exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-7594-01

Red Hat Security Advisory 2022-7594-01
Posted Nov 8, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7594-01 - Poppler is a Portable Document Format rendering library, used by applications such as Evince. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-27337
SHA-256 | 7bf204b755003cec844691c6f9ae751c96c9dffa67d3ac1d78dd81375c7681b9

Red Hat Security Advisory 2022-7594-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: poppler security and bug fix update
Advisory ID: RHSA-2022:7594-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7594
Issue date: 2022-11-08
CVE Names: CVE-2022-27337
====================================================================
1. Summary:

An update for poppler is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Poppler is a Portable Document Format (PDF) rendering library, used by
applications such as Evince.

Security Fix(es):

* poppler: A logic error in the Hints::Hints function can cause denial of
service (CVE-2022-27337)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2087190 - CVE-2022-27337 poppler: A logic error in the Hints::Hints function can cause denial of service
2096452 - [RHEL8] Please put poppler-qt5 in AppStream

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
poppler-20.11.0-5.el8.src.rpm

aarch64:
poppler-20.11.0-5.el8.aarch64.rpm
poppler-cpp-debuginfo-20.11.0-5.el8.aarch64.rpm
poppler-debuginfo-20.11.0-5.el8.aarch64.rpm
poppler-debugsource-20.11.0-5.el8.aarch64.rpm
poppler-glib-20.11.0-5.el8.aarch64.rpm
poppler-glib-debuginfo-20.11.0-5.el8.aarch64.rpm
poppler-qt5-20.11.0-5.el8.aarch64.rpm
poppler-qt5-debuginfo-20.11.0-5.el8.aarch64.rpm
poppler-utils-20.11.0-5.el8.aarch64.rpm
poppler-utils-debuginfo-20.11.0-5.el8.aarch64.rpm

ppc64le:
poppler-20.11.0-5.el8.ppc64le.rpm
poppler-cpp-debuginfo-20.11.0-5.el8.ppc64le.rpm
poppler-debuginfo-20.11.0-5.el8.ppc64le.rpm
poppler-debugsource-20.11.0-5.el8.ppc64le.rpm
poppler-glib-20.11.0-5.el8.ppc64le.rpm
poppler-glib-debuginfo-20.11.0-5.el8.ppc64le.rpm
poppler-qt5-20.11.0-5.el8.ppc64le.rpm
poppler-qt5-debuginfo-20.11.0-5.el8.ppc64le.rpm
poppler-utils-20.11.0-5.el8.ppc64le.rpm
poppler-utils-debuginfo-20.11.0-5.el8.ppc64le.rpm

s390x:
poppler-20.11.0-5.el8.s390x.rpm
poppler-cpp-debuginfo-20.11.0-5.el8.s390x.rpm
poppler-debuginfo-20.11.0-5.el8.s390x.rpm
poppler-debugsource-20.11.0-5.el8.s390x.rpm
poppler-glib-20.11.0-5.el8.s390x.rpm
poppler-glib-debuginfo-20.11.0-5.el8.s390x.rpm
poppler-qt5-20.11.0-5.el8.s390x.rpm
poppler-qt5-debuginfo-20.11.0-5.el8.s390x.rpm
poppler-utils-20.11.0-5.el8.s390x.rpm
poppler-utils-debuginfo-20.11.0-5.el8.s390x.rpm

x86_64:
poppler-20.11.0-5.el8.i686.rpm
poppler-20.11.0-5.el8.x86_64.rpm
poppler-cpp-debuginfo-20.11.0-5.el8.i686.rpm
poppler-cpp-debuginfo-20.11.0-5.el8.x86_64.rpm
poppler-debuginfo-20.11.0-5.el8.i686.rpm
poppler-debuginfo-20.11.0-5.el8.x86_64.rpm
poppler-debugsource-20.11.0-5.el8.i686.rpm
poppler-debugsource-20.11.0-5.el8.x86_64.rpm
poppler-glib-20.11.0-5.el8.i686.rpm
poppler-glib-20.11.0-5.el8.x86_64.rpm
poppler-glib-debuginfo-20.11.0-5.el8.i686.rpm
poppler-glib-debuginfo-20.11.0-5.el8.x86_64.rpm
poppler-qt5-20.11.0-5.el8.i686.rpm
poppler-qt5-20.11.0-5.el8.x86_64.rpm
poppler-qt5-debuginfo-20.11.0-5.el8.i686.rpm
poppler-qt5-debuginfo-20.11.0-5.el8.x86_64.rpm
poppler-utils-20.11.0-5.el8.x86_64.rpm
poppler-utils-debuginfo-20.11.0-5.el8.i686.rpm
poppler-utils-debuginfo-20.11.0-5.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
poppler-cpp-20.11.0-5.el8.aarch64.rpm
poppler-cpp-debuginfo-20.11.0-5.el8.aarch64.rpm
poppler-cpp-devel-20.11.0-5.el8.aarch64.rpm
poppler-debuginfo-20.11.0-5.el8.aarch64.rpm
poppler-debugsource-20.11.0-5.el8.aarch64.rpm
poppler-devel-20.11.0-5.el8.aarch64.rpm
poppler-glib-debuginfo-20.11.0-5.el8.aarch64.rpm
poppler-glib-devel-20.11.0-5.el8.aarch64.rpm
poppler-qt5-debuginfo-20.11.0-5.el8.aarch64.rpm
poppler-qt5-devel-20.11.0-5.el8.aarch64.rpm
poppler-utils-debuginfo-20.11.0-5.el8.aarch64.rpm

ppc64le:
poppler-cpp-20.11.0-5.el8.ppc64le.rpm
poppler-cpp-debuginfo-20.11.0-5.el8.ppc64le.rpm
poppler-cpp-devel-20.11.0-5.el8.ppc64le.rpm
poppler-debuginfo-20.11.0-5.el8.ppc64le.rpm
poppler-debugsource-20.11.0-5.el8.ppc64le.rpm
poppler-devel-20.11.0-5.el8.ppc64le.rpm
poppler-glib-debuginfo-20.11.0-5.el8.ppc64le.rpm
poppler-glib-devel-20.11.0-5.el8.ppc64le.rpm
poppler-qt5-debuginfo-20.11.0-5.el8.ppc64le.rpm
poppler-qt5-devel-20.11.0-5.el8.ppc64le.rpm
poppler-utils-debuginfo-20.11.0-5.el8.ppc64le.rpm

s390x:
poppler-cpp-20.11.0-5.el8.s390x.rpm
poppler-cpp-debuginfo-20.11.0-5.el8.s390x.rpm
poppler-cpp-devel-20.11.0-5.el8.s390x.rpm
poppler-debuginfo-20.11.0-5.el8.s390x.rpm
poppler-debugsource-20.11.0-5.el8.s390x.rpm
poppler-devel-20.11.0-5.el8.s390x.rpm
poppler-glib-debuginfo-20.11.0-5.el8.s390x.rpm
poppler-glib-devel-20.11.0-5.el8.s390x.rpm
poppler-qt5-debuginfo-20.11.0-5.el8.s390x.rpm
poppler-qt5-devel-20.11.0-5.el8.s390x.rpm
poppler-utils-debuginfo-20.11.0-5.el8.s390x.rpm

x86_64:
poppler-cpp-20.11.0-5.el8.i686.rpm
poppler-cpp-20.11.0-5.el8.x86_64.rpm
poppler-cpp-debuginfo-20.11.0-5.el8.i686.rpm
poppler-cpp-debuginfo-20.11.0-5.el8.x86_64.rpm
poppler-cpp-devel-20.11.0-5.el8.i686.rpm
poppler-cpp-devel-20.11.0-5.el8.x86_64.rpm
poppler-debuginfo-20.11.0-5.el8.i686.rpm
poppler-debuginfo-20.11.0-5.el8.x86_64.rpm
poppler-debugsource-20.11.0-5.el8.i686.rpm
poppler-debugsource-20.11.0-5.el8.x86_64.rpm
poppler-devel-20.11.0-5.el8.i686.rpm
poppler-devel-20.11.0-5.el8.x86_64.rpm
poppler-glib-debuginfo-20.11.0-5.el8.i686.rpm
poppler-glib-debuginfo-20.11.0-5.el8.x86_64.rpm
poppler-glib-devel-20.11.0-5.el8.i686.rpm
poppler-glib-devel-20.11.0-5.el8.x86_64.rpm
poppler-qt5-debuginfo-20.11.0-5.el8.i686.rpm
poppler-qt5-debuginfo-20.11.0-5.el8.x86_64.rpm
poppler-qt5-devel-20.11.0-5.el8.i686.rpm
poppler-qt5-devel-20.11.0-5.el8.x86_64.rpm
poppler-utils-debuginfo-20.11.0-5.el8.i686.rpm
poppler-utils-debuginfo-20.11.0-5.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-27337
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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kPiF
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    13 Files
  • 31
    Aug 31st
    467 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close