-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: poppler security update
Advisory ID:       RHSA-2023:2810-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:2810
Issue date:        2023-05-16
CVE Names:         CVE-2022-38784 
====================================================================
1. Summary:

An update for poppler is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Poppler is a Portable Document Format (PDF) rendering library, used by
applications such as Evince.

Security Fix(es):

* poppler: integer overflow in JBIG2 decoder using malformed files
(CVE-2022-38784)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.8 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2124527 - CVE-2022-38784 poppler: integer overflow in JBIG2 decoder using malformed files

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
poppler-20.11.0-6.el8.src.rpm

aarch64:
poppler-20.11.0-6.el8.aarch64.rpm
poppler-cpp-debuginfo-20.11.0-6.el8.aarch64.rpm
poppler-debuginfo-20.11.0-6.el8.aarch64.rpm
poppler-debugsource-20.11.0-6.el8.aarch64.rpm
poppler-glib-20.11.0-6.el8.aarch64.rpm
poppler-glib-debuginfo-20.11.0-6.el8.aarch64.rpm
poppler-qt5-20.11.0-6.el8.aarch64.rpm
poppler-qt5-debuginfo-20.11.0-6.el8.aarch64.rpm
poppler-utils-20.11.0-6.el8.aarch64.rpm
poppler-utils-debuginfo-20.11.0-6.el8.aarch64.rpm

ppc64le:
poppler-20.11.0-6.el8.ppc64le.rpm
poppler-cpp-debuginfo-20.11.0-6.el8.ppc64le.rpm
poppler-debuginfo-20.11.0-6.el8.ppc64le.rpm
poppler-debugsource-20.11.0-6.el8.ppc64le.rpm
poppler-glib-20.11.0-6.el8.ppc64le.rpm
poppler-glib-debuginfo-20.11.0-6.el8.ppc64le.rpm
poppler-qt5-20.11.0-6.el8.ppc64le.rpm
poppler-qt5-debuginfo-20.11.0-6.el8.ppc64le.rpm
poppler-utils-20.11.0-6.el8.ppc64le.rpm
poppler-utils-debuginfo-20.11.0-6.el8.ppc64le.rpm

s390x:
poppler-20.11.0-6.el8.s390x.rpm
poppler-cpp-debuginfo-20.11.0-6.el8.s390x.rpm
poppler-debuginfo-20.11.0-6.el8.s390x.rpm
poppler-debugsource-20.11.0-6.el8.s390x.rpm
poppler-glib-20.11.0-6.el8.s390x.rpm
poppler-glib-debuginfo-20.11.0-6.el8.s390x.rpm
poppler-qt5-20.11.0-6.el8.s390x.rpm
poppler-qt5-debuginfo-20.11.0-6.el8.s390x.rpm
poppler-utils-20.11.0-6.el8.s390x.rpm
poppler-utils-debuginfo-20.11.0-6.el8.s390x.rpm

x86_64:
poppler-20.11.0-6.el8.i686.rpm
poppler-20.11.0-6.el8.x86_64.rpm
poppler-cpp-debuginfo-20.11.0-6.el8.i686.rpm
poppler-cpp-debuginfo-20.11.0-6.el8.x86_64.rpm
poppler-debuginfo-20.11.0-6.el8.i686.rpm
poppler-debuginfo-20.11.0-6.el8.x86_64.rpm
poppler-debugsource-20.11.0-6.el8.i686.rpm
poppler-debugsource-20.11.0-6.el8.x86_64.rpm
poppler-glib-20.11.0-6.el8.i686.rpm
poppler-glib-20.11.0-6.el8.x86_64.rpm
poppler-glib-debuginfo-20.11.0-6.el8.i686.rpm
poppler-glib-debuginfo-20.11.0-6.el8.x86_64.rpm
poppler-qt5-20.11.0-6.el8.i686.rpm
poppler-qt5-20.11.0-6.el8.x86_64.rpm
poppler-qt5-debuginfo-20.11.0-6.el8.i686.rpm
poppler-qt5-debuginfo-20.11.0-6.el8.x86_64.rpm
poppler-utils-20.11.0-6.el8.x86_64.rpm
poppler-utils-debuginfo-20.11.0-6.el8.i686.rpm
poppler-utils-debuginfo-20.11.0-6.el8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
poppler-cpp-20.11.0-6.el8.aarch64.rpm
poppler-cpp-debuginfo-20.11.0-6.el8.aarch64.rpm
poppler-cpp-devel-20.11.0-6.el8.aarch64.rpm
poppler-debuginfo-20.11.0-6.el8.aarch64.rpm
poppler-debugsource-20.11.0-6.el8.aarch64.rpm
poppler-devel-20.11.0-6.el8.aarch64.rpm
poppler-glib-debuginfo-20.11.0-6.el8.aarch64.rpm
poppler-glib-devel-20.11.0-6.el8.aarch64.rpm
poppler-qt5-debuginfo-20.11.0-6.el8.aarch64.rpm
poppler-qt5-devel-20.11.0-6.el8.aarch64.rpm
poppler-utils-debuginfo-20.11.0-6.el8.aarch64.rpm

ppc64le:
poppler-cpp-20.11.0-6.el8.ppc64le.rpm
poppler-cpp-debuginfo-20.11.0-6.el8.ppc64le.rpm
poppler-cpp-devel-20.11.0-6.el8.ppc64le.rpm
poppler-debuginfo-20.11.0-6.el8.ppc64le.rpm
poppler-debugsource-20.11.0-6.el8.ppc64le.rpm
poppler-devel-20.11.0-6.el8.ppc64le.rpm
poppler-glib-debuginfo-20.11.0-6.el8.ppc64le.rpm
poppler-glib-devel-20.11.0-6.el8.ppc64le.rpm
poppler-qt5-debuginfo-20.11.0-6.el8.ppc64le.rpm
poppler-qt5-devel-20.11.0-6.el8.ppc64le.rpm
poppler-utils-debuginfo-20.11.0-6.el8.ppc64le.rpm

s390x:
poppler-cpp-20.11.0-6.el8.s390x.rpm
poppler-cpp-debuginfo-20.11.0-6.el8.s390x.rpm
poppler-cpp-devel-20.11.0-6.el8.s390x.rpm
poppler-debuginfo-20.11.0-6.el8.s390x.rpm
poppler-debugsource-20.11.0-6.el8.s390x.rpm
poppler-devel-20.11.0-6.el8.s390x.rpm
poppler-glib-debuginfo-20.11.0-6.el8.s390x.rpm
poppler-glib-devel-20.11.0-6.el8.s390x.rpm
poppler-qt5-debuginfo-20.11.0-6.el8.s390x.rpm
poppler-qt5-devel-20.11.0-6.el8.s390x.rpm
poppler-utils-debuginfo-20.11.0-6.el8.s390x.rpm

x86_64:
poppler-cpp-20.11.0-6.el8.i686.rpm
poppler-cpp-20.11.0-6.el8.x86_64.rpm
poppler-cpp-debuginfo-20.11.0-6.el8.i686.rpm
poppler-cpp-debuginfo-20.11.0-6.el8.x86_64.rpm
poppler-cpp-devel-20.11.0-6.el8.i686.rpm
poppler-cpp-devel-20.11.0-6.el8.x86_64.rpm
poppler-debuginfo-20.11.0-6.el8.i686.rpm
poppler-debuginfo-20.11.0-6.el8.x86_64.rpm
poppler-debugsource-20.11.0-6.el8.i686.rpm
poppler-debugsource-20.11.0-6.el8.x86_64.rpm
poppler-devel-20.11.0-6.el8.i686.rpm
poppler-devel-20.11.0-6.el8.x86_64.rpm
poppler-glib-debuginfo-20.11.0-6.el8.i686.rpm
poppler-glib-debuginfo-20.11.0-6.el8.x86_64.rpm
poppler-glib-devel-20.11.0-6.el8.i686.rpm
poppler-glib-devel-20.11.0-6.el8.x86_64.rpm
poppler-qt5-debuginfo-20.11.0-6.el8.i686.rpm
poppler-qt5-debuginfo-20.11.0-6.el8.x86_64.rpm
poppler-qt5-devel-20.11.0-6.el8.i686.rpm
poppler-qt5-devel-20.11.0-6.el8.x86_64.rpm
poppler-utils-debuginfo-20.11.0-6.el8.i686.rpm
poppler-utils-debuginfo-20.11.0-6.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-38784
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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7lkE
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-2810:01 Moderate: poppler security update

An update for poppler is now available for Red Hat Enterprise Linux 8

Summary

Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince.
Security Fix(es):
* poppler: integer overflow in JBIG2 decoder using malformed files (CVE-2022-38784)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.8 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-38784 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: poppler-20.11.0-6.el8.src.rpm
aarch64: poppler-20.11.0-6.el8.aarch64.rpm poppler-cpp-debuginfo-20.11.0-6.el8.aarch64.rpm poppler-debuginfo-20.11.0-6.el8.aarch64.rpm poppler-debugsource-20.11.0-6.el8.aarch64.rpm poppler-glib-20.11.0-6.el8.aarch64.rpm poppler-glib-debuginfo-20.11.0-6.el8.aarch64.rpm poppler-qt5-20.11.0-6.el8.aarch64.rpm poppler-qt5-debuginfo-20.11.0-6.el8.aarch64.rpm poppler-utils-20.11.0-6.el8.aarch64.rpm poppler-utils-debuginfo-20.11.0-6.el8.aarch64.rpm
ppc64le: poppler-20.11.0-6.el8.ppc64le.rpm poppler-cpp-debuginfo-20.11.0-6.el8.ppc64le.rpm poppler-debuginfo-20.11.0-6.el8.ppc64le.rpm poppler-debugsource-20.11.0-6.el8.ppc64le.rpm poppler-glib-20.11.0-6.el8.ppc64le.rpm poppler-glib-debuginfo-20.11.0-6.el8.ppc64le.rpm poppler-qt5-20.11.0-6.el8.ppc64le.rpm poppler-qt5-debuginfo-20.11.0-6.el8.ppc64le.rpm poppler-utils-20.11.0-6.el8.ppc64le.rpm poppler-utils-debuginfo-20.11.0-6.el8.ppc64le.rpm
s390x: poppler-20.11.0-6.el8.s390x.rpm poppler-cpp-debuginfo-20.11.0-6.el8.s390x.rpm poppler-debuginfo-20.11.0-6.el8.s390x.rpm poppler-debugsource-20.11.0-6.el8.s390x.rpm poppler-glib-20.11.0-6.el8.s390x.rpm poppler-glib-debuginfo-20.11.0-6.el8.s390x.rpm poppler-qt5-20.11.0-6.el8.s390x.rpm poppler-qt5-debuginfo-20.11.0-6.el8.s390x.rpm poppler-utils-20.11.0-6.el8.s390x.rpm poppler-utils-debuginfo-20.11.0-6.el8.s390x.rpm
x86_64: poppler-20.11.0-6.el8.i686.rpm poppler-20.11.0-6.el8.x86_64.rpm poppler-cpp-debuginfo-20.11.0-6.el8.i686.rpm poppler-cpp-debuginfo-20.11.0-6.el8.x86_64.rpm poppler-debuginfo-20.11.0-6.el8.i686.rpm poppler-debuginfo-20.11.0-6.el8.x86_64.rpm poppler-debugsource-20.11.0-6.el8.i686.rpm poppler-debugsource-20.11.0-6.el8.x86_64.rpm poppler-glib-20.11.0-6.el8.i686.rpm poppler-glib-20.11.0-6.el8.x86_64.rpm poppler-glib-debuginfo-20.11.0-6.el8.i686.rpm poppler-glib-debuginfo-20.11.0-6.el8.x86_64.rpm poppler-qt5-20.11.0-6.el8.i686.rpm poppler-qt5-20.11.0-6.el8.x86_64.rpm poppler-qt5-debuginfo-20.11.0-6.el8.i686.rpm poppler-qt5-debuginfo-20.11.0-6.el8.x86_64.rpm poppler-utils-20.11.0-6.el8.x86_64.rpm poppler-utils-debuginfo-20.11.0-6.el8.i686.rpm poppler-utils-debuginfo-20.11.0-6.el8.x86_64.rpm
Red Hat Enterprise Linux CRB (v. 8):
aarch64: poppler-cpp-20.11.0-6.el8.aarch64.rpm poppler-cpp-debuginfo-20.11.0-6.el8.aarch64.rpm poppler-cpp-devel-20.11.0-6.el8.aarch64.rpm poppler-debuginfo-20.11.0-6.el8.aarch64.rpm poppler-debugsource-20.11.0-6.el8.aarch64.rpm poppler-devel-20.11.0-6.el8.aarch64.rpm poppler-glib-debuginfo-20.11.0-6.el8.aarch64.rpm poppler-glib-devel-20.11.0-6.el8.aarch64.rpm poppler-qt5-debuginfo-20.11.0-6.el8.aarch64.rpm poppler-qt5-devel-20.11.0-6.el8.aarch64.rpm poppler-utils-debuginfo-20.11.0-6.el8.aarch64.rpm
ppc64le: poppler-cpp-20.11.0-6.el8.ppc64le.rpm poppler-cpp-debuginfo-20.11.0-6.el8.ppc64le.rpm poppler-cpp-devel-20.11.0-6.el8.ppc64le.rpm poppler-debuginfo-20.11.0-6.el8.ppc64le.rpm poppler-debugsource-20.11.0-6.el8.ppc64le.rpm poppler-devel-20.11.0-6.el8.ppc64le.rpm poppler-glib-debuginfo-20.11.0-6.el8.ppc64le.rpm poppler-glib-devel-20.11.0-6.el8.ppc64le.rpm poppler-qt5-debuginfo-20.11.0-6.el8.ppc64le.rpm poppler-qt5-devel-20.11.0-6.el8.ppc64le.rpm poppler-utils-debuginfo-20.11.0-6.el8.ppc64le.rpm
s390x: poppler-cpp-20.11.0-6.el8.s390x.rpm poppler-cpp-debuginfo-20.11.0-6.el8.s390x.rpm poppler-cpp-devel-20.11.0-6.el8.s390x.rpm poppler-debuginfo-20.11.0-6.el8.s390x.rpm poppler-debugsource-20.11.0-6.el8.s390x.rpm poppler-devel-20.11.0-6.el8.s390x.rpm poppler-glib-debuginfo-20.11.0-6.el8.s390x.rpm poppler-glib-devel-20.11.0-6.el8.s390x.rpm poppler-qt5-debuginfo-20.11.0-6.el8.s390x.rpm poppler-qt5-devel-20.11.0-6.el8.s390x.rpm poppler-utils-debuginfo-20.11.0-6.el8.s390x.rpm
x86_64: poppler-cpp-20.11.0-6.el8.i686.rpm poppler-cpp-20.11.0-6.el8.x86_64.rpm poppler-cpp-debuginfo-20.11.0-6.el8.i686.rpm poppler-cpp-debuginfo-20.11.0-6.el8.x86_64.rpm poppler-cpp-devel-20.11.0-6.el8.i686.rpm poppler-cpp-devel-20.11.0-6.el8.x86_64.rpm poppler-debuginfo-20.11.0-6.el8.i686.rpm poppler-debuginfo-20.11.0-6.el8.x86_64.rpm poppler-debugsource-20.11.0-6.el8.i686.rpm poppler-debugsource-20.11.0-6.el8.x86_64.rpm poppler-devel-20.11.0-6.el8.i686.rpm poppler-devel-20.11.0-6.el8.x86_64.rpm poppler-glib-debuginfo-20.11.0-6.el8.i686.rpm poppler-glib-debuginfo-20.11.0-6.el8.x86_64.rpm poppler-glib-devel-20.11.0-6.el8.i686.rpm poppler-glib-devel-20.11.0-6.el8.x86_64.rpm poppler-qt5-debuginfo-20.11.0-6.el8.i686.rpm poppler-qt5-debuginfo-20.11.0-6.el8.x86_64.rpm poppler-qt5-devel-20.11.0-6.el8.i686.rpm poppler-qt5-devel-20.11.0-6.el8.x86_64.rpm poppler-utils-debuginfo-20.11.0-6.el8.i686.rpm poppler-utils-debuginfo-20.11.0-6.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:2810-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2810
Issued Date: : 2023-05-16
CVE Names: CVE-2022-38784

Topic

An update for poppler is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2124527 - CVE-2022-38784 poppler: integer overflow in JBIG2 decoder using malformed files


Related News