devel-21.01.0-13.el9.x86_64.rpm poppler-glib-debuginfo-21.01.0-13.el9.i686.rpm poppler-glib-debuginfo-21.01.0-13.el9.x86_64.rpm poppler-glib-devel-21.01.0-13.el9.i686.rpm poppler-glib-devel-21.01.0-13.el9.x86_64.rpm poppler-qt5-debuginfo-21.01.0-13.el9.i686.rpm poppler-qt5-debuginfo-21.01.0-13.el9.x86_64.rpm poppler-qt5-devel-21.01.0-13.el9.i686.rpm poppler-qt5-devel-21.01.0-13.el9.x86_64.rpm poppler-utils-debuginfo-21.01.0-13.el9.i686.rpm poppler-utils-debuginfo-21.01.0-13.el9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:8151-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8151
Issued Date: : 2022-11-15
CVE Names: CVE-2022-27337

Topic

An update for poppler is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2087190 - CVE-2022-27337 poppler: A logic error in the Hints::Hints function can cause denial of service

2096451 - [RHEL9] Please put poppler-qt5 in AppStream


Related News