Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:8151: Red Hat Security Advisory: poppler security and bug fix update

An update for poppler is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-27337: poppler: A logic error in the Hints::Hints function can cause denial of service
Red Hat Security Data
#vulnerability#linux#red_hat#dos#pdf#ibm

Synopsis

Moderate: poppler security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for poppler is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince.

Security Fix(es):

  • poppler: A logic error in the Hints::Hints function can cause denial of service (CVE-2022-27337)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x

Fixes

  • BZ - 2087190 - CVE-2022-27337 poppler: A logic error in the Hints::Hints function can cause denial of service
  • BZ - 2096451 - [RHEL9] Please put poppler-qt5 in AppStream

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

Red Hat Enterprise Linux for x86_64 9

SRPM

poppler-21.01.0-13.el9.src.rpm

SHA-256: 4cae03ef1f9af05c176c5e0cf284b2ae8ece461d265e9ac5d039a3afaab29211

x86_64

poppler-21.01.0-13.el9.i686.rpm

SHA-256: 73a5a8b58e20765ba50a991a3e07ff84e388e8927134ca3ec95ffe8d07f10119

poppler-21.01.0-13.el9.x86_64.rpm

SHA-256: ec0ea71a38b11a33708aad531e77ef4bc1f98518f13d2190f64d8ccb831f16ae

poppler-cpp-21.01.0-13.el9.i686.rpm

SHA-256: 6fc9884db7bb95da9eac55db6bbe3fe5ac2275559371c6051fdb79eda6c1f743

poppler-cpp-21.01.0-13.el9.x86_64.rpm

SHA-256: fcd01ba1ce5f6f64b1a93af34b7ab255e91ce629c6c29fe1590bc1dd09cc135d

poppler-cpp-debuginfo-21.01.0-13.el9.i686.rpm

SHA-256: 209640b0ab6d84591df1deba0223e5b30031ff9f308c791daf3e1151df26acec

poppler-cpp-debuginfo-21.01.0-13.el9.x86_64.rpm

SHA-256: 28d8cf2970da0098c0d255773c732d75243fae21eb4ec11d977f086f0d557884

poppler-debuginfo-21.01.0-13.el9.i686.rpm

SHA-256: 1dfd43658c1d0c2c15cd374cad3df1dacdf64dcb71bda49e6be43240a5cc3aaf

poppler-debuginfo-21.01.0-13.el9.x86_64.rpm

SHA-256: 08ef04e964831e40eaa7db22c6beea05dc5379c91ddd218a571f06169fd55512

poppler-debugsource-21.01.0-13.el9.i686.rpm

SHA-256: 866511c12e22d6e51fdc644090d541b3c1bc48351ae7724f2ba4818d1c872aaa

poppler-debugsource-21.01.0-13.el9.x86_64.rpm

SHA-256: dcd4c3d25ae68edce0042856bd554fed332a5d6ee934ffbfa97add46c19b5c0b

poppler-glib-21.01.0-13.el9.i686.rpm

SHA-256: eeccfe5de70f265463f20bb16d53016e47dcbd4c0e0ea9b22734c53ae870b990

poppler-glib-21.01.0-13.el9.x86_64.rpm

SHA-256: 14ea75cf472538d5f129f371ce60845b102632a7bdde383305af1a52c11530a5

poppler-glib-debuginfo-21.01.0-13.el9.i686.rpm

SHA-256: fffdca6730f33bc32982131f639b14092b878e03e79e252b7cd06651f9f57a66

poppler-glib-debuginfo-21.01.0-13.el9.x86_64.rpm

SHA-256: aff7965267de7ab43dc0d1b16d2a824fd63fd9bbcc2db3e15ac6ffc2804eebab

poppler-qt5-21.01.0-13.el9.i686.rpm

SHA-256: 9731dbf28675cb8a47c4fabd51a8910c534eea6f64656cb5fd5daa0687ba97d5

poppler-qt5-21.01.0-13.el9.x86_64.rpm

SHA-256: 23db7f9960eedb867a9594ed62fada09ccdf258585957a02ce9ffdc33bb01c76

poppler-qt5-debuginfo-21.01.0-13.el9.i686.rpm

SHA-256: 5645f39e1383407b5752ae98c5560cdbd2a42097b7985c0a7fcf183493ebe1ef

poppler-qt5-debuginfo-21.01.0-13.el9.x86_64.rpm

SHA-256: 39c319ce0e9722e9515b6a83df106cb1c2d08a4ca49387152767e851267ca07a

poppler-utils-21.01.0-13.el9.x86_64.rpm

SHA-256: 298ad09d64f73d03f1cdb21e66f38cd24b9e141400b4302fec3d02c1e043844e

poppler-utils-debuginfo-21.01.0-13.el9.i686.rpm

SHA-256: 724504b2938d437e8107ad335b892af6792a231ef965061e225bf8dba8241082

poppler-utils-debuginfo-21.01.0-13.el9.x86_64.rpm

SHA-256: 650aa92771ad98cff95aa32d60237da42095a486bf92f358194424e46b89cf8c

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

poppler-21.01.0-13.el9.src.rpm

SHA-256: 4cae03ef1f9af05c176c5e0cf284b2ae8ece461d265e9ac5d039a3afaab29211

s390x

poppler-21.01.0-13.el9.s390x.rpm

SHA-256: 704e55c3c2cce6b26eb4b085670375603523f860bb922dd14ea6d3f68db1260d

poppler-cpp-21.01.0-13.el9.s390x.rpm

SHA-256: 7d0b46e26f29e2645cd63f174778d1e2f4c866dbd2d297279971635050d22451

poppler-cpp-debuginfo-21.01.0-13.el9.s390x.rpm

SHA-256: cec6606d84a83cce2603f9d54cca38f425fb15d9a6a5cf092c9820d975426b6b

poppler-debuginfo-21.01.0-13.el9.s390x.rpm

SHA-256: 814b4934cdc9acc8fac49f7a52e854c91dec6a056e775f6c294688a74de04f62

poppler-debugsource-21.01.0-13.el9.s390x.rpm

SHA-256: ff66ec574549cc86ebbab1ef6e17244992aa880828e60ce47b892ce7d52ff352

poppler-glib-21.01.0-13.el9.s390x.rpm

SHA-256: ec1f9ca755c1164bb6e9bc61c8b3760bc6f54b5bce24e0f4ad0c32b7e7780773

poppler-glib-debuginfo-21.01.0-13.el9.s390x.rpm

SHA-256: b626dcb1f717d6f6e209aebab043b97133c5643260804df9fe255e9f9485f6a0

poppler-qt5-21.01.0-13.el9.s390x.rpm

SHA-256: db38c5f40ddf67931ce24eb3a53f61d231091827560f9b07d2b0a9db6afcf815

poppler-qt5-debuginfo-21.01.0-13.el9.s390x.rpm

SHA-256: f264f212b18b5988cb1f3db18155d3abcc282312466ac0f76be5d72a834adcf0

poppler-utils-21.01.0-13.el9.s390x.rpm

SHA-256: e6cd9f3a4d7fad2b063a08878b09a2aa7d4f11c790d0231695c0aa68cb48bc1a

poppler-utils-debuginfo-21.01.0-13.el9.s390x.rpm

SHA-256: d59ec097818dbbbe64801236f8e805c75f962c90ad433fabd16a50ff14302d95

Red Hat Enterprise Linux for Power, little endian 9

SRPM

poppler-21.01.0-13.el9.src.rpm

SHA-256: 4cae03ef1f9af05c176c5e0cf284b2ae8ece461d265e9ac5d039a3afaab29211

ppc64le

poppler-21.01.0-13.el9.ppc64le.rpm

SHA-256: baf673857b9f608e73492cdda8b5f37b222da1b5271e1ee908cf8f6028d88333

poppler-cpp-21.01.0-13.el9.ppc64le.rpm

SHA-256: ccdcfe757c5647560f2f4021c0816955c4a43589bc856f5bc68a463793e966e5

poppler-cpp-debuginfo-21.01.0-13.el9.ppc64le.rpm

SHA-256: 0d4696f19297aa0070c94dcb71cc7e47af5590d625c2394f58c1953e58f9a5ac

poppler-debuginfo-21.01.0-13.el9.ppc64le.rpm

SHA-256: 844371be22e52d5350fd3c2df41857e574d38b75b16706c0fcfd09a3ade6353d

poppler-debugsource-21.01.0-13.el9.ppc64le.rpm

SHA-256: 5661b2aa456e29271bf9f020138a17eb85230cf4ae02efda959771382ae77f9f

poppler-glib-21.01.0-13.el9.ppc64le.rpm

SHA-256: c8007fb8fa6d2024b1aa3ea3bb7eedaaa228238d12fbbc17974ecc3bcfb6ce24

poppler-glib-debuginfo-21.01.0-13.el9.ppc64le.rpm

SHA-256: 390a0de37d958c16e22f42c8603df9f15cb067d7ae9af2508ab3817c7b9d4644

poppler-qt5-21.01.0-13.el9.ppc64le.rpm

SHA-256: 84e0cb170891b159014263f869778e3ed982148270c8d3b481d26c4f7bca9420

poppler-qt5-debuginfo-21.01.0-13.el9.ppc64le.rpm

SHA-256: fe6ae651be7fa0bcdb77f1ef9fd1373ea69d587751194ae0dfae300b5778e9eb

poppler-utils-21.01.0-13.el9.ppc64le.rpm

SHA-256: 4de4eb6f2baa8249950c635de0bcda817ab9ad9f285d4071aa351f66dae32b5d

poppler-utils-debuginfo-21.01.0-13.el9.ppc64le.rpm

SHA-256: afdf48eab3e9adf06d7e89a47b5f213328bf251280a5e3b362c715ea7d865326

Red Hat Enterprise Linux for ARM 64 9

SRPM

poppler-21.01.0-13.el9.src.rpm

SHA-256: 4cae03ef1f9af05c176c5e0cf284b2ae8ece461d265e9ac5d039a3afaab29211

aarch64

poppler-21.01.0-13.el9.aarch64.rpm

SHA-256: 346dbad0b5014be6d2587e1950441518b09a32654e2c47476fc067c6d2e9420d

poppler-cpp-21.01.0-13.el9.aarch64.rpm

SHA-256: 23ec7fd48f53beef1e29f961b413e72c14234eaaa46fc97b570b9936d0cb3691

poppler-cpp-debuginfo-21.01.0-13.el9.aarch64.rpm

SHA-256: 0ffcd24082a0e08f216280e1647353cac2331d090081882ddeeeac6f60ad771c

poppler-debuginfo-21.01.0-13.el9.aarch64.rpm

SHA-256: b88ed9ed57c17971a811857a90d49b8575091d1fbf86bf0944300498bbc42b0b

poppler-debugsource-21.01.0-13.el9.aarch64.rpm

SHA-256: 4baf413d0873126a2f0710b2f03c2950dea1576b0cdba0604c4bd3c62dbb6ece

poppler-glib-21.01.0-13.el9.aarch64.rpm

SHA-256: 9ec7cc7f2b4c183630b5c537e3545c8c99705607e4c15c17c72c376caf953dbc

poppler-glib-debuginfo-21.01.0-13.el9.aarch64.rpm

SHA-256: 158087c734ed9424cfffe906390f7ee768957e1dcb51b656cfcfab2a52bfa2c7

poppler-qt5-21.01.0-13.el9.aarch64.rpm

SHA-256: eb020db107abc08102a1ebf4f38632ef8ed267d605e2e49c5f3bba9c516cd738

poppler-qt5-debuginfo-21.01.0-13.el9.aarch64.rpm

SHA-256: 9525eddd7db2da22d0da20147afacb0c11a2dce6573679ba97f6b6e16460777f

poppler-utils-21.01.0-13.el9.aarch64.rpm

SHA-256: ec27fd710bb7f3081901b383123de13ef1e6901cb949d7e198748343bc8b5c21

poppler-utils-debuginfo-21.01.0-13.el9.aarch64.rpm

SHA-256: ba6febb036c27ee14932e0cafade34c9dd7c784bb3ce95e97c3c86ac575cdb22

Red Hat CodeReady Linux Builder for x86_64 9

SRPM

x86_64

poppler-cpp-debuginfo-21.01.0-13.el9.i686.rpm

SHA-256: 209640b0ab6d84591df1deba0223e5b30031ff9f308c791daf3e1151df26acec

poppler-cpp-debuginfo-21.01.0-13.el9.x86_64.rpm

SHA-256: 28d8cf2970da0098c0d255773c732d75243fae21eb4ec11d977f086f0d557884

poppler-cpp-devel-21.01.0-13.el9.i686.rpm

SHA-256: c62ae60bc30d53bd9e30bffa1f256269c624bf8bbd1ed954b5388f50118522d4

poppler-cpp-devel-21.01.0-13.el9.x86_64.rpm

SHA-256: def2e0e433d38f41344b100f5155fc2571a9d4b09481ec14df2689e7418b9eb0

poppler-debuginfo-21.01.0-13.el9.i686.rpm

SHA-256: 1dfd43658c1d0c2c15cd374cad3df1dacdf64dcb71bda49e6be43240a5cc3aaf

poppler-debuginfo-21.01.0-13.el9.x86_64.rpm

SHA-256: 08ef04e964831e40eaa7db22c6beea05dc5379c91ddd218a571f06169fd55512

poppler-debugsource-21.01.0-13.el9.i686.rpm

SHA-256: 866511c12e22d6e51fdc644090d541b3c1bc48351ae7724f2ba4818d1c872aaa

poppler-debugsource-21.01.0-13.el9.x86_64.rpm

SHA-256: dcd4c3d25ae68edce0042856bd554fed332a5d6ee934ffbfa97add46c19b5c0b

poppler-devel-21.01.0-13.el9.i686.rpm

SHA-256: 94244bc3d5bed121ad46d9425f8fe04c397f253bed80bc2cd93ff3c88bab20a2

poppler-devel-21.01.0-13.el9.x86_64.rpm

SHA-256: 658c38f841dd4712dce11a6c25edf125d2a81b8b5ef94297d9a8ed5c1c1b9a7e

poppler-glib-debuginfo-21.01.0-13.el9.i686.rpm

SHA-256: fffdca6730f33bc32982131f639b14092b878e03e79e252b7cd06651f9f57a66

poppler-glib-debuginfo-21.01.0-13.el9.x86_64.rpm

SHA-256: aff7965267de7ab43dc0d1b16d2a824fd63fd9bbcc2db3e15ac6ffc2804eebab

poppler-glib-devel-21.01.0-13.el9.i686.rpm

SHA-256: ea9b95e6ee5fc68533c916611c2c2d221f903dec3f30e3e27dc9c4ab5372d121

poppler-glib-devel-21.01.0-13.el9.x86_64.rpm

SHA-256: fb2ed2ac1d686a5612f4c3940d22c4baa794cf5998d3c5c7f3cb76154f6804b9

poppler-qt5-debuginfo-21.01.0-13.el9.i686.rpm

SHA-256: 5645f39e1383407b5752ae98c5560cdbd2a42097b7985c0a7fcf183493ebe1ef

poppler-qt5-debuginfo-21.01.0-13.el9.x86_64.rpm

SHA-256: 39c319ce0e9722e9515b6a83df106cb1c2d08a4ca49387152767e851267ca07a

poppler-qt5-devel-21.01.0-13.el9.i686.rpm

SHA-256: 5a8f0f8fa5ad6cd0fbd88d11e078a91823b1be8debc019033585548d7a218e68

poppler-qt5-devel-21.01.0-13.el9.x86_64.rpm

SHA-256: cebd595d808e983cba4b093784ec746be8b6e03152b07845ddae5b89b312b6f4

poppler-utils-debuginfo-21.01.0-13.el9.i686.rpm

SHA-256: 724504b2938d437e8107ad335b892af6792a231ef965061e225bf8dba8241082

poppler-utils-debuginfo-21.01.0-13.el9.x86_64.rpm

SHA-256: 650aa92771ad98cff95aa32d60237da42095a486bf92f358194424e46b89cf8c

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM

ppc64le

poppler-cpp-debuginfo-21.01.0-13.el9.ppc64le.rpm

SHA-256: 0d4696f19297aa0070c94dcb71cc7e47af5590d625c2394f58c1953e58f9a5ac

poppler-cpp-devel-21.01.0-13.el9.ppc64le.rpm

SHA-256: 29aced101838256a75441430ba866a32070260b1d46c79ec2a12778178de58d0

poppler-debuginfo-21.01.0-13.el9.ppc64le.rpm

SHA-256: 844371be22e52d5350fd3c2df41857e574d38b75b16706c0fcfd09a3ade6353d

poppler-debugsource-21.01.0-13.el9.ppc64le.rpm

SHA-256: 5661b2aa456e29271bf9f020138a17eb85230cf4ae02efda959771382ae77f9f

poppler-devel-21.01.0-13.el9.ppc64le.rpm

SHA-256: 08700e89c40accaafdfb1d866f5ae21f5dcc477580fb3575d69c5b19cb26b0ae

poppler-glib-debuginfo-21.01.0-13.el9.ppc64le.rpm

SHA-256: 390a0de37d958c16e22f42c8603df9f15cb067d7ae9af2508ab3817c7b9d4644

poppler-glib-devel-21.01.0-13.el9.ppc64le.rpm

SHA-256: ccfdc6f0e692a5a6829bb87f2234b64dc73a90529a78c3c4190e55721439003b

poppler-qt5-debuginfo-21.01.0-13.el9.ppc64le.rpm

SHA-256: fe6ae651be7fa0bcdb77f1ef9fd1373ea69d587751194ae0dfae300b5778e9eb

poppler-qt5-devel-21.01.0-13.el9.ppc64le.rpm

SHA-256: fb30f5e141f6b317d34405773685f9bd2b242373c54477b8d6f6279a5068cff3

poppler-utils-debuginfo-21.01.0-13.el9.ppc64le.rpm

SHA-256: afdf48eab3e9adf06d7e89a47b5f213328bf251280a5e3b362c715ea7d865326

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM

aarch64

poppler-cpp-debuginfo-21.01.0-13.el9.aarch64.rpm

SHA-256: 0ffcd24082a0e08f216280e1647353cac2331d090081882ddeeeac6f60ad771c

poppler-cpp-devel-21.01.0-13.el9.aarch64.rpm

SHA-256: 70dccd75901513490b344598dd0042d856b185fb6be1ad00711cedfeb8e104b7

poppler-debuginfo-21.01.0-13.el9.aarch64.rpm

SHA-256: b88ed9ed57c17971a811857a90d49b8575091d1fbf86bf0944300498bbc42b0b

poppler-debugsource-21.01.0-13.el9.aarch64.rpm

SHA-256: 4baf413d0873126a2f0710b2f03c2950dea1576b0cdba0604c4bd3c62dbb6ece

poppler-devel-21.01.0-13.el9.aarch64.rpm

SHA-256: 6219f0d3f9dad159f778838d879c1a1eb84b84ed5a6b9d95bf399167af43d71f

poppler-glib-debuginfo-21.01.0-13.el9.aarch64.rpm

SHA-256: 158087c734ed9424cfffe906390f7ee768957e1dcb51b656cfcfab2a52bfa2c7

poppler-glib-devel-21.01.0-13.el9.aarch64.rpm

SHA-256: 98dc638b47145e79894263bc7fca0832508e8bbd28ed02f7d08d7db49a9e2f8b

poppler-qt5-debuginfo-21.01.0-13.el9.aarch64.rpm

SHA-256: 9525eddd7db2da22d0da20147afacb0c11a2dce6573679ba97f6b6e16460777f

poppler-qt5-devel-21.01.0-13.el9.aarch64.rpm

SHA-256: 883cea7274510eefb3efc9e783c094aef81fe3c0a4ad2da8fdc6749865f40bb3

poppler-utils-debuginfo-21.01.0-13.el9.aarch64.rpm

SHA-256: ba6febb036c27ee14932e0cafade34c9dd7c784bb3ce95e97c3c86ac575cdb22

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM

s390x

poppler-cpp-debuginfo-21.01.0-13.el9.s390x.rpm

SHA-256: cec6606d84a83cce2603f9d54cca38f425fb15d9a6a5cf092c9820d975426b6b

poppler-cpp-devel-21.01.0-13.el9.s390x.rpm

SHA-256: 399c6cdd78039e819d2b134528a10537260b57b8540863a377c4c8bade0839ef

poppler-debuginfo-21.01.0-13.el9.s390x.rpm

SHA-256: 814b4934cdc9acc8fac49f7a52e854c91dec6a056e775f6c294688a74de04f62

poppler-debugsource-21.01.0-13.el9.s390x.rpm

SHA-256: ff66ec574549cc86ebbab1ef6e17244992aa880828e60ce47b892ce7d52ff352

poppler-devel-21.01.0-13.el9.s390x.rpm

SHA-256: a023a52a8b1ba941004f2575c36eea8788d85c1ecb15c1b615bf3c00d75de002

poppler-glib-debuginfo-21.01.0-13.el9.s390x.rpm

SHA-256: b626dcb1f717d6f6e209aebab043b97133c5643260804df9fe255e9f9485f6a0

poppler-glib-devel-21.01.0-13.el9.s390x.rpm

SHA-256: 3d4f5b40213f53300b54b5127c3012cfd1381b70f88b9e29229f686e05bdca76

poppler-qt5-debuginfo-21.01.0-13.el9.s390x.rpm

SHA-256: f264f212b18b5988cb1f3db18155d3abcc282312466ac0f76be5d72a834adcf0

poppler-qt5-devel-21.01.0-13.el9.s390x.rpm

SHA-256: de4d47f7a9e6fbf28a30b0b3b4abe2b59c065284208509a99613b172099a3f85

poppler-utils-debuginfo-21.01.0-13.el9.s390x.rpm

SHA-256: d59ec097818dbbbe64801236f8e805c75f962c90ad433fabd16a50ff14302d95

Related news

Ubuntu Security Notice USN-6273-1

Ubuntu Security Notice 6273-1 - Jieyong Ma discovered that poppler incorrectly handled certain malformed PDF files. A remote attacker could possibly use this issue to cause poppler to crash, resulting in a denial of service. This issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. It was discovered that poppler incorrectly handled certain malformed PDF files. A remote attacker could possibly use this issue to cause poppler to crash, resulting in a denial of service. This issue only affected Ubuntu 22.04 LTS and Ubuntu 23.04.

RHSA-2022:7594: Red Hat Security Advisory: poppler security and bug fix update

An update for poppler is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27337: poppler: A logic error in the Hints::Hints function can cause denial of service

CVE-2022-27337: Logic error in function Hints::Hints (#1230) · Issues · poppler / poppler · GitLab

A logic error in the Hints::Hints function of Poppler v22.03.0 allows attackers to cause a Denial of Service (DoS) via a crafted PDF file.