rhsa-2024_5305
Vulnerability from csaf_redhat
Published
2024-08-13 15:42
Modified
2024-09-18 09:53
Summary
Red Hat Security Advisory: poppler security update

Notes

Topic
An update for poppler is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince. Security Fix(es): * poppler: pdfinfo: crash in broken documents when using -dests parameter (CVE-2024-6239) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for poppler is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince.\n\nSecurity Fix(es):\n\n* poppler: pdfinfo: crash in broken documents when using -dests parameter (CVE-2024-6239)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:5305",
        "url": "https://access.redhat.com/errata/RHSA-2024:5305"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2293594",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293594"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_5305.json"
      }
    ],
    "title": "Red Hat Security Advisory: poppler security update",
    "tracking": {
      "current_release_date": "2024-09-18T09:53:31+00:00",
      "generator": {
        "date": "2024-09-18T09:53:31+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:5305",
      "initial_release_date": "2024-08-13T15:42:09+00:00",
      "revision_history": [
        {
          "date": "2024-08-13T15:42:09+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-08-13T15:42:09+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T09:53:31+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.10.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux CRB (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux CRB (v. 8)",
                  "product_id": "CRB-8.10.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "poppler-0:20.11.0-12.el8_10.src",
                "product": {
                  "name": "poppler-0:20.11.0-12.el8_10.src",
                  "product_id": "poppler-0:20.11.0-12.el8_10.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler@20.11.0-12.el8_10?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "poppler-0:20.11.0-12.el8_10.aarch64",
                "product": {
                  "name": "poppler-0:20.11.0-12.el8_10.aarch64",
                  "product_id": "poppler-0:20.11.0-12.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler@20.11.0-12.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-glib-0:20.11.0-12.el8_10.aarch64",
                "product": {
                  "name": "poppler-glib-0:20.11.0-12.el8_10.aarch64",
                  "product_id": "poppler-glib-0:20.11.0-12.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-glib@20.11.0-12.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-qt5-0:20.11.0-12.el8_10.aarch64",
                "product": {
                  "name": "poppler-qt5-0:20.11.0-12.el8_10.aarch64",
                  "product_id": "poppler-qt5-0:20.11.0-12.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-qt5@20.11.0-12.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-utils-0:20.11.0-12.el8_10.aarch64",
                "product": {
                  "name": "poppler-utils-0:20.11.0-12.el8_10.aarch64",
                  "product_id": "poppler-utils-0:20.11.0-12.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-utils@20.11.0-12.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-debugsource-0:20.11.0-12.el8_10.aarch64",
                "product": {
                  "name": "poppler-debugsource-0:20.11.0-12.el8_10.aarch64",
                  "product_id": "poppler-debugsource-0:20.11.0-12.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-debugsource@20.11.0-12.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-cpp-debuginfo-0:20.11.0-12.el8_10.aarch64",
                "product": {
                  "name": "poppler-cpp-debuginfo-0:20.11.0-12.el8_10.aarch64",
                  "product_id": "poppler-cpp-debuginfo-0:20.11.0-12.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-cpp-debuginfo@20.11.0-12.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-debuginfo-0:20.11.0-12.el8_10.aarch64",
                "product": {
                  "name": "poppler-debuginfo-0:20.11.0-12.el8_10.aarch64",
                  "product_id": "poppler-debuginfo-0:20.11.0-12.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-debuginfo@20.11.0-12.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-glib-debuginfo-0:20.11.0-12.el8_10.aarch64",
                "product": {
                  "name": "poppler-glib-debuginfo-0:20.11.0-12.el8_10.aarch64",
                  "product_id": "poppler-glib-debuginfo-0:20.11.0-12.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-glib-debuginfo@20.11.0-12.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-qt5-debuginfo-0:20.11.0-12.el8_10.aarch64",
                "product": {
                  "name": "poppler-qt5-debuginfo-0:20.11.0-12.el8_10.aarch64",
                  "product_id": "poppler-qt5-debuginfo-0:20.11.0-12.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-qt5-debuginfo@20.11.0-12.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-utils-debuginfo-0:20.11.0-12.el8_10.aarch64",
                "product": {
                  "name": "poppler-utils-debuginfo-0:20.11.0-12.el8_10.aarch64",
                  "product_id": "poppler-utils-debuginfo-0:20.11.0-12.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-utils-debuginfo@20.11.0-12.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-cpp-0:20.11.0-12.el8_10.aarch64",
                "product": {
                  "name": "poppler-cpp-0:20.11.0-12.el8_10.aarch64",
                  "product_id": "poppler-cpp-0:20.11.0-12.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-cpp@20.11.0-12.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-cpp-devel-0:20.11.0-12.el8_10.aarch64",
                "product": {
                  "name": "poppler-cpp-devel-0:20.11.0-12.el8_10.aarch64",
                  "product_id": "poppler-cpp-devel-0:20.11.0-12.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-cpp-devel@20.11.0-12.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-devel-0:20.11.0-12.el8_10.aarch64",
                "product": {
                  "name": "poppler-devel-0:20.11.0-12.el8_10.aarch64",
                  "product_id": "poppler-devel-0:20.11.0-12.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-devel@20.11.0-12.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-glib-devel-0:20.11.0-12.el8_10.aarch64",
                "product": {
                  "name": "poppler-glib-devel-0:20.11.0-12.el8_10.aarch64",
                  "product_id": "poppler-glib-devel-0:20.11.0-12.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-glib-devel@20.11.0-12.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-qt5-devel-0:20.11.0-12.el8_10.aarch64",
                "product": {
                  "name": "poppler-qt5-devel-0:20.11.0-12.el8_10.aarch64",
                  "product_id": "poppler-qt5-devel-0:20.11.0-12.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-qt5-devel@20.11.0-12.el8_10?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "poppler-0:20.11.0-12.el8_10.ppc64le",
                "product": {
                  "name": "poppler-0:20.11.0-12.el8_10.ppc64le",
                  "product_id": "poppler-0:20.11.0-12.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler@20.11.0-12.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-glib-0:20.11.0-12.el8_10.ppc64le",
                "product": {
                  "name": "poppler-glib-0:20.11.0-12.el8_10.ppc64le",
                  "product_id": "poppler-glib-0:20.11.0-12.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-glib@20.11.0-12.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-qt5-0:20.11.0-12.el8_10.ppc64le",
                "product": {
                  "name": "poppler-qt5-0:20.11.0-12.el8_10.ppc64le",
                  "product_id": "poppler-qt5-0:20.11.0-12.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-qt5@20.11.0-12.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-utils-0:20.11.0-12.el8_10.ppc64le",
                "product": {
                  "name": "poppler-utils-0:20.11.0-12.el8_10.ppc64le",
                  "product_id": "poppler-utils-0:20.11.0-12.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-utils@20.11.0-12.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-debugsource-0:20.11.0-12.el8_10.ppc64le",
                "product": {
                  "name": "poppler-debugsource-0:20.11.0-12.el8_10.ppc64le",
                  "product_id": "poppler-debugsource-0:20.11.0-12.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-debugsource@20.11.0-12.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-cpp-debuginfo-0:20.11.0-12.el8_10.ppc64le",
                "product": {
                  "name": "poppler-cpp-debuginfo-0:20.11.0-12.el8_10.ppc64le",
                  "product_id": "poppler-cpp-debuginfo-0:20.11.0-12.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-cpp-debuginfo@20.11.0-12.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-debuginfo-0:20.11.0-12.el8_10.ppc64le",
                "product": {
                  "name": "poppler-debuginfo-0:20.11.0-12.el8_10.ppc64le",
                  "product_id": "poppler-debuginfo-0:20.11.0-12.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-debuginfo@20.11.0-12.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-glib-debuginfo-0:20.11.0-12.el8_10.ppc64le",
                "product": {
                  "name": "poppler-glib-debuginfo-0:20.11.0-12.el8_10.ppc64le",
                  "product_id": "poppler-glib-debuginfo-0:20.11.0-12.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-glib-debuginfo@20.11.0-12.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-qt5-debuginfo-0:20.11.0-12.el8_10.ppc64le",
                "product": {
                  "name": "poppler-qt5-debuginfo-0:20.11.0-12.el8_10.ppc64le",
                  "product_id": "poppler-qt5-debuginfo-0:20.11.0-12.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-qt5-debuginfo@20.11.0-12.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-utils-debuginfo-0:20.11.0-12.el8_10.ppc64le",
                "product": {
                  "name": "poppler-utils-debuginfo-0:20.11.0-12.el8_10.ppc64le",
                  "product_id": "poppler-utils-debuginfo-0:20.11.0-12.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-utils-debuginfo@20.11.0-12.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-cpp-0:20.11.0-12.el8_10.ppc64le",
                "product": {
                  "name": "poppler-cpp-0:20.11.0-12.el8_10.ppc64le",
                  "product_id": "poppler-cpp-0:20.11.0-12.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-cpp@20.11.0-12.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-cpp-devel-0:20.11.0-12.el8_10.ppc64le",
                "product": {
                  "name": "poppler-cpp-devel-0:20.11.0-12.el8_10.ppc64le",
                  "product_id": "poppler-cpp-devel-0:20.11.0-12.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-cpp-devel@20.11.0-12.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-devel-0:20.11.0-12.el8_10.ppc64le",
                "product": {
                  "name": "poppler-devel-0:20.11.0-12.el8_10.ppc64le",
                  "product_id": "poppler-devel-0:20.11.0-12.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-devel@20.11.0-12.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-glib-devel-0:20.11.0-12.el8_10.ppc64le",
                "product": {
                  "name": "poppler-glib-devel-0:20.11.0-12.el8_10.ppc64le",
                  "product_id": "poppler-glib-devel-0:20.11.0-12.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-glib-devel@20.11.0-12.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-qt5-devel-0:20.11.0-12.el8_10.ppc64le",
                "product": {
                  "name": "poppler-qt5-devel-0:20.11.0-12.el8_10.ppc64le",
                  "product_id": "poppler-qt5-devel-0:20.11.0-12.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-qt5-devel@20.11.0-12.el8_10?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "poppler-0:20.11.0-12.el8_10.i686",
                "product": {
                  "name": "poppler-0:20.11.0-12.el8_10.i686",
                  "product_id": "poppler-0:20.11.0-12.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler@20.11.0-12.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-glib-0:20.11.0-12.el8_10.i686",
                "product": {
                  "name": "poppler-glib-0:20.11.0-12.el8_10.i686",
                  "product_id": "poppler-glib-0:20.11.0-12.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-glib@20.11.0-12.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-qt5-0:20.11.0-12.el8_10.i686",
                "product": {
                  "name": "poppler-qt5-0:20.11.0-12.el8_10.i686",
                  "product_id": "poppler-qt5-0:20.11.0-12.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-qt5@20.11.0-12.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-debugsource-0:20.11.0-12.el8_10.i686",
                "product": {
                  "name": "poppler-debugsource-0:20.11.0-12.el8_10.i686",
                  "product_id": "poppler-debugsource-0:20.11.0-12.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-debugsource@20.11.0-12.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-cpp-debuginfo-0:20.11.0-12.el8_10.i686",
                "product": {
                  "name": "poppler-cpp-debuginfo-0:20.11.0-12.el8_10.i686",
                  "product_id": "poppler-cpp-debuginfo-0:20.11.0-12.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-cpp-debuginfo@20.11.0-12.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-debuginfo-0:20.11.0-12.el8_10.i686",
                "product": {
                  "name": "poppler-debuginfo-0:20.11.0-12.el8_10.i686",
                  "product_id": "poppler-debuginfo-0:20.11.0-12.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-debuginfo@20.11.0-12.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-glib-debuginfo-0:20.11.0-12.el8_10.i686",
                "product": {
                  "name": "poppler-glib-debuginfo-0:20.11.0-12.el8_10.i686",
                  "product_id": "poppler-glib-debuginfo-0:20.11.0-12.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-glib-debuginfo@20.11.0-12.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-qt5-debuginfo-0:20.11.0-12.el8_10.i686",
                "product": {
                  "name": "poppler-qt5-debuginfo-0:20.11.0-12.el8_10.i686",
                  "product_id": "poppler-qt5-debuginfo-0:20.11.0-12.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-qt5-debuginfo@20.11.0-12.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-utils-debuginfo-0:20.11.0-12.el8_10.i686",
                "product": {
                  "name": "poppler-utils-debuginfo-0:20.11.0-12.el8_10.i686",
                  "product_id": "poppler-utils-debuginfo-0:20.11.0-12.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-utils-debuginfo@20.11.0-12.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-cpp-0:20.11.0-12.el8_10.i686",
                "product": {
                  "name": "poppler-cpp-0:20.11.0-12.el8_10.i686",
                  "product_id": "poppler-cpp-0:20.11.0-12.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-cpp@20.11.0-12.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-cpp-devel-0:20.11.0-12.el8_10.i686",
                "product": {
                  "name": "poppler-cpp-devel-0:20.11.0-12.el8_10.i686",
                  "product_id": "poppler-cpp-devel-0:20.11.0-12.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-cpp-devel@20.11.0-12.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-devel-0:20.11.0-12.el8_10.i686",
                "product": {
                  "name": "poppler-devel-0:20.11.0-12.el8_10.i686",
                  "product_id": "poppler-devel-0:20.11.0-12.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-devel@20.11.0-12.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-glib-devel-0:20.11.0-12.el8_10.i686",
                "product": {
                  "name": "poppler-glib-devel-0:20.11.0-12.el8_10.i686",
                  "product_id": "poppler-glib-devel-0:20.11.0-12.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-glib-devel@20.11.0-12.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-qt5-devel-0:20.11.0-12.el8_10.i686",
                "product": {
                  "name": "poppler-qt5-devel-0:20.11.0-12.el8_10.i686",
                  "product_id": "poppler-qt5-devel-0:20.11.0-12.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-qt5-devel@20.11.0-12.el8_10?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "poppler-0:20.11.0-12.el8_10.x86_64",
                "product": {
                  "name": "poppler-0:20.11.0-12.el8_10.x86_64",
                  "product_id": "poppler-0:20.11.0-12.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler@20.11.0-12.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-glib-0:20.11.0-12.el8_10.x86_64",
                "product": {
                  "name": "poppler-glib-0:20.11.0-12.el8_10.x86_64",
                  "product_id": "poppler-glib-0:20.11.0-12.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-glib@20.11.0-12.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-qt5-0:20.11.0-12.el8_10.x86_64",
                "product": {
                  "name": "poppler-qt5-0:20.11.0-12.el8_10.x86_64",
                  "product_id": "poppler-qt5-0:20.11.0-12.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-qt5@20.11.0-12.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-utils-0:20.11.0-12.el8_10.x86_64",
                "product": {
                  "name": "poppler-utils-0:20.11.0-12.el8_10.x86_64",
                  "product_id": "poppler-utils-0:20.11.0-12.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-utils@20.11.0-12.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-debugsource-0:20.11.0-12.el8_10.x86_64",
                "product": {
                  "name": "poppler-debugsource-0:20.11.0-12.el8_10.x86_64",
                  "product_id": "poppler-debugsource-0:20.11.0-12.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-debugsource@20.11.0-12.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-cpp-debuginfo-0:20.11.0-12.el8_10.x86_64",
                "product": {
                  "name": "poppler-cpp-debuginfo-0:20.11.0-12.el8_10.x86_64",
                  "product_id": "poppler-cpp-debuginfo-0:20.11.0-12.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-cpp-debuginfo@20.11.0-12.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-debuginfo-0:20.11.0-12.el8_10.x86_64",
                "product": {
                  "name": "poppler-debuginfo-0:20.11.0-12.el8_10.x86_64",
                  "product_id": "poppler-debuginfo-0:20.11.0-12.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-debuginfo@20.11.0-12.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-glib-debuginfo-0:20.11.0-12.el8_10.x86_64",
                "product": {
                  "name": "poppler-glib-debuginfo-0:20.11.0-12.el8_10.x86_64",
                  "product_id": "poppler-glib-debuginfo-0:20.11.0-12.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-glib-debuginfo@20.11.0-12.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-qt5-debuginfo-0:20.11.0-12.el8_10.x86_64",
                "product": {
                  "name": "poppler-qt5-debuginfo-0:20.11.0-12.el8_10.x86_64",
                  "product_id": "poppler-qt5-debuginfo-0:20.11.0-12.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-qt5-debuginfo@20.11.0-12.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-utils-debuginfo-0:20.11.0-12.el8_10.x86_64",
                "product": {
                  "name": "poppler-utils-debuginfo-0:20.11.0-12.el8_10.x86_64",
                  "product_id": "poppler-utils-debuginfo-0:20.11.0-12.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-utils-debuginfo@20.11.0-12.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-cpp-0:20.11.0-12.el8_10.x86_64",
                "product": {
                  "name": "poppler-cpp-0:20.11.0-12.el8_10.x86_64",
                  "product_id": "poppler-cpp-0:20.11.0-12.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-cpp@20.11.0-12.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-cpp-devel-0:20.11.0-12.el8_10.x86_64",
                "product": {
                  "name": "poppler-cpp-devel-0:20.11.0-12.el8_10.x86_64",
                  "product_id": "poppler-cpp-devel-0:20.11.0-12.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-cpp-devel@20.11.0-12.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-devel-0:20.11.0-12.el8_10.x86_64",
                "product": {
                  "name": "poppler-devel-0:20.11.0-12.el8_10.x86_64",
                  "product_id": "poppler-devel-0:20.11.0-12.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-devel@20.11.0-12.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-glib-devel-0:20.11.0-12.el8_10.x86_64",
                "product": {
                  "name": "poppler-glib-devel-0:20.11.0-12.el8_10.x86_64",
                  "product_id": "poppler-glib-devel-0:20.11.0-12.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-glib-devel@20.11.0-12.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-qt5-devel-0:20.11.0-12.el8_10.x86_64",
                "product": {
                  "name": "poppler-qt5-devel-0:20.11.0-12.el8_10.x86_64",
                  "product_id": "poppler-qt5-devel-0:20.11.0-12.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-qt5-devel@20.11.0-12.el8_10?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "poppler-0:20.11.0-12.el8_10.s390x",
                "product": {
                  "name": "poppler-0:20.11.0-12.el8_10.s390x",
                  "product_id": "poppler-0:20.11.0-12.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler@20.11.0-12.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-glib-0:20.11.0-12.el8_10.s390x",
                "product": {
                  "name": "poppler-glib-0:20.11.0-12.el8_10.s390x",
                  "product_id": "poppler-glib-0:20.11.0-12.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-glib@20.11.0-12.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-qt5-0:20.11.0-12.el8_10.s390x",
                "product": {
                  "name": "poppler-qt5-0:20.11.0-12.el8_10.s390x",
                  "product_id": "poppler-qt5-0:20.11.0-12.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-qt5@20.11.0-12.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-utils-0:20.11.0-12.el8_10.s390x",
                "product": {
                  "name": "poppler-utils-0:20.11.0-12.el8_10.s390x",
                  "product_id": "poppler-utils-0:20.11.0-12.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-utils@20.11.0-12.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-debugsource-0:20.11.0-12.el8_10.s390x",
                "product": {
                  "name": "poppler-debugsource-0:20.11.0-12.el8_10.s390x",
                  "product_id": "poppler-debugsource-0:20.11.0-12.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-debugsource@20.11.0-12.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-cpp-debuginfo-0:20.11.0-12.el8_10.s390x",
                "product": {
                  "name": "poppler-cpp-debuginfo-0:20.11.0-12.el8_10.s390x",
                  "product_id": "poppler-cpp-debuginfo-0:20.11.0-12.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-cpp-debuginfo@20.11.0-12.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-debuginfo-0:20.11.0-12.el8_10.s390x",
                "product": {
                  "name": "poppler-debuginfo-0:20.11.0-12.el8_10.s390x",
                  "product_id": "poppler-debuginfo-0:20.11.0-12.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-debuginfo@20.11.0-12.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-glib-debuginfo-0:20.11.0-12.el8_10.s390x",
                "product": {
                  "name": "poppler-glib-debuginfo-0:20.11.0-12.el8_10.s390x",
                  "product_id": "poppler-glib-debuginfo-0:20.11.0-12.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-glib-debuginfo@20.11.0-12.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-qt5-debuginfo-0:20.11.0-12.el8_10.s390x",
                "product": {
                  "name": "poppler-qt5-debuginfo-0:20.11.0-12.el8_10.s390x",
                  "product_id": "poppler-qt5-debuginfo-0:20.11.0-12.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-qt5-debuginfo@20.11.0-12.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-utils-debuginfo-0:20.11.0-12.el8_10.s390x",
                "product": {
                  "name": "poppler-utils-debuginfo-0:20.11.0-12.el8_10.s390x",
                  "product_id": "poppler-utils-debuginfo-0:20.11.0-12.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-utils-debuginfo@20.11.0-12.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-cpp-0:20.11.0-12.el8_10.s390x",
                "product": {
                  "name": "poppler-cpp-0:20.11.0-12.el8_10.s390x",
                  "product_id": "poppler-cpp-0:20.11.0-12.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-cpp@20.11.0-12.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-cpp-devel-0:20.11.0-12.el8_10.s390x",
                "product": {
                  "name": "poppler-cpp-devel-0:20.11.0-12.el8_10.s390x",
                  "product_id": "poppler-cpp-devel-0:20.11.0-12.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-cpp-devel@20.11.0-12.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-devel-0:20.11.0-12.el8_10.s390x",
                "product": {
                  "name": "poppler-devel-0:20.11.0-12.el8_10.s390x",
                  "product_id": "poppler-devel-0:20.11.0-12.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-devel@20.11.0-12.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-glib-devel-0:20.11.0-12.el8_10.s390x",
                "product": {
                  "name": "poppler-glib-devel-0:20.11.0-12.el8_10.s390x",
                  "product_id": "poppler-glib-devel-0:20.11.0-12.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-glib-devel@20.11.0-12.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "poppler-qt5-devel-0:20.11.0-12.el8_10.s390x",
                "product": {
                  "name": "poppler-qt5-devel-0:20.11.0-12.el8_10.s390x",
                  "product_id": "poppler-qt5-devel-0:20.11.0-12.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-qt5-devel@20.11.0-12.el8_10?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "poppler-glib-doc-0:20.11.0-12.el8_10.noarch",
                "product": {
                  "name": "poppler-glib-doc-0:20.11.0-12.el8_10.noarch",
                  "product_id": "poppler-glib-doc-0:20.11.0-12.el8_10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/poppler-glib-doc@20.11.0-12.el8_10?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-0:20.11.0-12.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.aarch64"
        },
        "product_reference": "poppler-0:20.11.0-12.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-0:20.11.0-12.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.i686"
        },
        "product_reference": "poppler-0:20.11.0-12.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-0:20.11.0-12.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.ppc64le"
        },
        "product_reference": "poppler-0:20.11.0-12.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-0:20.11.0-12.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.s390x"
        },
        "product_reference": "poppler-0:20.11.0-12.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-0:20.11.0-12.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.src"
        },
        "product_reference": "poppler-0:20.11.0-12.el8_10.src",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-0:20.11.0-12.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.x86_64"
        },
        "product_reference": "poppler-0:20.11.0-12.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-cpp-0:20.11.0-12.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.aarch64"
        },
        "product_reference": "poppler-cpp-0:20.11.0-12.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-cpp-0:20.11.0-12.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.i686"
        },
        "product_reference": "poppler-cpp-0:20.11.0-12.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-cpp-0:20.11.0-12.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.ppc64le"
        },
        "product_reference": "poppler-cpp-0:20.11.0-12.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-cpp-0:20.11.0-12.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.s390x"
        },
        "product_reference": "poppler-cpp-0:20.11.0-12.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-cpp-0:20.11.0-12.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.x86_64"
        },
        "product_reference": "poppler-cpp-0:20.11.0-12.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-cpp-debuginfo-0:20.11.0-12.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.aarch64"
        },
        "product_reference": "poppler-cpp-debuginfo-0:20.11.0-12.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-cpp-debuginfo-0:20.11.0-12.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.i686"
        },
        "product_reference": "poppler-cpp-debuginfo-0:20.11.0-12.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-cpp-debuginfo-0:20.11.0-12.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.ppc64le"
        },
        "product_reference": "poppler-cpp-debuginfo-0:20.11.0-12.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-cpp-debuginfo-0:20.11.0-12.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.s390x"
        },
        "product_reference": "poppler-cpp-debuginfo-0:20.11.0-12.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-cpp-debuginfo-0:20.11.0-12.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.x86_64"
        },
        "product_reference": "poppler-cpp-debuginfo-0:20.11.0-12.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-cpp-devel-0:20.11.0-12.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.aarch64"
        },
        "product_reference": "poppler-cpp-devel-0:20.11.0-12.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-cpp-devel-0:20.11.0-12.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.i686"
        },
        "product_reference": "poppler-cpp-devel-0:20.11.0-12.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-cpp-devel-0:20.11.0-12.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.ppc64le"
        },
        "product_reference": "poppler-cpp-devel-0:20.11.0-12.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-cpp-devel-0:20.11.0-12.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.s390x"
        },
        "product_reference": "poppler-cpp-devel-0:20.11.0-12.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-cpp-devel-0:20.11.0-12.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.x86_64"
        },
        "product_reference": "poppler-cpp-devel-0:20.11.0-12.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-debuginfo-0:20.11.0-12.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.aarch64"
        },
        "product_reference": "poppler-debuginfo-0:20.11.0-12.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-debuginfo-0:20.11.0-12.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.i686"
        },
        "product_reference": "poppler-debuginfo-0:20.11.0-12.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-debuginfo-0:20.11.0-12.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.ppc64le"
        },
        "product_reference": "poppler-debuginfo-0:20.11.0-12.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-debuginfo-0:20.11.0-12.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.s390x"
        },
        "product_reference": "poppler-debuginfo-0:20.11.0-12.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-debuginfo-0:20.11.0-12.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.x86_64"
        },
        "product_reference": "poppler-debuginfo-0:20.11.0-12.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-debugsource-0:20.11.0-12.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.aarch64"
        },
        "product_reference": "poppler-debugsource-0:20.11.0-12.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-debugsource-0:20.11.0-12.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.i686"
        },
        "product_reference": "poppler-debugsource-0:20.11.0-12.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-debugsource-0:20.11.0-12.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.ppc64le"
        },
        "product_reference": "poppler-debugsource-0:20.11.0-12.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-debugsource-0:20.11.0-12.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.s390x"
        },
        "product_reference": "poppler-debugsource-0:20.11.0-12.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-debugsource-0:20.11.0-12.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.x86_64"
        },
        "product_reference": "poppler-debugsource-0:20.11.0-12.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-devel-0:20.11.0-12.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.aarch64"
        },
        "product_reference": "poppler-devel-0:20.11.0-12.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-devel-0:20.11.0-12.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.i686"
        },
        "product_reference": "poppler-devel-0:20.11.0-12.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-devel-0:20.11.0-12.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.ppc64le"
        },
        "product_reference": "poppler-devel-0:20.11.0-12.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-devel-0:20.11.0-12.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.s390x"
        },
        "product_reference": "poppler-devel-0:20.11.0-12.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-devel-0:20.11.0-12.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.x86_64"
        },
        "product_reference": "poppler-devel-0:20.11.0-12.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-glib-0:20.11.0-12.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.aarch64"
        },
        "product_reference": "poppler-glib-0:20.11.0-12.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-glib-0:20.11.0-12.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.i686"
        },
        "product_reference": "poppler-glib-0:20.11.0-12.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-glib-0:20.11.0-12.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.ppc64le"
        },
        "product_reference": "poppler-glib-0:20.11.0-12.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-glib-0:20.11.0-12.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.s390x"
        },
        "product_reference": "poppler-glib-0:20.11.0-12.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-glib-0:20.11.0-12.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.x86_64"
        },
        "product_reference": "poppler-glib-0:20.11.0-12.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-glib-debuginfo-0:20.11.0-12.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.aarch64"
        },
        "product_reference": "poppler-glib-debuginfo-0:20.11.0-12.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-glib-debuginfo-0:20.11.0-12.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.i686"
        },
        "product_reference": "poppler-glib-debuginfo-0:20.11.0-12.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-glib-debuginfo-0:20.11.0-12.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.ppc64le"
        },
        "product_reference": "poppler-glib-debuginfo-0:20.11.0-12.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-glib-debuginfo-0:20.11.0-12.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.s390x"
        },
        "product_reference": "poppler-glib-debuginfo-0:20.11.0-12.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-glib-debuginfo-0:20.11.0-12.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.x86_64"
        },
        "product_reference": "poppler-glib-debuginfo-0:20.11.0-12.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-glib-devel-0:20.11.0-12.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.aarch64"
        },
        "product_reference": "poppler-glib-devel-0:20.11.0-12.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-glib-devel-0:20.11.0-12.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.i686"
        },
        "product_reference": "poppler-glib-devel-0:20.11.0-12.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-glib-devel-0:20.11.0-12.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.ppc64le"
        },
        "product_reference": "poppler-glib-devel-0:20.11.0-12.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-glib-devel-0:20.11.0-12.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.s390x"
        },
        "product_reference": "poppler-glib-devel-0:20.11.0-12.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-glib-devel-0:20.11.0-12.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.x86_64"
        },
        "product_reference": "poppler-glib-devel-0:20.11.0-12.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-glib-doc-0:20.11.0-12.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-doc-0:20.11.0-12.el8_10.noarch"
        },
        "product_reference": "poppler-glib-doc-0:20.11.0-12.el8_10.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-qt5-0:20.11.0-12.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.aarch64"
        },
        "product_reference": "poppler-qt5-0:20.11.0-12.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-qt5-0:20.11.0-12.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.i686"
        },
        "product_reference": "poppler-qt5-0:20.11.0-12.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-qt5-0:20.11.0-12.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.ppc64le"
        },
        "product_reference": "poppler-qt5-0:20.11.0-12.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-qt5-0:20.11.0-12.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.s390x"
        },
        "product_reference": "poppler-qt5-0:20.11.0-12.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-qt5-0:20.11.0-12.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.x86_64"
        },
        "product_reference": "poppler-qt5-0:20.11.0-12.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-qt5-debuginfo-0:20.11.0-12.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.aarch64"
        },
        "product_reference": "poppler-qt5-debuginfo-0:20.11.0-12.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-qt5-debuginfo-0:20.11.0-12.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.i686"
        },
        "product_reference": "poppler-qt5-debuginfo-0:20.11.0-12.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-qt5-debuginfo-0:20.11.0-12.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.ppc64le"
        },
        "product_reference": "poppler-qt5-debuginfo-0:20.11.0-12.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-qt5-debuginfo-0:20.11.0-12.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.s390x"
        },
        "product_reference": "poppler-qt5-debuginfo-0:20.11.0-12.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-qt5-debuginfo-0:20.11.0-12.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.x86_64"
        },
        "product_reference": "poppler-qt5-debuginfo-0:20.11.0-12.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-qt5-devel-0:20.11.0-12.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.aarch64"
        },
        "product_reference": "poppler-qt5-devel-0:20.11.0-12.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-qt5-devel-0:20.11.0-12.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.i686"
        },
        "product_reference": "poppler-qt5-devel-0:20.11.0-12.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-qt5-devel-0:20.11.0-12.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.ppc64le"
        },
        "product_reference": "poppler-qt5-devel-0:20.11.0-12.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-qt5-devel-0:20.11.0-12.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.s390x"
        },
        "product_reference": "poppler-qt5-devel-0:20.11.0-12.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-qt5-devel-0:20.11.0-12.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.x86_64"
        },
        "product_reference": "poppler-qt5-devel-0:20.11.0-12.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-utils-0:20.11.0-12.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-utils-0:20.11.0-12.el8_10.aarch64"
        },
        "product_reference": "poppler-utils-0:20.11.0-12.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-utils-0:20.11.0-12.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-utils-0:20.11.0-12.el8_10.ppc64le"
        },
        "product_reference": "poppler-utils-0:20.11.0-12.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-utils-0:20.11.0-12.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-utils-0:20.11.0-12.el8_10.s390x"
        },
        "product_reference": "poppler-utils-0:20.11.0-12.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-utils-0:20.11.0-12.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-utils-0:20.11.0-12.el8_10.x86_64"
        },
        "product_reference": "poppler-utils-0:20.11.0-12.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-utils-debuginfo-0:20.11.0-12.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.aarch64"
        },
        "product_reference": "poppler-utils-debuginfo-0:20.11.0-12.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-utils-debuginfo-0:20.11.0-12.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.i686"
        },
        "product_reference": "poppler-utils-debuginfo-0:20.11.0-12.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-utils-debuginfo-0:20.11.0-12.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.ppc64le"
        },
        "product_reference": "poppler-utils-debuginfo-0:20.11.0-12.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-utils-debuginfo-0:20.11.0-12.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.s390x"
        },
        "product_reference": "poppler-utils-debuginfo-0:20.11.0-12.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-utils-debuginfo-0:20.11.0-12.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.x86_64"
        },
        "product_reference": "poppler-utils-debuginfo-0:20.11.0-12.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-0:20.11.0-12.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.aarch64"
        },
        "product_reference": "poppler-0:20.11.0-12.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-0:20.11.0-12.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.i686"
        },
        "product_reference": "poppler-0:20.11.0-12.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-0:20.11.0-12.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.ppc64le"
        },
        "product_reference": "poppler-0:20.11.0-12.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-0:20.11.0-12.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.s390x"
        },
        "product_reference": "poppler-0:20.11.0-12.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-0:20.11.0-12.el8_10.src as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.src"
        },
        "product_reference": "poppler-0:20.11.0-12.el8_10.src",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-0:20.11.0-12.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.x86_64"
        },
        "product_reference": "poppler-0:20.11.0-12.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-cpp-0:20.11.0-12.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.aarch64"
        },
        "product_reference": "poppler-cpp-0:20.11.0-12.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-cpp-0:20.11.0-12.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.i686"
        },
        "product_reference": "poppler-cpp-0:20.11.0-12.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-cpp-0:20.11.0-12.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.ppc64le"
        },
        "product_reference": "poppler-cpp-0:20.11.0-12.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-cpp-0:20.11.0-12.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.s390x"
        },
        "product_reference": "poppler-cpp-0:20.11.0-12.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-cpp-0:20.11.0-12.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.x86_64"
        },
        "product_reference": "poppler-cpp-0:20.11.0-12.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-cpp-debuginfo-0:20.11.0-12.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.aarch64"
        },
        "product_reference": "poppler-cpp-debuginfo-0:20.11.0-12.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-cpp-debuginfo-0:20.11.0-12.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.i686"
        },
        "product_reference": "poppler-cpp-debuginfo-0:20.11.0-12.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-cpp-debuginfo-0:20.11.0-12.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.ppc64le"
        },
        "product_reference": "poppler-cpp-debuginfo-0:20.11.0-12.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-cpp-debuginfo-0:20.11.0-12.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.s390x"
        },
        "product_reference": "poppler-cpp-debuginfo-0:20.11.0-12.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-cpp-debuginfo-0:20.11.0-12.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.x86_64"
        },
        "product_reference": "poppler-cpp-debuginfo-0:20.11.0-12.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-cpp-devel-0:20.11.0-12.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.aarch64"
        },
        "product_reference": "poppler-cpp-devel-0:20.11.0-12.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-cpp-devel-0:20.11.0-12.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.i686"
        },
        "product_reference": "poppler-cpp-devel-0:20.11.0-12.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-cpp-devel-0:20.11.0-12.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.ppc64le"
        },
        "product_reference": "poppler-cpp-devel-0:20.11.0-12.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-cpp-devel-0:20.11.0-12.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.s390x"
        },
        "product_reference": "poppler-cpp-devel-0:20.11.0-12.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-cpp-devel-0:20.11.0-12.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.x86_64"
        },
        "product_reference": "poppler-cpp-devel-0:20.11.0-12.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-debuginfo-0:20.11.0-12.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.aarch64"
        },
        "product_reference": "poppler-debuginfo-0:20.11.0-12.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-debuginfo-0:20.11.0-12.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.i686"
        },
        "product_reference": "poppler-debuginfo-0:20.11.0-12.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-debuginfo-0:20.11.0-12.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.ppc64le"
        },
        "product_reference": "poppler-debuginfo-0:20.11.0-12.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-debuginfo-0:20.11.0-12.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.s390x"
        },
        "product_reference": "poppler-debuginfo-0:20.11.0-12.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-debuginfo-0:20.11.0-12.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.x86_64"
        },
        "product_reference": "poppler-debuginfo-0:20.11.0-12.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-debugsource-0:20.11.0-12.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.aarch64"
        },
        "product_reference": "poppler-debugsource-0:20.11.0-12.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-debugsource-0:20.11.0-12.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.i686"
        },
        "product_reference": "poppler-debugsource-0:20.11.0-12.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-debugsource-0:20.11.0-12.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.ppc64le"
        },
        "product_reference": "poppler-debugsource-0:20.11.0-12.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-debugsource-0:20.11.0-12.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.s390x"
        },
        "product_reference": "poppler-debugsource-0:20.11.0-12.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-debugsource-0:20.11.0-12.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.x86_64"
        },
        "product_reference": "poppler-debugsource-0:20.11.0-12.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-devel-0:20.11.0-12.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.aarch64"
        },
        "product_reference": "poppler-devel-0:20.11.0-12.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-devel-0:20.11.0-12.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.i686"
        },
        "product_reference": "poppler-devel-0:20.11.0-12.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-devel-0:20.11.0-12.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.ppc64le"
        },
        "product_reference": "poppler-devel-0:20.11.0-12.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-devel-0:20.11.0-12.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.s390x"
        },
        "product_reference": "poppler-devel-0:20.11.0-12.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-devel-0:20.11.0-12.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.x86_64"
        },
        "product_reference": "poppler-devel-0:20.11.0-12.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-glib-0:20.11.0-12.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.aarch64"
        },
        "product_reference": "poppler-glib-0:20.11.0-12.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-glib-0:20.11.0-12.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.i686"
        },
        "product_reference": "poppler-glib-0:20.11.0-12.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-glib-0:20.11.0-12.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.ppc64le"
        },
        "product_reference": "poppler-glib-0:20.11.0-12.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-glib-0:20.11.0-12.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.s390x"
        },
        "product_reference": "poppler-glib-0:20.11.0-12.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-glib-0:20.11.0-12.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.x86_64"
        },
        "product_reference": "poppler-glib-0:20.11.0-12.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-glib-debuginfo-0:20.11.0-12.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.aarch64"
        },
        "product_reference": "poppler-glib-debuginfo-0:20.11.0-12.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-glib-debuginfo-0:20.11.0-12.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.i686"
        },
        "product_reference": "poppler-glib-debuginfo-0:20.11.0-12.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-glib-debuginfo-0:20.11.0-12.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.ppc64le"
        },
        "product_reference": "poppler-glib-debuginfo-0:20.11.0-12.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-glib-debuginfo-0:20.11.0-12.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.s390x"
        },
        "product_reference": "poppler-glib-debuginfo-0:20.11.0-12.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-glib-debuginfo-0:20.11.0-12.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.x86_64"
        },
        "product_reference": "poppler-glib-debuginfo-0:20.11.0-12.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-glib-devel-0:20.11.0-12.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.aarch64"
        },
        "product_reference": "poppler-glib-devel-0:20.11.0-12.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-glib-devel-0:20.11.0-12.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.i686"
        },
        "product_reference": "poppler-glib-devel-0:20.11.0-12.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-glib-devel-0:20.11.0-12.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.ppc64le"
        },
        "product_reference": "poppler-glib-devel-0:20.11.0-12.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-glib-devel-0:20.11.0-12.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.s390x"
        },
        "product_reference": "poppler-glib-devel-0:20.11.0-12.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-glib-devel-0:20.11.0-12.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.x86_64"
        },
        "product_reference": "poppler-glib-devel-0:20.11.0-12.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-glib-doc-0:20.11.0-12.el8_10.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-doc-0:20.11.0-12.el8_10.noarch"
        },
        "product_reference": "poppler-glib-doc-0:20.11.0-12.el8_10.noarch",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-qt5-0:20.11.0-12.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.aarch64"
        },
        "product_reference": "poppler-qt5-0:20.11.0-12.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-qt5-0:20.11.0-12.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.i686"
        },
        "product_reference": "poppler-qt5-0:20.11.0-12.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-qt5-0:20.11.0-12.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.ppc64le"
        },
        "product_reference": "poppler-qt5-0:20.11.0-12.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-qt5-0:20.11.0-12.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.s390x"
        },
        "product_reference": "poppler-qt5-0:20.11.0-12.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-qt5-0:20.11.0-12.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.x86_64"
        },
        "product_reference": "poppler-qt5-0:20.11.0-12.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-qt5-debuginfo-0:20.11.0-12.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.aarch64"
        },
        "product_reference": "poppler-qt5-debuginfo-0:20.11.0-12.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-qt5-debuginfo-0:20.11.0-12.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.i686"
        },
        "product_reference": "poppler-qt5-debuginfo-0:20.11.0-12.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-qt5-debuginfo-0:20.11.0-12.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.ppc64le"
        },
        "product_reference": "poppler-qt5-debuginfo-0:20.11.0-12.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-qt5-debuginfo-0:20.11.0-12.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.s390x"
        },
        "product_reference": "poppler-qt5-debuginfo-0:20.11.0-12.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-qt5-debuginfo-0:20.11.0-12.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.x86_64"
        },
        "product_reference": "poppler-qt5-debuginfo-0:20.11.0-12.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-qt5-devel-0:20.11.0-12.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.aarch64"
        },
        "product_reference": "poppler-qt5-devel-0:20.11.0-12.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-qt5-devel-0:20.11.0-12.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.i686"
        },
        "product_reference": "poppler-qt5-devel-0:20.11.0-12.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-qt5-devel-0:20.11.0-12.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.ppc64le"
        },
        "product_reference": "poppler-qt5-devel-0:20.11.0-12.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-qt5-devel-0:20.11.0-12.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.s390x"
        },
        "product_reference": "poppler-qt5-devel-0:20.11.0-12.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-qt5-devel-0:20.11.0-12.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.x86_64"
        },
        "product_reference": "poppler-qt5-devel-0:20.11.0-12.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-utils-0:20.11.0-12.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-utils-0:20.11.0-12.el8_10.aarch64"
        },
        "product_reference": "poppler-utils-0:20.11.0-12.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-utils-0:20.11.0-12.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-utils-0:20.11.0-12.el8_10.ppc64le"
        },
        "product_reference": "poppler-utils-0:20.11.0-12.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-utils-0:20.11.0-12.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-utils-0:20.11.0-12.el8_10.s390x"
        },
        "product_reference": "poppler-utils-0:20.11.0-12.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-utils-0:20.11.0-12.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-utils-0:20.11.0-12.el8_10.x86_64"
        },
        "product_reference": "poppler-utils-0:20.11.0-12.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-utils-debuginfo-0:20.11.0-12.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.aarch64"
        },
        "product_reference": "poppler-utils-debuginfo-0:20.11.0-12.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-utils-debuginfo-0:20.11.0-12.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.i686"
        },
        "product_reference": "poppler-utils-debuginfo-0:20.11.0-12.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-utils-debuginfo-0:20.11.0-12.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.ppc64le"
        },
        "product_reference": "poppler-utils-debuginfo-0:20.11.0-12.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-utils-debuginfo-0:20.11.0-12.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.s390x"
        },
        "product_reference": "poppler-utils-debuginfo-0:20.11.0-12.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "poppler-utils-debuginfo-0:20.11.0-12.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.x86_64"
        },
        "product_reference": "poppler-utils-debuginfo-0:20.11.0-12.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-6239",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2024-06-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2293594"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Poppler\u0027s Pdfinfo utility. This issue occurs when using -dests parameter with pdfinfo utility. By using certain malformed input files, an attacker could cause the utility to crash, leading to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "poppler: pdfinfo: crash in broken documents when using -dests parameter",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-doc-0:20.11.0-12.el8_10.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-utils-0:20.11.0-12.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-utils-0:20.11.0-12.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-utils-0:20.11.0-12.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-utils-0:20.11.0-12.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.src",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-doc-0:20.11.0-12.el8_10.noarch",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-utils-0:20.11.0-12.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-utils-0:20.11.0-12.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-utils-0:20.11.0-12.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-utils-0:20.11.0-12.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-6239"
        },
        {
          "category": "external",
          "summary": "RHBZ#2293594",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293594"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6239",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-6239"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6239",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6239"
        }
      ],
      "release_date": "2024-06-06T09:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-doc-0:20.11.0-12.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-utils-0:20.11.0-12.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-utils-0:20.11.0-12.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-utils-0:20.11.0-12.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-utils-0:20.11.0-12.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-doc-0:20.11.0-12.el8_10.noarch",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-utils-0:20.11.0-12.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-utils-0:20.11.0-12.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-utils-0:20.11.0-12.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-utils-0:20.11.0-12.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5305"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-glib-doc-0:20.11.0-12.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-utils-0:20.11.0-12.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-utils-0:20.11.0-12.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-utils-0:20.11.0-12.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-utils-0:20.11.0-12.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-0:20.11.0-12.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-0:20.11.0-12.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-debuginfo-0:20.11.0-12.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-cpp-devel-0:20.11.0-12.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-debuginfo-0:20.11.0-12.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-debugsource-0:20.11.0-12.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-devel-0:20.11.0-12.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-0:20.11.0-12.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-debuginfo-0:20.11.0-12.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-devel-0:20.11.0-12.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-glib-doc-0:20.11.0-12.el8_10.noarch",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-0:20.11.0-12.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-debuginfo-0:20.11.0-12.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-qt5-devel-0:20.11.0-12.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-utils-0:20.11.0-12.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-utils-0:20.11.0-12.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-utils-0:20.11.0-12.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-utils-0:20.11.0-12.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:poppler-utils-debuginfo-0:20.11.0-12.el8_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "poppler: pdfinfo: crash in broken documents when using -dests parameter"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...