ELSA-2021-1881

ELSA-2021-1881 - poppler and evince security, bug fix, and enhancement update

Type:SECURITY
Severity:MODERATE
Release Date:2021-05-25

Description


evince
[3.28.4-11]
- Add remaining translations of string 'Reset form'
- Resolves: #1896006

[3.28.4-10]
- Add available translations of string 'Reset form'
- Resolves: #1896006

[3.28.4-9]
- Ship evince-devel
- Resolves: #1919423

[3.28.4-8]
- Handle ResetForm action
- Resolves: #1889793

poppler
[20.11.0-2]
- Improve python3 build dependency
- Resolves: #1896335

[20.11.0-1]
- Rebase poppler to 20.11.0
- Modify/remove patches as needed
- Resolves: #1644423


Related CVEs


CVE-2020-27778

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 8 (aarch64) evince-3.28.4-11.el8.src.rpm1703fa9b6ccfce2ae74aa5191f5e7ede-
poppler-20.11.0-2.el8.src.rpm83a399d37dc80505b98ee25ecc1c8157-
evince-3.28.4-11.el8.aarch64.rpm7d4637860503ae4c5a03651615f95073-
evince-browser-plugin-3.28.4-11.el8.aarch64.rpme1603da8bfb897298788192d1e5e25d3-
evince-devel-3.28.4-11.el8.aarch64.rpm7c16945598d0a301ea30d9a738b99864-
evince-libs-3.28.4-11.el8.aarch64.rpm092ec3045a24982862343d99a070e0d8-
evince-nautilus-3.28.4-11.el8.aarch64.rpm2310bcff02eb612f372b6d4aa5cdb375-
poppler-20.11.0-2.el8.aarch64.rpm7eba11c7b44055bc960e5d2f92185a77-
poppler-cpp-20.11.0-2.el8.aarch64.rpm3f7d0e58292c2ecd1def8e0d0be7c66c-
poppler-cpp-devel-20.11.0-2.el8.aarch64.rpm4cd5e377c3da77a57145ce7118b56413-
poppler-devel-20.11.0-2.el8.aarch64.rpm7548b6d0efe4fda60832935aa0e6247a-
poppler-glib-20.11.0-2.el8.aarch64.rpm221f8925c011d047d1434ab623b53c30-
poppler-glib-devel-20.11.0-2.el8.aarch64.rpmb8928f04d0e32853662b174239d79345-
poppler-qt5-20.11.0-2.el8.aarch64.rpmef540f7d5c8c8db12c7a37ccfb6e0535-
poppler-qt5-devel-20.11.0-2.el8.aarch64.rpm7e94bd1b5e94a36b600d6607f3a04008-
poppler-utils-20.11.0-2.el8.aarch64.rpm8931b83bb6ab9506bf39be25fb3993f6-
Oracle Linux 8 (x86_64) evince-3.28.4-11.el8.src.rpm1703fa9b6ccfce2ae74aa5191f5e7ede-
poppler-20.11.0-2.el8.src.rpm83a399d37dc80505b98ee25ecc1c8157-
evince-3.28.4-11.el8.x86_64.rpm1f6201cfcd1d483b798441906d8fd239-
evince-browser-plugin-3.28.4-11.el8.x86_64.rpmdf7ed66f965a4e07d9c0b980adc1b2e7-
evince-devel-3.28.4-11.el8.i686.rpme6b9d11006bfcfd78b5bc55191345d74-
evince-devel-3.28.4-11.el8.x86_64.rpmd9bc0aae0accae99fa05b21fd0a44c30-
evince-libs-3.28.4-11.el8.i686.rpm02644e265341e8109f6dbdb54b47cc68-
evince-libs-3.28.4-11.el8.x86_64.rpmf53d5df0be8aba78a48884ff13b319ec-
evince-nautilus-3.28.4-11.el8.x86_64.rpm72548d4d10fc5f52631807cbb0609ddb-
poppler-20.11.0-2.el8.i686.rpmb25b93d2a34b8fb3480e784ef3bb5f04-
poppler-20.11.0-2.el8.x86_64.rpm86f5b6ada83b576233f6c37f0692ca9d-
poppler-cpp-20.11.0-2.el8.i686.rpmbd78ece40e0c60ac300e12650e28a91c-
poppler-cpp-20.11.0-2.el8.x86_64.rpmd5f2125b7c9baa23c7185178235a73b3-
poppler-cpp-devel-20.11.0-2.el8.i686.rpmcc21d45432085099a70eef98ce7fa181-
poppler-cpp-devel-20.11.0-2.el8.x86_64.rpm278717a21ad234f0cc714b7f830b8827-
poppler-devel-20.11.0-2.el8.i686.rpmf1eb4ff70ad17e229ec363c11f617975-
poppler-devel-20.11.0-2.el8.x86_64.rpm963e301a1912d23b7f1ad2875a06a22f-
poppler-glib-20.11.0-2.el8.i686.rpm7ac89df6e774b7137fa8c770079cad8b-
poppler-glib-20.11.0-2.el8.x86_64.rpmfbe18635a5c186f7480cd6b1e42e4072-
poppler-glib-devel-20.11.0-2.el8.i686.rpmd88f154371a847124da76e24f13e769e-
poppler-glib-devel-20.11.0-2.el8.x86_64.rpma812c39dab3fb999048ef009326fee2d-
poppler-qt5-20.11.0-2.el8.i686.rpm1a3bea477f9eaf6de5a4fb7edb894aad-
poppler-qt5-20.11.0-2.el8.x86_64.rpmf8b2ec5c617509c0fde86c677fb65e2d-
poppler-qt5-devel-20.11.0-2.el8.i686.rpm994f0554252d7fb24afedbe8cbad687d-
poppler-qt5-devel-20.11.0-2.el8.x86_64.rpm27550ca2f4186fed278595891bbd4dca-
poppler-utils-20.11.0-2.el8.x86_64.rpm838486eacdea8ab3da19b0cfa27c463f-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete