[Apollo] Advisories Statistics light light Login

RLSA-2026:0130

Security Mirrored from RHSA-2026:0130
Issued at: 2026-01-07
Updated at: 2026-01-07

Synopsis

Moderate: poppler security update



Description

Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince.

Security Fix(es):

* poppler: Out-of-Bounds Read in Poppler (CVE-2025-32365)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Affected products

Rocky Linux 8 aarch64 Rocky Linux 8 x86_64

Fixes

2357656

CVEs

CVE-2025-32365

Affected packages

Rocky Linux 8 aarch64 - AppStream

poppler-0:20.11.0-13.el8_10.aarch64.rpm poppler-0:20.11.0-13.el8_10.src.rpm poppler-debuginfo-0:20.11.0-13.el8_10.aarch64.rpm poppler-debugsource-0:20.11.0-13.el8_10.aarch64.rpm poppler-glib-0:20.11.0-13.el8_10.aarch64.rpm poppler-glib-debuginfo-0:20.11.0-13.el8_10.aarch64.rpm poppler-qt5-0:20.11.0-13.el8_10.aarch64.rpm poppler-qt5-debuginfo-0:20.11.0-13.el8_10.aarch64.rpm poppler-utils-0:20.11.0-13.el8_10.aarch64.rpm poppler-utils-debuginfo-0:20.11.0-13.el8_10.aarch64.rpm

Rocky Linux 8 x86_64 - AppStream

poppler-0:20.11.0-13.el8_10.i686.rpm poppler-0:20.11.0-13.el8_10.src.rpm poppler-0:20.11.0-13.el8_10.x86_64.rpm poppler-debuginfo-0:20.11.0-13.el8_10.i686.rpm poppler-debuginfo-0:20.11.0-13.el8_10.x86_64.rpm poppler-debugsource-0:20.11.0-13.el8_10.i686.rpm poppler-debugsource-0:20.11.0-13.el8_10.x86_64.rpm poppler-glib-0:20.11.0-13.el8_10.i686.rpm poppler-glib-0:20.11.0-13.el8_10.x86_64.rpm poppler-glib-debuginfo-0:20.11.0-13.el8_10.i686.rpm poppler-glib-debuginfo-0:20.11.0-13.el8_10.x86_64.rpm poppler-qt5-0:20.11.0-13.el8_10.i686.rpm poppler-qt5-0:20.11.0-13.el8_10.x86_64.rpm poppler-qt5-debuginfo-0:20.11.0-13.el8_10.i686.rpm poppler-qt5-debuginfo-0:20.11.0-13.el8_10.x86_64.rpm poppler-utils-0:20.11.0-13.el8_10.x86_64.rpm poppler-utils-debuginfo-0:20.11.0-13.el8_10.x86_64.rpm

Rocky Linux 8 aarch64 - PowerTools

poppler-cpp-0:20.11.0-13.el8_10.aarch64.rpm poppler-cpp-debuginfo-0:20.11.0-13.el8_10.aarch64.rpm poppler-cpp-devel-0:20.11.0-13.el8_10.aarch64.rpm poppler-devel-0:20.11.0-13.el8_10.aarch64.rpm poppler-glib-devel-0:20.11.0-13.el8_10.aarch64.rpm poppler-glib-doc-0:20.11.0-13.el8_10.noarch.rpm poppler-qt5-devel-0:20.11.0-13.el8_10.aarch64.rpm

Rocky Linux 8 x86_64 - PowerTools

poppler-cpp-0:20.11.0-13.el8_10.i686.rpm poppler-cpp-0:20.11.0-13.el8_10.x86_64.rpm poppler-cpp-debuginfo-0:20.11.0-13.el8_10.i686.rpm poppler-cpp-debuginfo-0:20.11.0-13.el8_10.x86_64.rpm poppler-cpp-devel-0:20.11.0-13.el8_10.i686.rpm poppler-cpp-devel-0:20.11.0-13.el8_10.x86_64.rpm poppler-devel-0:20.11.0-13.el8_10.i686.rpm poppler-devel-0:20.11.0-13.el8_10.x86_64.rpm poppler-glib-devel-0:20.11.0-13.el8_10.i686.rpm poppler-glib-devel-0:20.11.0-13.el8_10.x86_64.rpm poppler-glib-doc-0:20.11.0-13.el8_10.noarch.rpm poppler-qt5-devel-0:20.11.0-13.el8_10.i686.rpm poppler-qt5-devel-0:20.11.0-13.el8_10.x86_64.rpm