Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:7594: Red Hat Security Advisory: poppler security and bug fix update

An update for poppler is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-27337: poppler: A logic error in the Hints::Hints function can cause denial of service
Red Hat Security Data
#vulnerability#linux#red_hat#dos#pdf#ibm

Synopsis

Moderate: poppler security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for poppler is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince.

Security Fix(es):

  • poppler: A logic error in the Hints::Hints function can cause denial of service (CVE-2022-27337)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2087190 - CVE-2022-27337 poppler: A logic error in the Hints::Hints function can cause denial of service
  • BZ - 2096452 - [RHEL8] Please put poppler-qt5 in AppStream

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index

Red Hat Enterprise Linux for x86_64 8

SRPM

poppler-20.11.0-5.el8.src.rpm

SHA-256: 0a46b0e01e58e4524f89de9c10f9e265f2c3eb5364373a381b33d77bfb61e096

x86_64

poppler-20.11.0-5.el8.i686.rpm

SHA-256: 71e7e3b6da71131e1c36a42130296274072bfb2a2e00a21257ebf7c38d9ef98d

poppler-20.11.0-5.el8.x86_64.rpm

SHA-256: f630b9531c041468adcf59c4d38b9f1e558e8eb768bcfb46f1a00c6060afac08

poppler-cpp-debuginfo-20.11.0-5.el8.i686.rpm

SHA-256: 1ba1a6e590ee4cde5e5f38125baa42fac9b6280c0de8f610258ca500549c67d2

poppler-cpp-debuginfo-20.11.0-5.el8.x86_64.rpm

SHA-256: a27092754d1672fe9353cabb28184660ebb4f14b932b723ec101fd887f2d9c45

poppler-debuginfo-20.11.0-5.el8.i686.rpm

SHA-256: be55a0158fa450a61814f0ba65320eb9a09c9a01b32e8d9e488f7e4aa5158b80

poppler-debuginfo-20.11.0-5.el8.x86_64.rpm

SHA-256: 4125898c3184f869b516ade4c4430d113a9cb3bf9177f4963a6c099f7310f810

poppler-debugsource-20.11.0-5.el8.i686.rpm

SHA-256: bfbfa43d517f1222adcbcfa15b5b1df16d092bf9ede24a6d3d6e786b5b5a91c3

poppler-debugsource-20.11.0-5.el8.x86_64.rpm

SHA-256: 8d7d994e4bf9e9316d25ce9bbd7070df4927e35148df796747923d6388c4c7e5

poppler-glib-20.11.0-5.el8.i686.rpm

SHA-256: cf504c8b99e77c192a1980ecd9614b1512867aa7024729d9e0e8d54cb95084f3

poppler-glib-20.11.0-5.el8.x86_64.rpm

SHA-256: 8e1fe08cff733461bd9ca0329e2111fc94c94f9ace109a07d7b96c267f4ea4dc

poppler-glib-debuginfo-20.11.0-5.el8.i686.rpm

SHA-256: 7920bcf558028b5b00aec56e9ff5457b7dc1b39b30274f587f890ee19bb19308

poppler-glib-debuginfo-20.11.0-5.el8.x86_64.rpm

SHA-256: 33b8c66f4c284d78ff26a3c15c518d13977493520760a87cc9bd7b224329a031

poppler-qt5-20.11.0-5.el8.i686.rpm

SHA-256: 04b9bdeb25209a387241aaaa9686fe2e0113c01ccdd4d9d84e77ae191f9aa70d

poppler-qt5-20.11.0-5.el8.x86_64.rpm

SHA-256: c126903d13341c9da6ac6a269099bdfd2b4351a43608544826bef7d0a49d9dbb

poppler-qt5-debuginfo-20.11.0-5.el8.i686.rpm

SHA-256: 0aa10b7b6d1926fc05e888d7580db96938cbab35f6b2b923765e1d3cbf572143

poppler-qt5-debuginfo-20.11.0-5.el8.x86_64.rpm

SHA-256: d421a41ddbeec471114b895dd47542b47cfe137a22700931548c3e5db6654e27

poppler-utils-20.11.0-5.el8.x86_64.rpm

SHA-256: 9fa2df059ae26d4f55cce96bf1cb17121328e09e283ba126257d959605275ab6

poppler-utils-debuginfo-20.11.0-5.el8.i686.rpm

SHA-256: b7d1895716b8457adda0e87b9aa00051765534b173c95e3f2f6bab33c0033e92

poppler-utils-debuginfo-20.11.0-5.el8.x86_64.rpm

SHA-256: be703d408658ca93931f48a329b773c69bdaa95e60b7b20c7abfa61293c1e27d

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

poppler-20.11.0-5.el8.src.rpm

SHA-256: 0a46b0e01e58e4524f89de9c10f9e265f2c3eb5364373a381b33d77bfb61e096

s390x

poppler-20.11.0-5.el8.s390x.rpm

SHA-256: 3ba2887385be938b9b5143938f7b4c1901818c9638aa15edec94264588a2d772

poppler-cpp-debuginfo-20.11.0-5.el8.s390x.rpm

SHA-256: b1717b8a6444eaa7900c50fb14714d7234ae2484d0fbbe9c682c903b7efac2f8

poppler-debuginfo-20.11.0-5.el8.s390x.rpm

SHA-256: 438880495e0d597397cf112acfc2e4c025f5a2e601fc09e4e59876797edc8e9d

poppler-debugsource-20.11.0-5.el8.s390x.rpm

SHA-256: e8a457c69ac09ea8ee4c114c2c7279ec6de964ccb6906450023a2f21a8a90096

poppler-glib-20.11.0-5.el8.s390x.rpm

SHA-256: e850277e5fc78b1386afa75c22f9786260259731de2fbf9af79582359f956df7

poppler-glib-debuginfo-20.11.0-5.el8.s390x.rpm

SHA-256: 6a6fb80794fa3d4dbb989115828c265860a4c1edc51dede049fdca30e5c95eae

poppler-qt5-20.11.0-5.el8.s390x.rpm

SHA-256: 55dd7b96c3ebc998305848912bb435e945906510b767a2c1823d0516ac6c4c0c

poppler-qt5-debuginfo-20.11.0-5.el8.s390x.rpm

SHA-256: 15dea96648421e194819e86667f56409f07663e7a4bf3e3ee66a03334ab89345

poppler-utils-20.11.0-5.el8.s390x.rpm

SHA-256: 450bd6dab2c5c807627cb2bdc656ee330a0cbbb22475fbaea918edc9045da0f5

poppler-utils-debuginfo-20.11.0-5.el8.s390x.rpm

SHA-256: 0accb86c52a925c25a69cf79d8ab40064b1fe4eed087b2661f123dc36287e638

Red Hat Enterprise Linux for Power, little endian 8

SRPM

poppler-20.11.0-5.el8.src.rpm

SHA-256: 0a46b0e01e58e4524f89de9c10f9e265f2c3eb5364373a381b33d77bfb61e096

ppc64le

poppler-20.11.0-5.el8.ppc64le.rpm

SHA-256: f76bfef77ce7fd50cc999b638158958840840af02e91810039919e58b9a52952

poppler-cpp-debuginfo-20.11.0-5.el8.ppc64le.rpm

SHA-256: 7ecf9b81637e2285dd839ef3d0bdc20a09c4f744f18e20b7ce467e47ddb95557

poppler-debuginfo-20.11.0-5.el8.ppc64le.rpm

SHA-256: 05e5d12a0a7c139569d4a6f0c66225ce6a4ed379cc8f3b73b7607c8e5bb5ccc4

poppler-debugsource-20.11.0-5.el8.ppc64le.rpm

SHA-256: 735984a55feea1b89a7a69c1ac3bcb7a5731072e49840de9fb3d848ed60f24ce

poppler-glib-20.11.0-5.el8.ppc64le.rpm

SHA-256: 33aa3644d2d7ddf396cb9ed9a0496a470b09dbe205fe3c01331beda10b920a0b

poppler-glib-debuginfo-20.11.0-5.el8.ppc64le.rpm

SHA-256: 8551fcb9350fe097d41afc8952e5cb99fa7df10f1607cdf4295dba8ef96d9912

poppler-qt5-20.11.0-5.el8.ppc64le.rpm

SHA-256: 92b30421f6d9fc839f1d92230882b050a1324efa795649b2cd636115eaff0a03

poppler-qt5-debuginfo-20.11.0-5.el8.ppc64le.rpm

SHA-256: a663bba8bea4945c49b1fb267b7acda3279ef482d3932cacba01756a34262177

poppler-utils-20.11.0-5.el8.ppc64le.rpm

SHA-256: 347837c642ecef39384994d761c5888c66e3be2ee8553fef418ee6d223b6d2ed

poppler-utils-debuginfo-20.11.0-5.el8.ppc64le.rpm

SHA-256: 9570f2dfa86a5a1e290e929a39bd7cf3c3cb96b590a74424511302d098ad6c2c

Red Hat Enterprise Linux for ARM 64 8

SRPM

poppler-20.11.0-5.el8.src.rpm

SHA-256: 0a46b0e01e58e4524f89de9c10f9e265f2c3eb5364373a381b33d77bfb61e096

aarch64

poppler-20.11.0-5.el8.aarch64.rpm

SHA-256: 6f76401b9afd9f5e1906f8fae927578f63286830eb9e48fa1e08629557108fe6

poppler-cpp-debuginfo-20.11.0-5.el8.aarch64.rpm

SHA-256: 7584b225277b42fdcdf4c68f6e1f35992334e5487bdf09b4042ee8a7b3700211

poppler-debuginfo-20.11.0-5.el8.aarch64.rpm

SHA-256: d3d0da58e4b0ed6c95542ede70882633b3bc4f32a17c56b65787fe7158296396

poppler-debugsource-20.11.0-5.el8.aarch64.rpm

SHA-256: 54355fe933ccef34a1b5cca2835581bc173476093d3cae2712c0aff2276b03bd

poppler-glib-20.11.0-5.el8.aarch64.rpm

SHA-256: f0d970ef1c11485e26d796ba5f1b00a492601a9efeda494714af0c03533cfeee

poppler-glib-debuginfo-20.11.0-5.el8.aarch64.rpm

SHA-256: 3570e7a9d67d6ae3342d2fcd97a8486f0012e9fc53fc056afef71ea69c18b9bf

poppler-qt5-20.11.0-5.el8.aarch64.rpm

SHA-256: 7e1f86304b6b56888e19e4bea4e4521d80ab584d1925f1700fc38a96b2b50ad0

poppler-qt5-debuginfo-20.11.0-5.el8.aarch64.rpm

SHA-256: ab844dcd1741906ec21f57231491f1011a43d15146e8a816a3ab46909be35171

poppler-utils-20.11.0-5.el8.aarch64.rpm

SHA-256: 478b7eb7cae969622bbe339d6474fcad9d3e502dd09bd3239e4e6f3f33e6857e

poppler-utils-debuginfo-20.11.0-5.el8.aarch64.rpm

SHA-256: 00bd0c2e5a2651b2cdc4222959861f013701cdaf29375953c68dbc3306389636

Red Hat CodeReady Linux Builder for x86_64 8

SRPM

x86_64

poppler-cpp-20.11.0-5.el8.i686.rpm

SHA-256: 2e63644e996ef42df75612b2a874a2e597c1f1c6a413682575710840377e8c5b

poppler-cpp-20.11.0-5.el8.x86_64.rpm

SHA-256: 6798cfd0c1210a1c57953d10210e7d6005cc535159eb2c253ab1f7fd604c03b9

poppler-cpp-debuginfo-20.11.0-5.el8.i686.rpm

SHA-256: 1ba1a6e590ee4cde5e5f38125baa42fac9b6280c0de8f610258ca500549c67d2

poppler-cpp-debuginfo-20.11.0-5.el8.x86_64.rpm

SHA-256: a27092754d1672fe9353cabb28184660ebb4f14b932b723ec101fd887f2d9c45

poppler-cpp-devel-20.11.0-5.el8.i686.rpm

SHA-256: 7ad7db591deec509c47b2e56da260e1d6e96ce369897d11d892d6e2f212fc456

poppler-cpp-devel-20.11.0-5.el8.x86_64.rpm

SHA-256: 73d7ee949240a25ea24a5f2e60f8557cb08e416a734a1b3e972a56d762e7c70d

poppler-debuginfo-20.11.0-5.el8.i686.rpm

SHA-256: be55a0158fa450a61814f0ba65320eb9a09c9a01b32e8d9e488f7e4aa5158b80

poppler-debuginfo-20.11.0-5.el8.x86_64.rpm

SHA-256: 4125898c3184f869b516ade4c4430d113a9cb3bf9177f4963a6c099f7310f810

poppler-debugsource-20.11.0-5.el8.i686.rpm

SHA-256: bfbfa43d517f1222adcbcfa15b5b1df16d092bf9ede24a6d3d6e786b5b5a91c3

poppler-debugsource-20.11.0-5.el8.x86_64.rpm

SHA-256: 8d7d994e4bf9e9316d25ce9bbd7070df4927e35148df796747923d6388c4c7e5

poppler-devel-20.11.0-5.el8.i686.rpm

SHA-256: a1f2094da9cbbbf40a38bd0f3f2a941a8108e3b9328e7f5b6a64a0ed5338ca70

poppler-devel-20.11.0-5.el8.x86_64.rpm

SHA-256: 7b848ba968601836ab41ed40657a2e87337cb7036a8ebcf18b048e9c1bb06a6d

poppler-glib-debuginfo-20.11.0-5.el8.i686.rpm

SHA-256: 7920bcf558028b5b00aec56e9ff5457b7dc1b39b30274f587f890ee19bb19308

poppler-glib-debuginfo-20.11.0-5.el8.x86_64.rpm

SHA-256: 33b8c66f4c284d78ff26a3c15c518d13977493520760a87cc9bd7b224329a031

poppler-glib-devel-20.11.0-5.el8.i686.rpm

SHA-256: e69f08560b85d540c7ea20db95c423deb3fb04132be64f88c854f358303cd0fc

poppler-glib-devel-20.11.0-5.el8.x86_64.rpm

SHA-256: 23409ecba177d25c133cccfaf1672c86b6942dc89b14f6d8df42dc071990399d

poppler-qt5-debuginfo-20.11.0-5.el8.i686.rpm

SHA-256: 0aa10b7b6d1926fc05e888d7580db96938cbab35f6b2b923765e1d3cbf572143

poppler-qt5-debuginfo-20.11.0-5.el8.x86_64.rpm

SHA-256: d421a41ddbeec471114b895dd47542b47cfe137a22700931548c3e5db6654e27

poppler-qt5-devel-20.11.0-5.el8.i686.rpm

SHA-256: 0391b369947acc2ed02968f55637be227bbb212c4badcc8e3bd29b1de0b775fe

poppler-qt5-devel-20.11.0-5.el8.x86_64.rpm

SHA-256: 5ed85861317cf40508652daf5c98b2793057e839987a74d5311f3f5741fd75f6

poppler-utils-debuginfo-20.11.0-5.el8.i686.rpm

SHA-256: b7d1895716b8457adda0e87b9aa00051765534b173c95e3f2f6bab33c0033e92

poppler-utils-debuginfo-20.11.0-5.el8.x86_64.rpm

SHA-256: be703d408658ca93931f48a329b773c69bdaa95e60b7b20c7abfa61293c1e27d

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM

ppc64le

poppler-cpp-20.11.0-5.el8.ppc64le.rpm

SHA-256: 28929b52a1e700aae18177b1138334c90b7bf3041ccf87f561a07644a08b1c6b

poppler-cpp-debuginfo-20.11.0-5.el8.ppc64le.rpm

SHA-256: 7ecf9b81637e2285dd839ef3d0bdc20a09c4f744f18e20b7ce467e47ddb95557

poppler-cpp-devel-20.11.0-5.el8.ppc64le.rpm

SHA-256: 7fece67a006715047340c1d83be6f36b2dd5cb6dde44269985ff8ed56fde377e

poppler-debuginfo-20.11.0-5.el8.ppc64le.rpm

SHA-256: 05e5d12a0a7c139569d4a6f0c66225ce6a4ed379cc8f3b73b7607c8e5bb5ccc4

poppler-debugsource-20.11.0-5.el8.ppc64le.rpm

SHA-256: 735984a55feea1b89a7a69c1ac3bcb7a5731072e49840de9fb3d848ed60f24ce

poppler-devel-20.11.0-5.el8.ppc64le.rpm

SHA-256: f0605b2b3f209eba119e375c4d42f852df673aa0b7fb9273ac90b222315c542b

poppler-glib-debuginfo-20.11.0-5.el8.ppc64le.rpm

SHA-256: 8551fcb9350fe097d41afc8952e5cb99fa7df10f1607cdf4295dba8ef96d9912

poppler-glib-devel-20.11.0-5.el8.ppc64le.rpm

SHA-256: b9d17b7415a7e56b6cde5589212c79fa9aa210736910fa99d2ef768d95372fcf

poppler-qt5-debuginfo-20.11.0-5.el8.ppc64le.rpm

SHA-256: a663bba8bea4945c49b1fb267b7acda3279ef482d3932cacba01756a34262177

poppler-qt5-devel-20.11.0-5.el8.ppc64le.rpm

SHA-256: 128822f9d305419ff52c20d36f8534ffed45a3b824570fbdc2ecf989d3da8740

poppler-utils-debuginfo-20.11.0-5.el8.ppc64le.rpm

SHA-256: 9570f2dfa86a5a1e290e929a39bd7cf3c3cb96b590a74424511302d098ad6c2c

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM

aarch64

poppler-cpp-20.11.0-5.el8.aarch64.rpm

SHA-256: f461df45d01f90d5404ffeb1ed96063c806ac5cb49b9b156683031bfa48e5666

poppler-cpp-debuginfo-20.11.0-5.el8.aarch64.rpm

SHA-256: 7584b225277b42fdcdf4c68f6e1f35992334e5487bdf09b4042ee8a7b3700211

poppler-cpp-devel-20.11.0-5.el8.aarch64.rpm

SHA-256: 541a88733d6cf5bcb406b275f6eb592c9f1c265486712b2f30bf98fe83774f20

poppler-debuginfo-20.11.0-5.el8.aarch64.rpm

SHA-256: d3d0da58e4b0ed6c95542ede70882633b3bc4f32a17c56b65787fe7158296396

poppler-debugsource-20.11.0-5.el8.aarch64.rpm

SHA-256: 54355fe933ccef34a1b5cca2835581bc173476093d3cae2712c0aff2276b03bd

poppler-devel-20.11.0-5.el8.aarch64.rpm

SHA-256: 4a254a4a9ca6903366aec700fedb7ace7cb5e281b952960d172d539a913fb745

poppler-glib-debuginfo-20.11.0-5.el8.aarch64.rpm

SHA-256: 3570e7a9d67d6ae3342d2fcd97a8486f0012e9fc53fc056afef71ea69c18b9bf

poppler-glib-devel-20.11.0-5.el8.aarch64.rpm

SHA-256: 4e7e788774bb1a88f9488c75d0f188f8277024ffa766fd64c40d4f3b5e7a8e78

poppler-qt5-debuginfo-20.11.0-5.el8.aarch64.rpm

SHA-256: ab844dcd1741906ec21f57231491f1011a43d15146e8a816a3ab46909be35171

poppler-qt5-devel-20.11.0-5.el8.aarch64.rpm

SHA-256: dbc07839dcba43c142cc8b044f264f8944e0ccbc6410e14a274cbe2a88d9ff32

poppler-utils-debuginfo-20.11.0-5.el8.aarch64.rpm

SHA-256: 00bd0c2e5a2651b2cdc4222959861f013701cdaf29375953c68dbc3306389636

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM

s390x

poppler-cpp-20.11.0-5.el8.s390x.rpm

SHA-256: 0c857086f21637f5264c6181e6491ccc816827dac614672595b7aa814fe516de

poppler-cpp-debuginfo-20.11.0-5.el8.s390x.rpm

SHA-256: b1717b8a6444eaa7900c50fb14714d7234ae2484d0fbbe9c682c903b7efac2f8

poppler-cpp-devel-20.11.0-5.el8.s390x.rpm

SHA-256: 7141017b81c31a2f5c6c8846c2eb7d31953053880f2d0d3bf2139b117acf95f7

poppler-debuginfo-20.11.0-5.el8.s390x.rpm

SHA-256: 438880495e0d597397cf112acfc2e4c025f5a2e601fc09e4e59876797edc8e9d

poppler-debugsource-20.11.0-5.el8.s390x.rpm

SHA-256: e8a457c69ac09ea8ee4c114c2c7279ec6de964ccb6906450023a2f21a8a90096

poppler-devel-20.11.0-5.el8.s390x.rpm

SHA-256: e990b45adc534d4fe3eb0aac2facfb8b42704e538d75638ef7acbc8e48d7f2b3

poppler-glib-debuginfo-20.11.0-5.el8.s390x.rpm

SHA-256: 6a6fb80794fa3d4dbb989115828c265860a4c1edc51dede049fdca30e5c95eae

poppler-glib-devel-20.11.0-5.el8.s390x.rpm

SHA-256: 06781b234d3970d3334fc5b818b932a555acf1b1f2fd3046fcd8b1398c7560b4

poppler-qt5-debuginfo-20.11.0-5.el8.s390x.rpm

SHA-256: 15dea96648421e194819e86667f56409f07663e7a4bf3e3ee66a03334ab89345

poppler-qt5-devel-20.11.0-5.el8.s390x.rpm

SHA-256: 6c77d11e5acaee092d78b3411cdeeca360cf518af7ee713e7ccd1748fa987d03

poppler-utils-debuginfo-20.11.0-5.el8.s390x.rpm

SHA-256: 0accb86c52a925c25a69cf79d8ab40064b1fe4eed087b2661f123dc36287e638

Related news

Ubuntu Security Notice USN-6273-1

Ubuntu Security Notice 6273-1 - Jieyong Ma discovered that poppler incorrectly handled certain malformed PDF files. A remote attacker could possibly use this issue to cause poppler to crash, resulting in a denial of service. This issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. It was discovered that poppler incorrectly handled certain malformed PDF files. A remote attacker could possibly use this issue to cause poppler to crash, resulting in a denial of service. This issue only affected Ubuntu 22.04 LTS and Ubuntu 23.04.

RHSA-2022:8151: Red Hat Security Advisory: poppler security and bug fix update

An update for poppler is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27337: poppler: A logic error in the Hints::Hints function can cause denial of service

CVE-2022-27337: Logic error in function Hints::Hints (#1230) · Issues · poppler / poppler · GitLab

A logic error in the Hints::Hints function of Poppler v22.03.0 allows attackers to cause a Denial of Service (DoS) via a crafted PDF file.