[ALSA-2024:3341] Moderate: gdk-pixbuf2 security update
Type:
security
Severity:
moderate
Release date:
2024-05-29
Description:
The gdk-pixbuf2 packages provide an image loading library that can be extended by loadable modules for new image formats. It is used by toolkits such as GTK+ or clutter. Security Fix(es): * gdk-pixbuf2: heap memory corruption on gdk-pixbuf (CVE-2022-48622) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 gdk-pixbuf2-xlib-2.36.12-6.el8_10.aarch64.rpm 185bf5692bd2ad4c340748fd032b034270b1e71edc2162004178228e6e930d92
aarch64 gdk-pixbuf2-modules-2.36.12-6.el8_10.aarch64.rpm 34190bec8d9945af34066d5a9e6bb1667438e99b7100da28acad0b029b4fb158
aarch64 gdk-pixbuf2-xlib-devel-2.36.12-6.el8_10.aarch64.rpm 4c8aaba11600b0881a736381eeb113273eecfb8f024a2c258a8cdc491b9aecf5
aarch64 gdk-pixbuf2-devel-2.36.12-6.el8_10.aarch64.rpm 70e13da0f4cc6bf022e441207417de19d9cb4a4af015fe84ca501da359f9f7de
aarch64 gdk-pixbuf2-2.36.12-6.el8_10.aarch64.rpm bc83501f177d2e9aa67bec744815dc2196e6d0661a13ff16bdba0e1654fc2323
i686 gdk-pixbuf2-xlib-devel-2.36.12-6.el8_10.i686.rpm 079d4593c6474be23a56ed874122683c04043379b257481995c8870f4c63818e
i686 gdk-pixbuf2-modules-2.36.12-6.el8_10.i686.rpm 0d74eb440cc3da93e2299685bfeb61362a6cc1ef220f68d6e9670e50763605e9
i686 gdk-pixbuf2-xlib-2.36.12-6.el8_10.i686.rpm 6d35ef8f0ad7393e502426ec122117da7c73d278d8fac568235c0ef43f0cc99a
i686 gdk-pixbuf2-2.36.12-6.el8_10.i686.rpm 8ffde9e136446d8c8ac15aaa5d4491df41541e1691353b62b61562720a562ce5
i686 gdk-pixbuf2-devel-2.36.12-6.el8_10.i686.rpm c9210c9292a5c0cd1456fa2d703514304f8fc867ce4238b7865537d0c240deab
ppc64le gdk-pixbuf2-xlib-2.36.12-6.el8_10.ppc64le.rpm 37a1157672959122e1c55d4c62b406c74fdcfd743493a1882b9be445c417254f
ppc64le gdk-pixbuf2-2.36.12-6.el8_10.ppc64le.rpm 9912a7cc9f28e12d74020cb8b1acd08cfb6dde45ec9b19d63b83cef82a45e1d2
ppc64le gdk-pixbuf2-devel-2.36.12-6.el8_10.ppc64le.rpm a48b193b915f6dbedb322060e10781793816c75b8b3e20eea136569672e8292a
ppc64le gdk-pixbuf2-xlib-devel-2.36.12-6.el8_10.ppc64le.rpm c174e0a007a9f17bac2b03c35f19a72fdc1454c90eccb2b3e9fb2f22f0e73fdc
ppc64le gdk-pixbuf2-modules-2.36.12-6.el8_10.ppc64le.rpm c276711ee69d8b458d14ff7aa1438fad9f8940d812be37792f2f651886e262fe
s390x gdk-pixbuf2-devel-2.36.12-6.el8_10.s390x.rpm 186ac904565fc046d6aa618b43de695eda6a10e5283b3e9f3ae98a3225bc0270
s390x gdk-pixbuf2-2.36.12-6.el8_10.s390x.rpm 36dd88f2b3c803c437ad887529f85d21552dbc218d50782aeb0f5c6cf08c1592
s390x gdk-pixbuf2-xlib-2.36.12-6.el8_10.s390x.rpm 504e5f54ee82aef2074f900be64fdeec786429960eea544267825ee6f6e5bc04
s390x gdk-pixbuf2-modules-2.36.12-6.el8_10.s390x.rpm 8dcca08317681a1845d3d47516f3057d8cc7437ede5aebeeb5ccb00d182130e9
s390x gdk-pixbuf2-xlib-devel-2.36.12-6.el8_10.s390x.rpm d82170347f708f990c32a46cad954ec5694c2ffcef7d75b7959581bebc5a43bf
x86_64 gdk-pixbuf2-xlib-devel-2.36.12-6.el8_10.x86_64.rpm 04e0b1de7fc6b8077d661766546e2701faa7b308cc6bec3b8676c0db5c439bdb
x86_64 gdk-pixbuf2-xlib-2.36.12-6.el8_10.x86_64.rpm 0f33b76f1628db07798de73032e48d05acae6789935292f61d9204edb7baf9e6
x86_64 gdk-pixbuf2-2.36.12-6.el8_10.x86_64.rpm 469ab5b709ce0d9b4a9c806b9db33ced4203621b5ca981efb5abfaf7c3211ba1
x86_64 gdk-pixbuf2-devel-2.36.12-6.el8_10.x86_64.rpm 61f12c074d477724ebec802a9d11ade8c593c810933b67b7facc466adc59d8e6
x86_64 gdk-pixbuf2-modules-2.36.12-6.el8_10.x86_64.rpm 7b2a9452fdc9653978d29af048dacbfbbd24d9ac80e6456103b20937ae27e0d4
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.