Red Hat 8852 Published by

Fedora Legacy Update Advisory

Synopsis: Updated gdk-pixbuf packages fix security issues
Advisory ID: FLSA:173274
Issue date: 2006-03-16
Product: Red Hat Linux, Fedora Core
Keywords: Bugfix
CVE Names: CVE-2005-2975 CVE-2005-2976 CVE-2005-3186
---------------------------------------------------------------------



---------------------------------------------------------------------
1. Topic:

Updated gdk-pixbuf packages that fix several security issues are now
available.

The gdk-pixbuf package contains an image loading library used with the
GNOME GUI desktop environment.

2. Relevant releases/architectures:

Red Hat Linux 7.3 - i386
Red Hat Linux 9 - i386
Fedora Core 1 - i386
Fedora Core 2 - i386

3. Problem description:

A bug was found in the way gdk-pixbuf processes XPM images. An attacker
could create a carefully crafted XPM file in such a way that it could
cause an application linked with gdk-pixbuf to execute arbitrary code
when the file was opened by a victim. The Common Vulnerabilities and
Exposures project has assigned the name CVE-2005-3186 to this issue.

Ludwig Nussel discovered an integer overflow bug in the way gdk-pixbuf
processes XPM images. An attacker could create a carefully crafted XPM
file in such a way that it could cause an application linked with
gdk-pixbuf to execute arbitrary code or crash when the file was opened
by a victim. The Common Vulnerabilities and Exposures project has
assigned the name CVE-2005-2976 to this issue.

Ludwig Nussel also discovered an infinite-loop denial of service bug in
the way gdk-pixbuf processes XPM images. An attacker could create a
carefully crafted XPM file in such a way that it could cause an
application linked with gdk-pixbuf to stop responding when the file was
opened by a victim. The Common Vulnerabilities and Exposures project has
assigned the name CVE-2005-2975 to this issue.

Users of gdk-pixbuf are advised to upgrade to these updated packages,
which contain backported patches and are not vulnerable to these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade. Only those
RPMs which are currently installed will be updated. Those RPMs which
are not installed but included in the list will not be updated. Note
that you can also use wildcards (*.rpm) if your current directory *only*
contains the desired RPMs.

Please note that this update is also available via yum and apt. Many
people find this an easier way to apply updates. To use yum issue:

yum update

or to use apt:

apt-get update; apt-get upgrade

This will start an interactive process that will result in the
appropriate RPMs being upgraded on your system. This assumes that you
have yum or apt-get configured for obtaining Fedora Legacy content.
Please visit http://www.fedoralegacy.org/docs for directions on how to
configure yum and apt-get.

5. Bug IDs fixed:

https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=173274

6. RPMs required:

Red Hat Linux 7.3:
SRPM:
http://download.fedoralegacy.org/redhat/7.3/updates/SRPMS/gdk-pixbuf-0.22.0-7.73.4.legacy.src.rpm

i386:
http://download.fedoralegacy.org/redhat/7.3/updates/i386/gdk-pixbuf-0.22.0-7.73.4.legacy.i386.rpm
http://download.fedoralegacy.org/redhat/7.3/updates/i386/gdk-pixbuf-devel-0.22.0-7.73.4.legacy.i386.rpm
http://download.fedoralegacy.org/redhat/7.3/updates/i386/gdk-pixbuf-gnome-0.22.0-7.73.4.legacy.i386.rpm

Red Hat Linux 9:

SRPM:
http://download.fedoralegacy.org/redhat/9/updates/SRPMS/gdk-pixbuf-0.22.0-7.90.4.legacy.src.rpm

i386:
http://download.fedoralegacy.org/redhat/9/updates/i386/gdk-pixbuf-0.22.0-7.90.4.legacy.i386.rpm
http://download.fedoralegacy.org/redhat/9/updates/i386/gdk-pixbuf-devel-0.22.0-7.90.4.legacy.i386.rpm
http://download.fedoralegacy.org/redhat/9/updates/i386/gdk-pixbuf-gnome-0.22.0-7.90.4.legacy.i386.rpm

Fedora Core 1:

SRPM:
http://download.fedoralegacy.org/fedora/1/updates/SRPMS/gdk-pixbuf-0.22.0-11.3.4.2.legacy.src.rpm

i386:
http://download.fedoralegacy.org/fedora/1/updates/i386/gdk-pixbuf-0.22.0-11.3.4.2.legacy.i386.rpm
http://download.fedoralegacy.org/fedora/1/updates/i386/gdk-pixbuf-devel-0.22.0-11.3.4.2.legacy.i386.rpm
http://download.fedoralegacy.org/fedora/1/updates/i386/gdk-pixbuf-gnome-0.22.0-11.3.4.2.legacy.i386.rpm

Fedora Core 2:

SRPM:
http://download.fedoralegacy.org/fedora/2/updates/SRPMS/gdk-pixbuf-0.22.0-12.fc2.1.legacy.src.rpm

i386:
http://download.fedoralegacy.org/fedora/2/updates/i386/gdk-pixbuf-0.22.0-12.fc2.1.legacy.i386.rpm
http://download.fedoralegacy.org/fedora/2/updates/i386/gdk-pixbuf-devel-0.22.0-12.fc2.1.legacy.i386.rpm
http://download.fedoralegacy.org/fedora/2/updates/i386/gdk-pixbuf-gnome-0.22.0-12.fc2.1.legacy.i386.rpm


7. Verification:

SHA1 sum Package Name
---------------------------------------------------------------------

68920e1aa48821ef2712597cfbb738a308fed989
redhat/7.3/updates/i386/gdk-pixbuf-0.22.0-7.73.4.legacy.i386.rpm
bed67c95aeba203d572601c03f61f4a87738577e
redhat/7.3/updates/i386/gdk-pixbuf-devel-0.22.0-7.73.4.legacy.i386.rpm
83b2d6fa22c90b3335c80e8516bbf7c013f3e0ce
redhat/7.3/updates/i386/gdk-pixbuf-gnome-0.22.0-7.73.4.legacy.i386.rpm
72d3a78c075cbd1108551c0f003d1d546474f345
redhat/7.3/updates/SRPMS/gdk-pixbuf-0.22.0-7.73.4.legacy.src.rpm

d2f5f242b378c44caa4b05ff2d157732b4f50896
redhat/9/updates/i386/gdk-pixbuf-0.22.0-7.90.4.legacy.i386.rpm
5a4b0b7566fb195e3ae9ac9df3a1d0d85f86d53d
redhat/9/updates/i386/gdk-pixbuf-devel-0.22.0-7.90.4.legacy.i386.rpm
99deb34f608c31c177acc48aae2a5a22dbef5e27
redhat/9/updates/i386/gdk-pixbuf-gnome-0.22.0-7.90.4.legacy.i386.rpm
34b8e79dfcfabfbd375636077a606f4c7193aabb
redhat/9/updates/SRPMS/gdk-pixbuf-0.22.0-7.90.4.legacy.src.rpm

0c08e3ec62a3ffc2cf4bf020f56dbce6c6abe55e
fedora/1/updates/i386/gdk-pixbuf-0.22.0-11.3.4.2.legacy.i386.rpm
b51c2c8928ef71b22375ef359262f5ab0467ede1
fedora/1/updates/i386/gdk-pixbuf-devel-0.22.0-11.3.4.2.legacy.i386.rpm
c36d9f5d78ddb75cfade93741fac76b692159fc0
fedora/1/updates/i386/gdk-pixbuf-gnome-0.22.0-11.3.4.2.legacy.i386.rpm
a33a275c1c2ff62a4256cd360aa2377989db4fd9
fedora/1/updates/SRPMS/gdk-pixbuf-0.22.0-11.3.4.2.legacy.src.rpm

6b55923c343d97bd131685a02cb36aba60be94a2
fedora/2/updates/i386/gdk-pixbuf-0.22.0-12.fc2.1.legacy.i386.rpm
a391b3b8ee9c42bf0f4fed872bfa5aea61cd34a7
fedora/2/updates/i386/gdk-pixbuf-devel-0.22.0-12.fc2.1.legacy.i386.rpm
a76c91bbdb0ff8fc1a30bf7c46a7392fbecf412b
fedora/2/updates/i386/gdk-pixbuf-gnome-0.22.0-12.fc2.1.legacy.i386.rpm
1ee0fd9996c89480305d4831e77406696030ec3f
fedora/2/updates/SRPMS/gdk-pixbuf-0.22.0-12.fc2.1.legacy.src.rpm

These packages are GPG signed by Fedora Legacy for security. Our key is
available from http://www.fedoralegacy.org/about/security.php

You can verify each package with the following command:

rpm --checksig -v <filename>

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the sha1sum with the following command:

sha1sum <filename>

8. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2975
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2976
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3186

9. Contact:

The Fedora Legacy security contact is <secnotice@fedoralegacy.org>. More
project details at http://www.fedoralegacy.org