-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: gdk-pixbuf2 security update Advisory ID: RHSA-2015:1694-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1694.html Issue date: 2015-08-31 CVE Names: CVE-2015-4491 ===================================================================== 1. Summary: Updated gdk-pixbuf2 packages that fix one security issue are now available for Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: gdk-pixbuf is an image loading library that can be extended by loadable modules for new image formats. It is used by toolkits such as GTK+ or clutter. An integer overflow, leading to a heap-based buffer overflow, was found in the way gdk-pixbuf, an image loading library for GNOME, scaled certain bitmap format images. An attacker could use a specially crafted BMP image file that, when processed by an application compiled against the gdk-pixbuf library, would cause that application to crash or execute arbitrary code with the permissions of the user running the application. (CVE-2015-4491) Red Hat would like to thank the Mozilla project for reporting this issue. Upstream acknowledges Gustavo Grieco as the original reporter. All gdk-pixbuf2 users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1252290 - CVE-2015-4491 Mozilla: Heap overflow in gdk-pixbuf when scaling bitmap images (MFSA 2015-88) 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: gdk-pixbuf2-2.24.1-6.el6_7.src.rpm i386: gdk-pixbuf2-2.24.1-6.el6_7.i686.rpm gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.i686.rpm x86_64: gdk-pixbuf2-2.24.1-6.el6_7.i686.rpm gdk-pixbuf2-2.24.1-6.el6_7.x86_64.rpm gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.i686.rpm gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.i686.rpm gdk-pixbuf2-devel-2.24.1-6.el6_7.i686.rpm x86_64: gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.i686.rpm gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.x86_64.rpm gdk-pixbuf2-devel-2.24.1-6.el6_7.i686.rpm gdk-pixbuf2-devel-2.24.1-6.el6_7.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: gdk-pixbuf2-2.24.1-6.el6_7.src.rpm x86_64: gdk-pixbuf2-2.24.1-6.el6_7.i686.rpm gdk-pixbuf2-2.24.1-6.el6_7.x86_64.rpm gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.i686.rpm gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.i686.rpm gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.x86_64.rpm gdk-pixbuf2-devel-2.24.1-6.el6_7.i686.rpm gdk-pixbuf2-devel-2.24.1-6.el6_7.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: gdk-pixbuf2-2.24.1-6.el6_7.src.rpm i386: gdk-pixbuf2-2.24.1-6.el6_7.i686.rpm gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.i686.rpm gdk-pixbuf2-devel-2.24.1-6.el6_7.i686.rpm ppc64: gdk-pixbuf2-2.24.1-6.el6_7.ppc.rpm gdk-pixbuf2-2.24.1-6.el6_7.ppc64.rpm gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.ppc.rpm gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.ppc64.rpm gdk-pixbuf2-devel-2.24.1-6.el6_7.ppc.rpm gdk-pixbuf2-devel-2.24.1-6.el6_7.ppc64.rpm s390x: gdk-pixbuf2-2.24.1-6.el6_7.s390.rpm gdk-pixbuf2-2.24.1-6.el6_7.s390x.rpm gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.s390.rpm gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.s390x.rpm gdk-pixbuf2-devel-2.24.1-6.el6_7.s390.rpm gdk-pixbuf2-devel-2.24.1-6.el6_7.s390x.rpm x86_64: gdk-pixbuf2-2.24.1-6.el6_7.i686.rpm gdk-pixbuf2-2.24.1-6.el6_7.x86_64.rpm gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.i686.rpm gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.x86_64.rpm gdk-pixbuf2-devel-2.24.1-6.el6_7.i686.rpm gdk-pixbuf2-devel-2.24.1-6.el6_7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: gdk-pixbuf2-2.24.1-6.el6_7.src.rpm i386: gdk-pixbuf2-2.24.1-6.el6_7.i686.rpm gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.i686.rpm gdk-pixbuf2-devel-2.24.1-6.el6_7.i686.rpm x86_64: gdk-pixbuf2-2.24.1-6.el6_7.i686.rpm gdk-pixbuf2-2.24.1-6.el6_7.x86_64.rpm gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.i686.rpm gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.x86_64.rpm gdk-pixbuf2-devel-2.24.1-6.el6_7.i686.rpm gdk-pixbuf2-devel-2.24.1-6.el6_7.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: gdk-pixbuf2-2.28.2-5.el7_1.src.rpm x86_64: gdk-pixbuf2-2.28.2-5.el7_1.i686.rpm gdk-pixbuf2-2.28.2-5.el7_1.x86_64.rpm gdk-pixbuf2-debuginfo-2.28.2-5.el7_1.i686.rpm gdk-pixbuf2-debuginfo-2.28.2-5.el7_1.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: gdk-pixbuf2-debuginfo-2.28.2-5.el7_1.i686.rpm gdk-pixbuf2-debuginfo-2.28.2-5.el7_1.x86_64.rpm gdk-pixbuf2-devel-2.28.2-5.el7_1.i686.rpm gdk-pixbuf2-devel-2.28.2-5.el7_1.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: gdk-pixbuf2-2.28.2-5.el7_1.src.rpm x86_64: gdk-pixbuf2-2.28.2-5.el7_1.i686.rpm gdk-pixbuf2-2.28.2-5.el7_1.x86_64.rpm gdk-pixbuf2-debuginfo-2.28.2-5.el7_1.i686.rpm gdk-pixbuf2-debuginfo-2.28.2-5.el7_1.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: gdk-pixbuf2-debuginfo-2.28.2-5.el7_1.i686.rpm gdk-pixbuf2-debuginfo-2.28.2-5.el7_1.x86_64.rpm gdk-pixbuf2-devel-2.28.2-5.el7_1.i686.rpm gdk-pixbuf2-devel-2.28.2-5.el7_1.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: gdk-pixbuf2-2.28.2-5.el7_1.src.rpm ppc64: gdk-pixbuf2-2.28.2-5.el7_1.ppc.rpm gdk-pixbuf2-2.28.2-5.el7_1.ppc64.rpm gdk-pixbuf2-debuginfo-2.28.2-5.el7_1.ppc.rpm gdk-pixbuf2-debuginfo-2.28.2-5.el7_1.ppc64.rpm gdk-pixbuf2-devel-2.28.2-5.el7_1.ppc.rpm gdk-pixbuf2-devel-2.28.2-5.el7_1.ppc64.rpm s390x: gdk-pixbuf2-2.28.2-5.el7_1.s390.rpm gdk-pixbuf2-2.28.2-5.el7_1.s390x.rpm gdk-pixbuf2-debuginfo-2.28.2-5.el7_1.s390.rpm gdk-pixbuf2-debuginfo-2.28.2-5.el7_1.s390x.rpm gdk-pixbuf2-devel-2.28.2-5.el7_1.s390.rpm gdk-pixbuf2-devel-2.28.2-5.el7_1.s390x.rpm x86_64: gdk-pixbuf2-2.28.2-5.el7_1.i686.rpm gdk-pixbuf2-2.28.2-5.el7_1.x86_64.rpm gdk-pixbuf2-debuginfo-2.28.2-5.el7_1.i686.rpm gdk-pixbuf2-debuginfo-2.28.2-5.el7_1.x86_64.rpm gdk-pixbuf2-devel-2.28.2-5.el7_1.i686.rpm gdk-pixbuf2-devel-2.28.2-5.el7_1.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: gdk-pixbuf2-2.28.2-5.ael7b_1.src.rpm ppc64le: gdk-pixbuf2-2.28.2-5.ael7b_1.ppc64le.rpm gdk-pixbuf2-debuginfo-2.28.2-5.ael7b_1.ppc64le.rpm gdk-pixbuf2-devel-2.28.2-5.ael7b_1.ppc64le.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: gdk-pixbuf2-2.28.2-5.el7_1.src.rpm x86_64: gdk-pixbuf2-2.28.2-5.el7_1.i686.rpm gdk-pixbuf2-2.28.2-5.el7_1.x86_64.rpm gdk-pixbuf2-debuginfo-2.28.2-5.el7_1.i686.rpm gdk-pixbuf2-debuginfo-2.28.2-5.el7_1.x86_64.rpm gdk-pixbuf2-devel-2.28.2-5.el7_1.i686.rpm gdk-pixbuf2-devel-2.28.2-5.el7_1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-4491 https://access.redhat.com/security/updates/classification/#moderate https://www.mozilla.org/security/announce/2015/mfsa2015-88.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFV5Bh3XlSAg2UNWIIRAs23AKDCNHztO23nx2OKeNNemwxjtsglgQCeOMfi Ac/G76QUzIbS5x2Yp5rzBa4= =UIAv -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce