- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Important: gdk-pixbuf security update
Advisory ID:       RHSA-2005:810-01
Advisory URL:      https://access.redhat.com/errata/RHSA-2005:810.html
Issue date:        2005-11-15
Updated on:        2005-11-15
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2005-3186 CVE-2005-2976 CVE-2005-2975
- ---------------------------------------------------------------------1. Summary:

Updated gdk-pixbuf packages that fix several security issues are now available.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

The gdk-pixbuf package contains an image loading library used with the
GNOME GUI desktop environment.

A bug was found in the way gdk-pixbuf processes XPM images. An attacker
could create a carefully crafted XPM file in such a way that it could cause
an application linked with gdk-pixbuf to execute arbitrary code when the
file was opened by a victim. The Common Vulnerabilities and Exposures
project has assigned the name CVE-2005-3186 to this issue.

Ludwig Nussel discovered an integer overflow bug in the way gdk-pixbuf
processes XPM images. An attacker could create a carefully crafted XPM file
in such a way that it could cause an application linked with gdk-pixbuf to
execute arbitrary code or crash when the file was opened by a victim. The
Common Vulnerabilities and Exposures project has assigned the name
CVE-2005-2976 to this issue.

Ludwig Nussel also discovered an infinite-loop denial of service bug in the
way gdk-pixbuf processes XPM images. An attacker could create a carefully
crafted XPM file in such a way that it could cause an application linked
with gdk-pixbuf to stop responding when the file was opened by a victim.
The Common Vulnerabilities and Exposures project has assigned the name
CVE-2005-2975 to this issue.

Users of gdk-pixbuf are advised to upgrade to these updated packages, which
contain backported patches and are not vulnerable to these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

171071 - CVE-2005-3186 XPM buffer overflow
171900 - CVE-2005-2975 Multiple XPM processing issues (CVE-2005-2976)


6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
5bea8970a777c2e2197c343d64669f1a  gdk-pixbuf-0.22.0-12.el2.3.src.rpm

i386:
28ad503e6c7cf397277bf9d60b2b64b8  gdk-pixbuf-0.22.0-12.el2.3.i386.rpm
7d4d3f1c4492eb2aaded956ad8028e2e  gdk-pixbuf-devel-0.22.0-12.el2.3.i386.rpm
54833c2b7785977352d13fa3fe534c24  gdk-pixbuf-gnome-0.22.0-12.el2.3.i386.rpm

ia64:
cc7b986a3d8513a9d6b851b7d6650158  gdk-pixbuf-0.22.0-12.el2.3.ia64.rpm
3fe74f7116a28990f296154a45dfcdd7  gdk-pixbuf-devel-0.22.0-12.el2.3.ia64.rpm
401c82d6c91904940173f42618b696ee  gdk-pixbuf-gnome-0.22.0-12.el2.3.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
5bea8970a777c2e2197c343d64669f1a  gdk-pixbuf-0.22.0-12.el2.3.src.rpm

ia64:
cc7b986a3d8513a9d6b851b7d6650158  gdk-pixbuf-0.22.0-12.el2.3.ia64.rpm
3fe74f7116a28990f296154a45dfcdd7  gdk-pixbuf-devel-0.22.0-12.el2.3.ia64.rpm
401c82d6c91904940173f42618b696ee  gdk-pixbuf-gnome-0.22.0-12.el2.3.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
5bea8970a777c2e2197c343d64669f1a  gdk-pixbuf-0.22.0-12.el2.3.src.rpm

i386:
28ad503e6c7cf397277bf9d60b2b64b8  gdk-pixbuf-0.22.0-12.el2.3.i386.rpm
7d4d3f1c4492eb2aaded956ad8028e2e  gdk-pixbuf-devel-0.22.0-12.el2.3.i386.rpm
54833c2b7785977352d13fa3fe534c24  gdk-pixbuf-gnome-0.22.0-12.el2.3.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
5bea8970a777c2e2197c343d64669f1a  gdk-pixbuf-0.22.0-12.el2.3.src.rpm

i386:
28ad503e6c7cf397277bf9d60b2b64b8  gdk-pixbuf-0.22.0-12.el2.3.i386.rpm
7d4d3f1c4492eb2aaded956ad8028e2e  gdk-pixbuf-devel-0.22.0-12.el2.3.i386.rpm
54833c2b7785977352d13fa3fe534c24  gdk-pixbuf-gnome-0.22.0-12.el2.3.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
ebe0b3e9475a081fb1e440859b18aa41  gdk-pixbuf-0.22.0-13.el3.3.src.rpm

i386:
a0a20b4a1f1a026ed4c27eb4d6dcd2dd  gdk-pixbuf-0.22.0-13.el3.3.i386.rpm
b9a4428f150b1a2b254c28ec1ef3ad68  gdk-pixbuf-devel-0.22.0-13.el3.3.i386.rpm
233cf43c7684265346a2870106827dbb  gdk-pixbuf-gnome-0.22.0-13.el3.3.i386.rpm

ia64:
a0a20b4a1f1a026ed4c27eb4d6dcd2dd  gdk-pixbuf-0.22.0-13.el3.3.i386.rpm
833a671af2cd66a28ce7e2bf12eee13e  gdk-pixbuf-0.22.0-13.el3.3.ia64.rpm
315df07a3664142ad20253967e745b88  gdk-pixbuf-devel-0.22.0-13.el3.3.ia64.rpm
470d6728d82db236cdd4ca49fe39e290  gdk-pixbuf-gnome-0.22.0-13.el3.3.ia64.rpm

ppc:
a18a4ce7200859ec784b24715c91b7b0  gdk-pixbuf-0.22.0-13.el3.3.ppc.rpm
aeeeb699b739c135e0e5c8413a171ead  gdk-pixbuf-0.22.0-13.el3.3.ppc64.rpm
c6b914ee5245697f917438fe5cb72247  gdk-pixbuf-devel-0.22.0-13.el3.3.ppc.rpm
418d51ffeb3c3b60ab3683a6b23d6b26  gdk-pixbuf-gnome-0.22.0-13.el3.3.ppc.rpm

s390:
1ee53f56d6e7a53e1b765dd67d6f21fb  gdk-pixbuf-0.22.0-13.el3.3.s390.rpm
e5913217d5e52b6bcdfcccbd6f15bdbe  gdk-pixbuf-devel-0.22.0-13.el3.3.s390.rpm
143294a23f39a1cb9a2b2330135328a7  gdk-pixbuf-gnome-0.22.0-13.el3.3.s390.rpm

s390x:
1ee53f56d6e7a53e1b765dd67d6f21fb  gdk-pixbuf-0.22.0-13.el3.3.s390.rpm
52a67a4ed71b6258dfd3d0cf6bc76489  gdk-pixbuf-0.22.0-13.el3.3.s390x.rpm
337524639387626d21755bea87811ef9  gdk-pixbuf-devel-0.22.0-13.el3.3.s390x.rpm
d0bc2d8fe6ea6839e3688de896cf10fa  gdk-pixbuf-gnome-0.22.0-13.el3.3.s390x.rpm

x86_64:
a0a20b4a1f1a026ed4c27eb4d6dcd2dd  gdk-pixbuf-0.22.0-13.el3.3.i386.rpm
6d71d761fb4c57b6929e45328b737430  gdk-pixbuf-0.22.0-13.el3.3.x86_64.rpm
fe71ef624d7d72e1088ecf99a0d8964e  gdk-pixbuf-devel-0.22.0-13.el3.3.x86_64.rpm
99361ad12142f6649862b34492d44161  gdk-pixbuf-gnome-0.22.0-13.el3.3.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ebe0b3e9475a081fb1e440859b18aa41  gdk-pixbuf-0.22.0-13.el3.3.src.rpm

i386:
a0a20b4a1f1a026ed4c27eb4d6dcd2dd  gdk-pixbuf-0.22.0-13.el3.3.i386.rpm
b9a4428f150b1a2b254c28ec1ef3ad68  gdk-pixbuf-devel-0.22.0-13.el3.3.i386.rpm
233cf43c7684265346a2870106827dbb  gdk-pixbuf-gnome-0.22.0-13.el3.3.i386.rpm

x86_64:
a0a20b4a1f1a026ed4c27eb4d6dcd2dd  gdk-pixbuf-0.22.0-13.el3.3.i386.rpm
6d71d761fb4c57b6929e45328b737430  gdk-pixbuf-0.22.0-13.el3.3.x86_64.rpm
fe71ef624d7d72e1088ecf99a0d8964e  gdk-pixbuf-devel-0.22.0-13.el3.3.x86_64.rpm
99361ad12142f6649862b34492d44161  gdk-pixbuf-gnome-0.22.0-13.el3.3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ebe0b3e9475a081fb1e440859b18aa41  gdk-pixbuf-0.22.0-13.el3.3.src.rpm

i386:
a0a20b4a1f1a026ed4c27eb4d6dcd2dd  gdk-pixbuf-0.22.0-13.el3.3.i386.rpm
b9a4428f150b1a2b254c28ec1ef3ad68  gdk-pixbuf-devel-0.22.0-13.el3.3.i386.rpm
233cf43c7684265346a2870106827dbb  gdk-pixbuf-gnome-0.22.0-13.el3.3.i386.rpm

ia64:
a0a20b4a1f1a026ed4c27eb4d6dcd2dd  gdk-pixbuf-0.22.0-13.el3.3.i386.rpm
833a671af2cd66a28ce7e2bf12eee13e  gdk-pixbuf-0.22.0-13.el3.3.ia64.rpm
315df07a3664142ad20253967e745b88  gdk-pixbuf-devel-0.22.0-13.el3.3.ia64.rpm
470d6728d82db236cdd4ca49fe39e290  gdk-pixbuf-gnome-0.22.0-13.el3.3.ia64.rpm

x86_64:
a0a20b4a1f1a026ed4c27eb4d6dcd2dd  gdk-pixbuf-0.22.0-13.el3.3.i386.rpm
6d71d761fb4c57b6929e45328b737430  gdk-pixbuf-0.22.0-13.el3.3.x86_64.rpm
fe71ef624d7d72e1088ecf99a0d8964e  gdk-pixbuf-devel-0.22.0-13.el3.3.x86_64.rpm
99361ad12142f6649862b34492d44161  gdk-pixbuf-gnome-0.22.0-13.el3.3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ebe0b3e9475a081fb1e440859b18aa41  gdk-pixbuf-0.22.0-13.el3.3.src.rpm

i386:
a0a20b4a1f1a026ed4c27eb4d6dcd2dd  gdk-pixbuf-0.22.0-13.el3.3.i386.rpm
b9a4428f150b1a2b254c28ec1ef3ad68  gdk-pixbuf-devel-0.22.0-13.el3.3.i386.rpm
233cf43c7684265346a2870106827dbb  gdk-pixbuf-gnome-0.22.0-13.el3.3.i386.rpm

ia64:
a0a20b4a1f1a026ed4c27eb4d6dcd2dd  gdk-pixbuf-0.22.0-13.el3.3.i386.rpm
833a671af2cd66a28ce7e2bf12eee13e  gdk-pixbuf-0.22.0-13.el3.3.ia64.rpm
315df07a3664142ad20253967e745b88  gdk-pixbuf-devel-0.22.0-13.el3.3.ia64.rpm
470d6728d82db236cdd4ca49fe39e290  gdk-pixbuf-gnome-0.22.0-13.el3.3.ia64.rpm

x86_64:
a0a20b4a1f1a026ed4c27eb4d6dcd2dd  gdk-pixbuf-0.22.0-13.el3.3.i386.rpm
6d71d761fb4c57b6929e45328b737430  gdk-pixbuf-0.22.0-13.el3.3.x86_64.rpm
fe71ef624d7d72e1088ecf99a0d8964e  gdk-pixbuf-devel-0.22.0-13.el3.3.x86_64.rpm
99361ad12142f6649862b34492d44161  gdk-pixbuf-gnome-0.22.0-13.el3.3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
8f98649a87e4b1cac5c2bec357f3e2d1  gdk-pixbuf-0.22.0-17.el4.3.src.rpm

i386:
493e45512178d1341b15cb5d6d45cc0b  gdk-pixbuf-0.22.0-17.el4.3.i386.rpm
f530d05031db8603b003d27dd8bc315f  gdk-pixbuf-devel-0.22.0-17.el4.3.i386.rpm

ia64:
493e45512178d1341b15cb5d6d45cc0b  gdk-pixbuf-0.22.0-17.el4.3.i386.rpm
95a393d1c23b080098567a541a3fd4a6  gdk-pixbuf-0.22.0-17.el4.3.ia64.rpm
9ac8a15c9557de6011ac7e173c2e1dc6  gdk-pixbuf-devel-0.22.0-17.el4.3.ia64.rpm

ppc:
19f1900fcbeceee3ffba51a8fd1019eb  gdk-pixbuf-0.22.0-17.el4.3.ppc.rpm
fd101356cae3f3703a86467223e3b4ff  gdk-pixbuf-0.22.0-17.el4.3.ppc64.rpm
ae4d063b07659d79778e38c39e8ce25d  gdk-pixbuf-devel-0.22.0-17.el4.3.ppc.rpm

s390:
b71b326b9bd4b83313f3de589631e409  gdk-pixbuf-0.22.0-17.el4.3.s390.rpm
0453a6c73cb58b51a94bf6d6c55a634f  gdk-pixbuf-devel-0.22.0-17.el4.3.s390.rpm

s390x:
b71b326b9bd4b83313f3de589631e409  gdk-pixbuf-0.22.0-17.el4.3.s390.rpm
0d7fb9c7ee09cea545a601e22b84ccd3  gdk-pixbuf-0.22.0-17.el4.3.s390x.rpm
7b7559e898bf3b9b95378b1f93dabbcd  gdk-pixbuf-devel-0.22.0-17.el4.3.s390x.rpm

x86_64:
493e45512178d1341b15cb5d6d45cc0b  gdk-pixbuf-0.22.0-17.el4.3.i386.rpm
021d4b0918b36f768be0915bf25d3506  gdk-pixbuf-0.22.0-17.el4.3.x86_64.rpm
2bc4b69e7df26ca388139ac22b1488a1  gdk-pixbuf-devel-0.22.0-17.el4.3.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
8f98649a87e4b1cac5c2bec357f3e2d1  gdk-pixbuf-0.22.0-17.el4.3.src.rpm

i386:
493e45512178d1341b15cb5d6d45cc0b  gdk-pixbuf-0.22.0-17.el4.3.i386.rpm
f530d05031db8603b003d27dd8bc315f  gdk-pixbuf-devel-0.22.0-17.el4.3.i386.rpm

x86_64:
493e45512178d1341b15cb5d6d45cc0b  gdk-pixbuf-0.22.0-17.el4.3.i386.rpm
021d4b0918b36f768be0915bf25d3506  gdk-pixbuf-0.22.0-17.el4.3.x86_64.rpm
2bc4b69e7df26ca388139ac22b1488a1  gdk-pixbuf-devel-0.22.0-17.el4.3.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
8f98649a87e4b1cac5c2bec357f3e2d1  gdk-pixbuf-0.22.0-17.el4.3.src.rpm

i386:
493e45512178d1341b15cb5d6d45cc0b  gdk-pixbuf-0.22.0-17.el4.3.i386.rpm
f530d05031db8603b003d27dd8bc315f  gdk-pixbuf-devel-0.22.0-17.el4.3.i386.rpm

ia64:
493e45512178d1341b15cb5d6d45cc0b  gdk-pixbuf-0.22.0-17.el4.3.i386.rpm
95a393d1c23b080098567a541a3fd4a6  gdk-pixbuf-0.22.0-17.el4.3.ia64.rpm
9ac8a15c9557de6011ac7e173c2e1dc6  gdk-pixbuf-devel-0.22.0-17.el4.3.ia64.rpm

x86_64:
493e45512178d1341b15cb5d6d45cc0b  gdk-pixbuf-0.22.0-17.el4.3.i386.rpm
021d4b0918b36f768be0915bf25d3506  gdk-pixbuf-0.22.0-17.el4.3.x86_64.rpm
2bc4b69e7df26ca388139ac22b1488a1  gdk-pixbuf-devel-0.22.0-17.el4.3.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
8f98649a87e4b1cac5c2bec357f3e2d1  gdk-pixbuf-0.22.0-17.el4.3.src.rpm

i386:
493e45512178d1341b15cb5d6d45cc0b  gdk-pixbuf-0.22.0-17.el4.3.i386.rpm
f530d05031db8603b003d27dd8bc315f  gdk-pixbuf-devel-0.22.0-17.el4.3.i386.rpm

ia64:
493e45512178d1341b15cb5d6d45cc0b  gdk-pixbuf-0.22.0-17.el4.3.i386.rpm
95a393d1c23b080098567a541a3fd4a6  gdk-pixbuf-0.22.0-17.el4.3.ia64.rpm
9ac8a15c9557de6011ac7e173c2e1dc6  gdk-pixbuf-devel-0.22.0-17.el4.3.ia64.rpm

x86_64:
493e45512178d1341b15cb5d6d45cc0b  gdk-pixbuf-0.22.0-17.el4.3.i386.rpm
021d4b0918b36f768be0915bf25d3506  gdk-pixbuf-0.22.0-17.el4.3.x86_64.rpm
2bc4b69e7df26ca388139ac22b1488a1  gdk-pixbuf-devel-0.22.0-17.el4.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3186
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2976
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2975

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

RedHat: Important: gdk-pixbuf security update

Updated gdk-pixbuf packages that fix several security issues are now available

Summary



Summary

The gdk-pixbuf package contains an image loading library used with the GNOME GUI desktop environment. A bug was found in the way gdk-pixbuf processes XPM images. An attacker could create a carefully crafted XPM file in such a way that it could cause an application linked with gdk-pixbuf to execute arbitrary code when the file was opened by a victim. The Common Vulnerabilities and Exposures project has assigned the name CVE-2005-3186 to this issue. Ludwig Nussel discovered an integer overflow bug in the way gdk-pixbuf processes XPM images. An attacker could create a carefully crafted XPM file in such a way that it could cause an application linked with gdk-pixbuf to execute arbitrary code or crash when the file was opened by a victim. The Common Vulnerabilities and Exposures project has assigned the name CVE-2005-2976 to this issue. Ludwig Nussel also discovered an infinite-loop denial of service bug in the way gdk-pixbuf processes XPM images. An attacker could create a carefully crafted XPM file in such a way that it could cause an application linked with gdk-pixbuf to stop responding when the file was opened by a victim. The Common Vulnerabilities and Exposures project has assigned the name CVE-2005-2975 to this issue. Users of gdk-pixbuf are advised to upgrade to these updated packages, which contain backported patches and are not vulnerable to these issues.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
5. Bug IDs fixed (http://bugzilla.redhat.com/):
171071 - CVE-2005-3186 XPM buffer overflow 171900 - CVE-2005-2975 Multiple XPM processing issues (CVE-2005-2976)

6. RPMs required:
Red Hat Enterprise Linux AS (Advanced Server) version 2.1:
SRPMS: 5bea8970a777c2e2197c343d64669f1a gdk-pixbuf-0.22.0-12.el2.3.src.rpm
i386: 28ad503e6c7cf397277bf9d60b2b64b8 gdk-pixbuf-0.22.0-12.el2.3.i386.rpm 7d4d3f1c4492eb2aaded956ad8028e2e gdk-pixbuf-devel-0.22.0-12.el2.3.i386.rpm 54833c2b7785977352d13fa3fe534c24 gdk-pixbuf-gnome-0.22.0-12.el2.3.i386.rpm
ia64: cc7b986a3d8513a9d6b851b7d6650158 gdk-pixbuf-0.22.0-12.el2.3.ia64.rpm 3fe74f7116a28990f296154a45dfcdd7 gdk-pixbuf-devel-0.22.0-12.el2.3.ia64.rpm 401c82d6c91904940173f42618b696ee gdk-pixbuf-gnome-0.22.0-12.el2.3.ia64.rpm
Red Hat Linux Advanced Workstation 2.1:
SRPMS: 5bea8970a777c2e2197c343d64669f1a gdk-pixbuf-0.22.0-12.el2.3.src.rpm
ia64: cc7b986a3d8513a9d6b851b7d6650158 gdk-pixbuf-0.22.0-12.el2.3.ia64.rpm 3fe74f7116a28990f296154a45dfcdd7 gdk-pixbuf-devel-0.22.0-12.el2.3.ia64.rpm 401c82d6c91904940173f42618b696ee gdk-pixbuf-gnome-0.22.0-12.el2.3.ia64.rpm
Red Hat Enterprise Linux ES version 2.1:
SRPMS: 5bea8970a777c2e2197c343d64669f1a gdk-pixbuf-0.22.0-12.el2.3.src.rpm
i386: 28ad503e6c7cf397277bf9d60b2b64b8 gdk-pixbuf-0.22.0-12.el2.3.i386.rpm 7d4d3f1c4492eb2aaded956ad8028e2e gdk-pixbuf-devel-0.22.0-12.el2.3.i386.rpm 54833c2b7785977352d13fa3fe534c24 gdk-pixbuf-gnome-0.22.0-12.el2.3.i386.rpm
Red Hat Enterprise Linux WS version 2.1:
SRPMS: 5bea8970a777c2e2197c343d64669f1a gdk-pixbuf-0.22.0-12.el2.3.src.rpm
i386: 28ad503e6c7cf397277bf9d60b2b64b8 gdk-pixbuf-0.22.0-12.el2.3.i386.rpm 7d4d3f1c4492eb2aaded956ad8028e2e gdk-pixbuf-devel-0.22.0-12.el2.3.i386.rpm 54833c2b7785977352d13fa3fe534c24 gdk-pixbuf-gnome-0.22.0-12.el2.3.i386.rpm
Red Hat Enterprise Linux AS version 3:
SRPMS: ebe0b3e9475a081fb1e440859b18aa41 gdk-pixbuf-0.22.0-13.el3.3.src.rpm
i386: a0a20b4a1f1a026ed4c27eb4d6dcd2dd gdk-pixbuf-0.22.0-13.el3.3.i386.rpm b9a4428f150b1a2b254c28ec1ef3ad68 gdk-pixbuf-devel-0.22.0-13.el3.3.i386.rpm 233cf43c7684265346a2870106827dbb gdk-pixbuf-gnome-0.22.0-13.el3.3.i386.rpm
ia64: a0a20b4a1f1a026ed4c27eb4d6dcd2dd gdk-pixbuf-0.22.0-13.el3.3.i386.rpm 833a671af2cd66a28ce7e2bf12eee13e gdk-pixbuf-0.22.0-13.el3.3.ia64.rpm 315df07a3664142ad20253967e745b88 gdk-pixbuf-devel-0.22.0-13.el3.3.ia64.rpm 470d6728d82db236cdd4ca49fe39e290 gdk-pixbuf-gnome-0.22.0-13.el3.3.ia64.rpm
ppc: a18a4ce7200859ec784b24715c91b7b0 gdk-pixbuf-0.22.0-13.el3.3.ppc.rpm aeeeb699b739c135e0e5c8413a171ead gdk-pixbuf-0.22.0-13.el3.3.ppc64.rpm c6b914ee5245697f917438fe5cb72247 gdk-pixbuf-devel-0.22.0-13.el3.3.ppc.rpm 418d51ffeb3c3b60ab3683a6b23d6b26 gdk-pixbuf-gnome-0.22.0-13.el3.3.ppc.rpm
s390: 1ee53f56d6e7a53e1b765dd67d6f21fb gdk-pixbuf-0.22.0-13.el3.3.s390.rpm e5913217d5e52b6bcdfcccbd6f15bdbe gdk-pixbuf-devel-0.22.0-13.el3.3.s390.rpm 143294a23f39a1cb9a2b2330135328a7 gdk-pixbuf-gnome-0.22.0-13.el3.3.s390.rpm
s390x: 1ee53f56d6e7a53e1b765dd67d6f21fb gdk-pixbuf-0.22.0-13.el3.3.s390.rpm 52a67a4ed71b6258dfd3d0cf6bc76489 gdk-pixbuf-0.22.0-13.el3.3.s390x.rpm 337524639387626d21755bea87811ef9 gdk-pixbuf-devel-0.22.0-13.el3.3.s390x.rpm d0bc2d8fe6ea6839e3688de896cf10fa gdk-pixbuf-gnome-0.22.0-13.el3.3.s390x.rpm
x86_64: a0a20b4a1f1a026ed4c27eb4d6dcd2dd gdk-pixbuf-0.22.0-13.el3.3.i386.rpm 6d71d761fb4c57b6929e45328b737430 gdk-pixbuf-0.22.0-13.el3.3.x86_64.rpm fe71ef624d7d72e1088ecf99a0d8964e gdk-pixbuf-devel-0.22.0-13.el3.3.x86_64.rpm 99361ad12142f6649862b34492d44161 gdk-pixbuf-gnome-0.22.0-13.el3.3.x86_64.rpm
Red Hat Desktop version 3:
SRPMS: ebe0b3e9475a081fb1e440859b18aa41 gdk-pixbuf-0.22.0-13.el3.3.src.rpm
i386: a0a20b4a1f1a026ed4c27eb4d6dcd2dd gdk-pixbuf-0.22.0-13.el3.3.i386.rpm b9a4428f150b1a2b254c28ec1ef3ad68 gdk-pixbuf-devel-0.22.0-13.el3.3.i386.rpm 233cf43c7684265346a2870106827dbb gdk-pixbuf-gnome-0.22.0-13.el3.3.i386.rpm
x86_64: a0a20b4a1f1a026ed4c27eb4d6dcd2dd gdk-pixbuf-0.22.0-13.el3.3.i386.rpm 6d71d761fb4c57b6929e45328b737430 gdk-pixbuf-0.22.0-13.el3.3.x86_64.rpm fe71ef624d7d72e1088ecf99a0d8964e gdk-pixbuf-devel-0.22.0-13.el3.3.x86_64.rpm 99361ad12142f6649862b34492d44161 gdk-pixbuf-gnome-0.22.0-13.el3.3.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
SRPMS: ebe0b3e9475a081fb1e440859b18aa41 gdk-pixbuf-0.22.0-13.el3.3.src.rpm
i386: a0a20b4a1f1a026ed4c27eb4d6dcd2dd gdk-pixbuf-0.22.0-13.el3.3.i386.rpm b9a4428f150b1a2b254c28ec1ef3ad68 gdk-pixbuf-devel-0.22.0-13.el3.3.i386.rpm 233cf43c7684265346a2870106827dbb gdk-pixbuf-gnome-0.22.0-13.el3.3.i386.rpm
ia64: a0a20b4a1f1a026ed4c27eb4d6dcd2dd gdk-pixbuf-0.22.0-13.el3.3.i386.rpm 833a671af2cd66a28ce7e2bf12eee13e gdk-pixbuf-0.22.0-13.el3.3.ia64.rpm 315df07a3664142ad20253967e745b88 gdk-pixbuf-devel-0.22.0-13.el3.3.ia64.rpm 470d6728d82db236cdd4ca49fe39e290 gdk-pixbuf-gnome-0.22.0-13.el3.3.ia64.rpm
x86_64: a0a20b4a1f1a026ed4c27eb4d6dcd2dd gdk-pixbuf-0.22.0-13.el3.3.i386.rpm 6d71d761fb4c57b6929e45328b737430 gdk-pixbuf-0.22.0-13.el3.3.x86_64.rpm fe71ef624d7d72e1088ecf99a0d8964e gdk-pixbuf-devel-0.22.0-13.el3.3.x86_64.rpm 99361ad12142f6649862b34492d44161 gdk-pixbuf-gnome-0.22.0-13.el3.3.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
SRPMS: ebe0b3e9475a081fb1e440859b18aa41 gdk-pixbuf-0.22.0-13.el3.3.src.rpm
i386: a0a20b4a1f1a026ed4c27eb4d6dcd2dd gdk-pixbuf-0.22.0-13.el3.3.i386.rpm b9a4428f150b1a2b254c28ec1ef3ad68 gdk-pixbuf-devel-0.22.0-13.el3.3.i386.rpm 233cf43c7684265346a2870106827dbb gdk-pixbuf-gnome-0.22.0-13.el3.3.i386.rpm
ia64: a0a20b4a1f1a026ed4c27eb4d6dcd2dd gdk-pixbuf-0.22.0-13.el3.3.i386.rpm 833a671af2cd66a28ce7e2bf12eee13e gdk-pixbuf-0.22.0-13.el3.3.ia64.rpm 315df07a3664142ad20253967e745b88 gdk-pixbuf-devel-0.22.0-13.el3.3.ia64.rpm 470d6728d82db236cdd4ca49fe39e290 gdk-pixbuf-gnome-0.22.0-13.el3.3.ia64.rpm
x86_64: a0a20b4a1f1a026ed4c27eb4d6dcd2dd gdk-pixbuf-0.22.0-13.el3.3.i386.rpm 6d71d761fb4c57b6929e45328b737430 gdk-pixbuf-0.22.0-13.el3.3.x86_64.rpm fe71ef624d7d72e1088ecf99a0d8964e gdk-pixbuf-devel-0.22.0-13.el3.3.x86_64.rpm 99361ad12142f6649862b34492d44161 gdk-pixbuf-gnome-0.22.0-13.el3.3.x86_64.rpm
Red Hat Enterprise Linux AS version 4:
SRPMS: 8f98649a87e4b1cac5c2bec357f3e2d1 gdk-pixbuf-0.22.0-17.el4.3.src.rpm
i386: 493e45512178d1341b15cb5d6d45cc0b gdk-pixbuf-0.22.0-17.el4.3.i386.rpm f530d05031db8603b003d27dd8bc315f gdk-pixbuf-devel-0.22.0-17.el4.3.i386.rpm
ia64: 493e45512178d1341b15cb5d6d45cc0b gdk-pixbuf-0.22.0-17.el4.3.i386.rpm 95a393d1c23b080098567a541a3fd4a6 gdk-pixbuf-0.22.0-17.el4.3.ia64.rpm 9ac8a15c9557de6011ac7e173c2e1dc6 gdk-pixbuf-devel-0.22.0-17.el4.3.ia64.rpm
ppc: 19f1900fcbeceee3ffba51a8fd1019eb gdk-pixbuf-0.22.0-17.el4.3.ppc.rpm fd101356cae3f3703a86467223e3b4ff gdk-pixbuf-0.22.0-17.el4.3.ppc64.rpm ae4d063b07659d79778e38c39e8ce25d gdk-pixbuf-devel-0.22.0-17.el4.3.ppc.rpm
s390: b71b326b9bd4b83313f3de589631e409 gdk-pixbuf-0.22.0-17.el4.3.s390.rpm 0453a6c73cb58b51a94bf6d6c55a634f gdk-pixbuf-devel-0.22.0-17.el4.3.s390.rpm
s390x: b71b326b9bd4b83313f3de589631e409 gdk-pixbuf-0.22.0-17.el4.3.s390.rpm 0d7fb9c7ee09cea545a601e22b84ccd3 gdk-pixbuf-0.22.0-17.el4.3.s390x.rpm 7b7559e898bf3b9b95378b1f93dabbcd gdk-pixbuf-devel-0.22.0-17.el4.3.s390x.rpm
x86_64: 493e45512178d1341b15cb5d6d45cc0b gdk-pixbuf-0.22.0-17.el4.3.i386.rpm 021d4b0918b36f768be0915bf25d3506 gdk-pixbuf-0.22.0-17.el4.3.x86_64.rpm 2bc4b69e7df26ca388139ac22b1488a1 gdk-pixbuf-devel-0.22.0-17.el4.3.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
SRPMS: 8f98649a87e4b1cac5c2bec357f3e2d1 gdk-pixbuf-0.22.0-17.el4.3.src.rpm
i386: 493e45512178d1341b15cb5d6d45cc0b gdk-pixbuf-0.22.0-17.el4.3.i386.rpm f530d05031db8603b003d27dd8bc315f gdk-pixbuf-devel-0.22.0-17.el4.3.i386.rpm
x86_64: 493e45512178d1341b15cb5d6d45cc0b gdk-pixbuf-0.22.0-17.el4.3.i386.rpm 021d4b0918b36f768be0915bf25d3506 gdk-pixbuf-0.22.0-17.el4.3.x86_64.rpm 2bc4b69e7df26ca388139ac22b1488a1 gdk-pixbuf-devel-0.22.0-17.el4.3.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
SRPMS: 8f98649a87e4b1cac5c2bec357f3e2d1 gdk-pixbuf-0.22.0-17.el4.3.src.rpm
i386: 493e45512178d1341b15cb5d6d45cc0b gdk-pixbuf-0.22.0-17.el4.3.i386.rpm f530d05031db8603b003d27dd8bc315f gdk-pixbuf-devel-0.22.0-17.el4.3.i386.rpm
ia64: 493e45512178d1341b15cb5d6d45cc0b gdk-pixbuf-0.22.0-17.el4.3.i386.rpm 95a393d1c23b080098567a541a3fd4a6 gdk-pixbuf-0.22.0-17.el4.3.ia64.rpm 9ac8a15c9557de6011ac7e173c2e1dc6 gdk-pixbuf-devel-0.22.0-17.el4.3.ia64.rpm
x86_64: 493e45512178d1341b15cb5d6d45cc0b gdk-pixbuf-0.22.0-17.el4.3.i386.rpm 021d4b0918b36f768be0915bf25d3506 gdk-pixbuf-0.22.0-17.el4.3.x86_64.rpm 2bc4b69e7df26ca388139ac22b1488a1 gdk-pixbuf-devel-0.22.0-17.el4.3.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
SRPMS: 8f98649a87e4b1cac5c2bec357f3e2d1 gdk-pixbuf-0.22.0-17.el4.3.src.rpm
i386: 493e45512178d1341b15cb5d6d45cc0b gdk-pixbuf-0.22.0-17.el4.3.i386.rpm f530d05031db8603b003d27dd8bc315f gdk-pixbuf-devel-0.22.0-17.el4.3.i386.rpm
ia64: 493e45512178d1341b15cb5d6d45cc0b gdk-pixbuf-0.22.0-17.el4.3.i386.rpm 95a393d1c23b080098567a541a3fd4a6 gdk-pixbuf-0.22.0-17.el4.3.ia64.rpm 9ac8a15c9557de6011ac7e173c2e1dc6 gdk-pixbuf-devel-0.22.0-17.el4.3.ia64.rpm
x86_64: 493e45512178d1341b15cb5d6d45cc0b gdk-pixbuf-0.22.0-17.el4.3.i386.rpm 021d4b0918b36f768be0915bf25d3506 gdk-pixbuf-0.22.0-17.el4.3.x86_64.rpm 2bc4b69e7df26ca388139ac22b1488a1 gdk-pixbuf-devel-0.22.0-17.el4.3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3186 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2976 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2975

Package List


Severity
Advisory ID: RHSA-2005:810-01
Advisory URL: https://access.redhat.com/errata/RHSA-2005:810.html
Issued Date: : 2005-11-15
Updated on: 2005-11-15
Product: Red Hat Enterprise Linux
CVE Names: CVE-2005-3186 CVE-2005-2976 CVE-2005-2975 Updated gdk-pixbuf packages that fix several security issues are now available. This update has been rated as having important security impact by the Red Hat Security Response Team.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64

Red Hat Linux Advanced Workstation 2.1 - ia64

Red Hat Enterprise Linux ES version 2.1 - i386

Red Hat Enterprise Linux WS version 2.1 - i386

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed


Related News