====================================================================                   Red Hat Security Advisory

Synopsis:          Low: gtk2 security and bug fix update
Advisory ID:       RHSA-2013:0135-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:0135.html
Issue date:        2013-01-08
CVE Names:         CVE-2012-2370 
====================================================================
1. Summary:

Updated gtk2 packages that fix one security issue and several bugs are now
available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

GIMP Toolkit (GTK+) is a multi-platform toolkit for creating graphical user
interfaces.

An integer overflow flaw was found in the X BitMap (XBM) image file loader
in GTK+. A remote attacker could provide a specially-crafted XBM image file
that, when opened in an application linked against GTK+ (such as Nautilus),
would cause the application to crash. (CVE-2012-2370)

This update also fixes the following bugs:

* Due to a bug in the Input Method GTK+ module, the usage of the Taiwanese
Big5 (zh_TW.Big-5) locale led to the unexpected termination of certain
applications, such as the GDM greeter. The bug has been fixed, and the
Taiwanese locale no longer causes applications to terminate unexpectedly.
(BZ#487630)

* When a file was initially selected after the GTK+ file chooser dialog was
opened and the Location field was visible, pressing the Enter key did not
open the file. With this update, the initially selected file is opened
regardless of the visibility of the Location field. (BZ#518483)

* When a file was initially selected after the GTK+ file chooser dialog was
opened and the Location field was visible, pressing the Enter key did not
change into the directory. With this update, the dialog changes into the
initially selected directory regardless of the visibility of the Location
field. (BZ#523657)

* Previously, the GTK Print dialog did not reflect the user-defined printer
preferences stored in the ~/.cups/lpoptions file, such as those set in the
Default Printer preferences panel. Consequently, the first device in the
printer list was always set as a default printer. With this update, the
underlying source code has been enhanced to parse the option file. As a
result, the default values in the print dialog are set to those previously
specified by the user. (BZ#603809)

* The GTK+ file chooser did not properly handle saving of nameless files.
Consequently, attempting to save a file without specifying a file name
caused GTK+ to become unresponsive. With this update, an explicit test for
this condition has been added into the underlying source code. As a result,
GTK+ no longer hangs in the described scenario. (BZ#702342)

* When using certain graphics tablets, the GTK+ library incorrectly
translated the input coordinates. Consequently, an offset occurred between
the position of the pen and the content drawn on the screen. This issue was
limited to the following configuration: a Wacom tablet with input
coordinates bound to a single monitor in a dual head configuration, drawing
with a pen with the pressure sensitivity option enabled. With this update,
the coordinate translation method has been changed, and the offset is no
longer present in the described configuration. (BZ#743658)

* Previously, performing drag and drop operations on tabs in applications
using the GtkNotebook widget could lead to releasing the same resource
twice. Eventually, this behavior caused the applications to terminate with
a segmentation fault. This bug has been fixed, and the applications using
GtkNotebook no longer terminate in the aforementioned scenario. (BZ#830901)

All users of GTK+ are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

487630 - [zh_CN.Big-5] gdm imcontext crash
518483 - file chooser does not open the default selected file if the Location field is visible
603809 - GtkPrintUnixDialog (OpenOffice.org|evince) fails to use a user configured default cups printer (~/.cups/lpoptions)
822468 - CVE-2012-2370 gdk-pixbuf: DoS (GLib error and application abort) due to an integer overflow in the XBM image file format loader

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
gtk2-2.10.4-29.el5.i386.rpm
gtk2-debuginfo-2.10.4-29.el5.i386.rpm

x86_64:
gtk2-2.10.4-29.el5.i386.rpm
gtk2-2.10.4-29.el5.x86_64.rpm
gtk2-debuginfo-2.10.4-29.el5.i386.rpm
gtk2-debuginfo-2.10.4-29.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
gtk2-debuginfo-2.10.4-29.el5.i386.rpm
gtk2-devel-2.10.4-29.el5.i386.rpm

x86_64:
gtk2-debuginfo-2.10.4-29.el5.i386.rpm
gtk2-debuginfo-2.10.4-29.el5.x86_64.rpm
gtk2-devel-2.10.4-29.el5.i386.rpm
gtk2-devel-2.10.4-29.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
gtk2-2.10.4-29.el5.i386.rpm
gtk2-debuginfo-2.10.4-29.el5.i386.rpm
gtk2-devel-2.10.4-29.el5.i386.rpm

ia64:
gtk2-2.10.4-29.el5.i386.rpm
gtk2-2.10.4-29.el5.ia64.rpm
gtk2-debuginfo-2.10.4-29.el5.i386.rpm
gtk2-debuginfo-2.10.4-29.el5.ia64.rpm
gtk2-devel-2.10.4-29.el5.ia64.rpm

ppc:
gtk2-2.10.4-29.el5.ppc.rpm
gtk2-2.10.4-29.el5.ppc64.rpm
gtk2-debuginfo-2.10.4-29.el5.ppc.rpm
gtk2-debuginfo-2.10.4-29.el5.ppc64.rpm
gtk2-devel-2.10.4-29.el5.ppc.rpm
gtk2-devel-2.10.4-29.el5.ppc64.rpm

s390x:
gtk2-2.10.4-29.el5.s390.rpm
gtk2-2.10.4-29.el5.s390x.rpm
gtk2-debuginfo-2.10.4-29.el5.s390.rpm
gtk2-debuginfo-2.10.4-29.el5.s390x.rpm
gtk2-devel-2.10.4-29.el5.s390.rpm
gtk2-devel-2.10.4-29.el5.s390x.rpm

x86_64:
gtk2-2.10.4-29.el5.i386.rpm
gtk2-2.10.4-29.el5.x86_64.rpm
gtk2-debuginfo-2.10.4-29.el5.i386.rpm
gtk2-debuginfo-2.10.4-29.el5.x86_64.rpm
gtk2-devel-2.10.4-29.el5.i386.rpm
gtk2-devel-2.10.4-29.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2370.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:0135-01: gtk2: Low Advisory

Updated gtk2 packages that fix one security issue and several bugs are now available for Red Hat Enterprise Linux 5

Summary

GIMP Toolkit (GTK+) is a multi-platform toolkit for creating graphical user interfaces.
An integer overflow flaw was found in the X BitMap (XBM) image file loader in GTK+. A remote attacker could provide a specially-crafted XBM image file that, when opened in an application linked against GTK+ (such as Nautilus), would cause the application to crash. (CVE-2012-2370)
This update also fixes the following bugs:
* Due to a bug in the Input Method GTK+ module, the usage of the Taiwanese Big5 (zh_TW.Big-5) locale led to the unexpected termination of certain applications, such as the GDM greeter. The bug has been fixed, and the Taiwanese locale no longer causes applications to terminate unexpectedly. (BZ#487630)
* When a file was initially selected after the GTK+ file chooser dialog was opened and the Location field was visible, pressing the Enter key did not open the file. With this update, the initially selected file is opened regardless of the visibility of the Location field. (BZ#518483)
* When a file was initially selected after the GTK+ file chooser dialog was opened and the Location field was visible, pressing the Enter key did not change into the directory. With this update, the dialog changes into the initially selected directory regardless of the visibility of the Location field. (BZ#523657)
* Previously, the GTK Print dialog did not reflect the user-defined printer preferences stored in the ~/.cups/lpoptions file, such as those set in the Default Printer preferences panel. Consequently, the first device in the printer list was always set as a default printer. With this update, the underlying source code has been enhanced to parse the option file. As a result, the default values in the print dialog are set to those previously specified by the user. (BZ#603809)
* The GTK+ file chooser did not properly handle saving of nameless files. Consequently, attempting to save a file without specifying a file name caused GTK+ to become unresponsive. With this update, an explicit test for this condition has been added into the underlying source code. As a result, GTK+ no longer hangs in the described scenario. (BZ#702342)
* When using certain graphics tablets, the GTK+ library incorrectly translated the input coordinates. Consequently, an offset occurred between the position of the pen and the content drawn on the screen. This issue was limited to the following configuration: a Wacom tablet with input coordinates bound to a single monitor in a dual head configuration, drawing with a pen with the pressure sensitivity option enabled. With this update, the coordinate translation method has been changed, and the offset is no longer present in the described configuration. (BZ#743658)
* Previously, performing drag and drop operations on tabs in applications using the GtkNotebook widget could lead to releasing the same resource twice. Eventually, this behavior caused the applications to terminate with a segmentation fault. This bug has been fixed, and the applications using GtkNotebook no longer terminate in the aforementioned scenario. (BZ#830901)
All users of GTK+ are advised to upgrade to these updated packages, which contain backported patches to correct these issues.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2012-2370.html https://access.redhat.com/security/updates/classification/#low

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: gtk2-2.10.4-29.el5.i386.rpm gtk2-debuginfo-2.10.4-29.el5.i386.rpm
x86_64: gtk2-2.10.4-29.el5.i386.rpm gtk2-2.10.4-29.el5.x86_64.rpm gtk2-debuginfo-2.10.4-29.el5.i386.rpm gtk2-debuginfo-2.10.4-29.el5.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: gtk2-debuginfo-2.10.4-29.el5.i386.rpm gtk2-devel-2.10.4-29.el5.i386.rpm
x86_64: gtk2-debuginfo-2.10.4-29.el5.i386.rpm gtk2-debuginfo-2.10.4-29.el5.x86_64.rpm gtk2-devel-2.10.4-29.el5.i386.rpm gtk2-devel-2.10.4-29.el5.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: gtk2-2.10.4-29.el5.i386.rpm gtk2-debuginfo-2.10.4-29.el5.i386.rpm gtk2-devel-2.10.4-29.el5.i386.rpm
ia64: gtk2-2.10.4-29.el5.i386.rpm gtk2-2.10.4-29.el5.ia64.rpm gtk2-debuginfo-2.10.4-29.el5.i386.rpm gtk2-debuginfo-2.10.4-29.el5.ia64.rpm gtk2-devel-2.10.4-29.el5.ia64.rpm
ppc: gtk2-2.10.4-29.el5.ppc.rpm gtk2-2.10.4-29.el5.ppc64.rpm gtk2-debuginfo-2.10.4-29.el5.ppc.rpm gtk2-debuginfo-2.10.4-29.el5.ppc64.rpm gtk2-devel-2.10.4-29.el5.ppc.rpm gtk2-devel-2.10.4-29.el5.ppc64.rpm
s390x: gtk2-2.10.4-29.el5.s390.rpm gtk2-2.10.4-29.el5.s390x.rpm gtk2-debuginfo-2.10.4-29.el5.s390.rpm gtk2-debuginfo-2.10.4-29.el5.s390x.rpm gtk2-devel-2.10.4-29.el5.s390.rpm gtk2-devel-2.10.4-29.el5.s390x.rpm
x86_64: gtk2-2.10.4-29.el5.i386.rpm gtk2-2.10.4-29.el5.x86_64.rpm gtk2-debuginfo-2.10.4-29.el5.i386.rpm gtk2-debuginfo-2.10.4-29.el5.x86_64.rpm gtk2-devel-2.10.4-29.el5.i386.rpm gtk2-devel-2.10.4-29.el5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:0135-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2013:0135.html
Issued Date: : 2013-01-08
CVE Names: CVE-2012-2370

Topic

Updated gtk2 packages that fix one security issue and several bugs are nowavailable for Red Hat Enterprise Linux 5.The Red Hat Security Response Team has rated this update as having lowsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64


Bugs Fixed

487630 - [zh_CN.Big-5] gdm imcontext crash

518483 - file chooser does not open the default selected file if the Location field is visible

603809 - GtkPrintUnixDialog (OpenOffice.org|evince) fails to use a user configured default cups printer (~/.cups/lpoptions)

822468 - CVE-2012-2370 gdk-pixbuf: DoS (GLib error and application abort) due to an integer overflow in the XBM image file format loader


Related News