\{'type': 'BugFix', 'shortCode': 'RL', 'name': 'RLBA-2021:3596', 'synopsis': 'poppler bug fix and enhancement update', 'severity': 'UnknownSeverity', 'topic': 'An update for poppler is now available for Rocky Linux 8.', 'description': 'Poppler is a Portable Document Format (PDF) rendering library, used by\napplications such as Evince.', 'solution': None, 'affectedProducts': ['Rocky Linux 8'], 'fixes': [], 'cves': ['Red Hat:::https://access.redhat.com/errata/RHBA-2021:3596:::RHBA-2021:3596'], 'references': [], 'publishedAt': '2021-10-01T20:11:31.406432Z', 'rpms': ['poppler-20.11.0-2.el8_4.1.aarch64.rpm', 'poppler-20.11.0-2.el8_4.1.i686.rpm', 'poppler-20.11.0-2.el8_4.1.src.rpm', 'poppler-20.11.0-2.el8_4.1.x86_64.rpm', 'poppler-cpp-20.11.0-2.el8_4.1.aarch64.rpm', 'poppler-cpp-20.11.0-2.el8_4.1.i686.rpm', 'poppler-cpp-20.11.0-2.el8_4.1.x86_64.rpm', 'poppler-cpp-debuginfo-20.11.0-2.el8_4.1.aarch64.rpm', 'poppler-cpp-debuginfo-20.11.0-2.el8_4.1.i686.rpm', 'poppler-cpp-debuginfo-20.11.0-2.el8_4.1.x86_64.rpm', 'poppler-cpp-devel-20.11.0-2.el8_4.1.aarch64.rpm', 'poppler-cpp-devel-20.11.0-2.el8_4.1.i686.rpm', 'poppler-cpp-devel-20.11.0-2.el8_4.1.x86_64.rpm', 'poppler-debuginfo-20.11.0-2.el8_4.1.aarch64.rpm', 'poppler-debuginfo-20.11.0-2.el8_4.1.i686.rpm', 'poppler-debuginfo-20.11.0-2.el8_4.1.x86_64.rpm', 'poppler-debugsource-20.11.0-2.el8_4.1.aarch64.rpm', 'poppler-debugsource-20.11.0-2.el8_4.1.i686.rpm', 'poppler-debugsource-20.11.0-2.el8_4.1.x86_64.rpm', 'poppler-devel-20.11.0-2.el8_4.1.aarch64.rpm', 'poppler-devel-20.11.0-2.el8_4.1.i686.rpm', 'poppler-devel-20.11.0-2.el8_4.1.x86_64.rpm', 'poppler-glib-20.11.0-2.el8_4.1.aarch64.rpm', 'poppler-glib-20.11.0-2.el8_4.1.i686.rpm', 'poppler-glib-20.11.0-2.el8_4.1.x86_64.rpm', 'poppler-glib-debuginfo-20.11.0-2.el8_4.1.aarch64.rpm', 'poppler-glib-debuginfo-20.11.0-2.el8_4.1.i686.rpm', 'poppler-glib-debuginfo-20.11.0-2.el8_4.1.x86_64.rpm', 'poppler-glib-devel-20.11.0-2.el8_4.1.aarch64.rpm', 'poppler-glib-devel-20.11.0-2.el8_4.1.i686.rpm', 'poppler-glib-devel-20.11.0-2.el8_4.1.x86_64.rpm', 'poppler-qt5-20.11.0-2.el8_4.1.aarch64.rpm', 'poppler-qt5-20.11.0-2.el8_4.1.i686.rpm', 'poppler-qt5-20.11.0-2.el8_4.1.x86_64.rpm', 'poppler-qt5-debuginfo-20.11.0-2.el8_4.1.aarch64.rpm', 'poppler-qt5-debuginfo-20.11.0-2.el8_4.1.i686.rpm', 'poppler-qt5-debuginfo-20.11.0-2.el8_4.1.x86_64.rpm', 'poppler-qt5-devel-20.11.0-2.el8_4.1.aarch64.rpm', 'poppler-qt5-devel-20.11.0-2.el8_4.1.i686.rpm', 'poppler-qt5-devel-20.11.0-2.el8_4.1.x86_64.rpm', 'poppler-utils-20.11.0-2.el8_4.1.aarch64.rpm', 'poppler-utils-20.11.0-2.el8_4.1.x86_64.rpm', 'poppler-utils-debuginfo-20.11.0-2.el8_4.1.aarch64.rpm', 'poppler-utils-debuginfo-20.11.0-2.el8_4.1.x86_64.rpm']}\

Rocky Linux: RLBA-2021:3596 poppler bug fix and enhancement update

September 2, 2022
An update for poppler is now available for Rocky Linux 8.

Summary

An update for poppler is now available for Rocky Linux 8.


Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince.

RPMs

poppler-20.11.0-2.el8_4.1.aarch64.rpm

poppler-20.11.0-2.el8_4.1.i686.rpm

poppler-20.11.0-2.el8_4.1.src.rpm

poppler-20.11.0-2.el8_4.1.x86_64.rpm

poppler-cpp-20.11.0-2.el8_4.1.aarch64.rpm

poppler-cpp-20.11.0-2.el8_4.1.i686.rpm

poppler-cpp-20.11.0-2.el8_4.1.x86_64.rpm

poppler-cpp-debuginfo-20.11.0-2.el8_4.1.aarch64.rpm

poppler-cpp-debuginfo-20.11.0-2.el8_4.1.i686.rpm

poppler-cpp-debuginfo-20.11.0-2.el8_4.1.x86_64.rpm

poppler-cpp-devel-20.11.0-2.el8_4.1.aarch64.rpm

poppler-cpp-devel-20.11.0-2.el8_4.1.i686.rpm

poppler-cpp-devel-20.11.0-2.el8_4.1.x86_64.rpm

poppler-debuginfo-20.11.0-2.el8_4.1.aarch64.rpm

poppler-debuginfo-20.11.0-2.el8_4.1.i686.rpm

poppler-debuginfo-20.11.0-2.el8_4.1.x86_64.rpm

poppler-debugsource-20.11.0-2.el8_4.1.aarch64.rpm

poppler-debugsource-20.11.0-2.el8_4.1.i686.rpm

poppler-debugsource-20.11.0-2.el8_4.1.x86_64.rpm

poppler-devel-20.11.0-2.el8_4.1.aarch64.rpm

poppler-devel-20.11.0-2.el8_4.1.i686.rpm

poppler-devel-20.11.0-2.el8_4.1.x86_64.rpm

poppler-glib-20.11.0-2.el8_4.1.aarch64.rpm

poppler-glib-20.11.0-2.el8_4.1.i686.rpm

poppler-glib-20.11.0-2.el8_4.1.x86_64.rpm

poppler-glib-debuginfo-20.11.0-2.el8_4.1.aarch64.rpm

poppler-glib-debuginfo-20.11.0-2.el8_4.1.i686.rpm

poppler-glib-debuginfo-20.11.0-2.el8_4.1.x86_64.rpm

poppler-glib-devel-20.11.0-2.el8_4.1.aarch64.rpm

poppler-glib-devel-20.11.0-2.el8_4.1.i686.rpm

poppler-glib-devel-20.11.0-2.el8_4.1.x86_64.rpm

poppler-qt5-20.11.0-2.el8_4.1.aarch64.rpm

poppler-qt5-20.11.0-2.el8_4.1.i686.rpm

poppler-qt5-20.11.0-2.el8_4.1.x86_64.rpm

poppler-qt5-debuginfo-20.11.0-2.el8_4.1.aarch64.rpm

poppler-qt5-debuginfo-20.11.0-2.el8_4.1.i686.rpm

poppler-qt5-debuginfo-20.11.0-2.el8_4.1.x86_64.rpm

poppler-qt5-devel-20.11.0-2.el8_4.1.aarch64.rpm

poppler-qt5-devel-20.11.0-2.el8_4.1.i686.rpm

poppler-qt5-devel-20.11.0-2.el8_4.1.x86_64.rpm

poppler-utils-20.11.0-2.el8_4.1.aarch64.rpm

poppler-utils-20.11.0-2.el8_4.1.x86_64.rpm

poppler-utils-debuginfo-20.11.0-2.el8_4.1.aarch64.rpm

poppler-utils-debuginfo-20.11.0-2.el8_4.1.x86_64.rpm

References

No References

CVEs

https://access.redhat.com/errata/RHBA-2021:3596

Severity
Name: RLBA-2021:3596
Affected Products: Rocky Linux 8

Fixes


Related News