- 发布:
- 2025-08-07
- 已更新:
- 2025-08-07
RHSA-2025:13315 - Security Advisory
概述
Moderate: gdk-pixbuf2 security update
类型/严重性
Security Advisory: Moderate
Red Hat Insights 补丁分析
识别并修复受此公告影响的系统。
标题
An update for gdk-pixbuf2 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
描述
The gdk-pixbuf2 packages provide an image loading library that can be extended by loadable modules for new image formats. It is used by toolkits such as GTK+ or clutter.
Security Fix(es):
- gdk?pixbuf: Heap?buffer?overflow in gdk?pixbuf (CVE-2025-7345)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
解决方案
For details on how to apply this update, which includes the changes described in this advisory, refer to:
受影响的产品
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
- Red Hat CodeReady Linux Builder for x86_64 8 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
- Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
- Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
修复
- BZ - 2377063 - CVE-2025-7345 gdk?pixbuf: Heap?buffer?overflow in gdk?pixbuf
CVE
Red Hat Enterprise Linux for x86_64 8
SRPM | |
---|---|
gdk-pixbuf2-2.36.12-7.el8_10.src.rpm | SHA-256: ba3c43738d470a41e9162358e47d649426d82ebc8297f3df861cb44190a3a2ac |
x86_64 | |
gdk-pixbuf2-2.36.12-7.el8_10.i686.rpm | SHA-256: b96a6601fcdff6f367ad47dfa7aedd648cb83f2b72614ef5324708cae1773f2b |
gdk-pixbuf2-2.36.12-7.el8_10.x86_64.rpm | SHA-256: da82fb06650a8afdebef603f0ac9a2adb2abb1bdbbaac5be544ac91f2250b5fc |
gdk-pixbuf2-debuginfo-2.36.12-7.el8_10.i686.rpm | SHA-256: e6c7ead72b2ea789e4ea94624fc4d8b5bc7d3857249a012062c53e3978531260 |
gdk-pixbuf2-debuginfo-2.36.12-7.el8_10.i686.rpm | SHA-256: e6c7ead72b2ea789e4ea94624fc4d8b5bc7d3857249a012062c53e3978531260 |
gdk-pixbuf2-debuginfo-2.36.12-7.el8_10.x86_64.rpm | SHA-256: 911eff996b1d1378ec49514bf0f5735385b8843e56c73b810eb5a26f69ca803c |
gdk-pixbuf2-debuginfo-2.36.12-7.el8_10.x86_64.rpm | SHA-256: 911eff996b1d1378ec49514bf0f5735385b8843e56c73b810eb5a26f69ca803c |
gdk-pixbuf2-debugsource-2.36.12-7.el8_10.i686.rpm | SHA-256: 4f4e0d334d70da1657552e8ee671f25020a99ffb72727dd5e3dd762564e6db2a |
gdk-pixbuf2-debugsource-2.36.12-7.el8_10.i686.rpm | SHA-256: 4f4e0d334d70da1657552e8ee671f25020a99ffb72727dd5e3dd762564e6db2a |
gdk-pixbuf2-debugsource-2.36.12-7.el8_10.x86_64.rpm | SHA-256: 31e1317fd39bdab6d240fec467e6b2e01f6db47b88e4105b01c9a5405200bbaa |
gdk-pixbuf2-debugsource-2.36.12-7.el8_10.x86_64.rpm | SHA-256: 31e1317fd39bdab6d240fec467e6b2e01f6db47b88e4105b01c9a5405200bbaa |
gdk-pixbuf2-devel-2.36.12-7.el8_10.i686.rpm | SHA-256: fe9b6c3cdd077e91b509e9684d26cc4cd8910cc93e6681c29e316fac0b7d7da8 |
gdk-pixbuf2-devel-2.36.12-7.el8_10.x86_64.rpm | SHA-256: 0ca6b2cd24376bedd0236b0a96a37bc2de6e2e90a5b525a947904255028003e6 |
gdk-pixbuf2-devel-debuginfo-2.36.12-7.el8_10.i686.rpm | SHA-256: e0488b3078fb9ba1208ecdfd99e588359529b292c7bf21959fa1c66b08bc0c73 |
gdk-pixbuf2-devel-debuginfo-2.36.12-7.el8_10.i686.rpm | SHA-256: e0488b3078fb9ba1208ecdfd99e588359529b292c7bf21959fa1c66b08bc0c73 |
gdk-pixbuf2-devel-debuginfo-2.36.12-7.el8_10.x86_64.rpm | SHA-256: 3622c7200087abb9cdf27983f1004d13828d6baeeeb42c051d9926dde54d7984 |
gdk-pixbuf2-devel-debuginfo-2.36.12-7.el8_10.x86_64.rpm | SHA-256: 3622c7200087abb9cdf27983f1004d13828d6baeeeb42c051d9926dde54d7984 |
gdk-pixbuf2-modules-2.36.12-7.el8_10.i686.rpm | SHA-256: 318af7d02c0fd72a379e7eea20e259cf1197fc14d196286d67672a8fdc40e17a |
gdk-pixbuf2-modules-2.36.12-7.el8_10.x86_64.rpm | SHA-256: 21b53a48c6c21a29f43e0ee92d6c9b8b1bf4110045b4619862c0e7ff20d20102 |
gdk-pixbuf2-modules-debuginfo-2.36.12-7.el8_10.i686.rpm | SHA-256: 6cc5cd4b20bf02f616102247623fc7732dc5b57598a418a03d35a4d3f8d8c5e7 |
gdk-pixbuf2-modules-debuginfo-2.36.12-7.el8_10.i686.rpm | SHA-256: 6cc5cd4b20bf02f616102247623fc7732dc5b57598a418a03d35a4d3f8d8c5e7 |
gdk-pixbuf2-modules-debuginfo-2.36.12-7.el8_10.x86_64.rpm | SHA-256: 81c5949fa22520d693f2d29376e45b8fc2c1cbfee4df9a5e9e0720bb12bae0f6 |
gdk-pixbuf2-modules-debuginfo-2.36.12-7.el8_10.x86_64.rpm | SHA-256: 81c5949fa22520d693f2d29376e45b8fc2c1cbfee4df9a5e9e0720bb12bae0f6 |
gdk-pixbuf2-tests-debuginfo-2.36.12-7.el8_10.i686.rpm | SHA-256: 68798ea50e07ad6ba2d194f1122846495faed68269f4192853f7e5047b3e8d1c |
gdk-pixbuf2-tests-debuginfo-2.36.12-7.el8_10.i686.rpm | SHA-256: 68798ea50e07ad6ba2d194f1122846495faed68269f4192853f7e5047b3e8d1c |
gdk-pixbuf2-tests-debuginfo-2.36.12-7.el8_10.x86_64.rpm | SHA-256: d108182884ceb92f91cf24bec757eab92ac8f224f46be406994bd2e6df12f419 |
gdk-pixbuf2-tests-debuginfo-2.36.12-7.el8_10.x86_64.rpm | SHA-256: d108182884ceb92f91cf24bec757eab92ac8f224f46be406994bd2e6df12f419 |
gdk-pixbuf2-xlib-debuginfo-2.36.12-7.el8_10.i686.rpm | SHA-256: 7eb9f0e4c1f5064d6e0225670a9415e7f8a13863979c787ba68cd45803538390 |
gdk-pixbuf2-xlib-debuginfo-2.36.12-7.el8_10.i686.rpm | SHA-256: 7eb9f0e4c1f5064d6e0225670a9415e7f8a13863979c787ba68cd45803538390 |
gdk-pixbuf2-xlib-debuginfo-2.36.12-7.el8_10.x86_64.rpm | SHA-256: 190b74398844c15d58f9445a633992457f08f3d1953eb15c79341ebb4678fe22 |
gdk-pixbuf2-xlib-debuginfo-2.36.12-7.el8_10.x86_64.rpm | SHA-256: 190b74398844c15d58f9445a633992457f08f3d1953eb15c79341ebb4678fe22 |
Red Hat Enterprise Linux for IBM z Systems 8
SRPM | |
---|---|
gdk-pixbuf2-2.36.12-7.el8_10.src.rpm | SHA-256: ba3c43738d470a41e9162358e47d649426d82ebc8297f3df861cb44190a3a2ac |
s390x | |
gdk-pixbuf2-2.36.12-7.el8_10.s390x.rpm | SHA-256: 5e32bd202dc9e3da591da2febc24c1ba180a5b9f02e313a2d5a6d44af7538628 |
gdk-pixbuf2-debuginfo-2.36.12-7.el8_10.s390x.rpm | SHA-256: 65666fdc935e20823c7989c954551e3eea9f9ba5820ad4909719b39d0ced7e28 |
gdk-pixbuf2-debuginfo-2.36.12-7.el8_10.s390x.rpm | SHA-256: 65666fdc935e20823c7989c954551e3eea9f9ba5820ad4909719b39d0ced7e28 |
gdk-pixbuf2-debugsource-2.36.12-7.el8_10.s390x.rpm | SHA-256: 6f337eb134454f958724e30c0a9f5ff4b236b65af8b300a13ff1786bc410d5b3 |
gdk-pixbuf2-debugsource-2.36.12-7.el8_10.s390x.rpm | SHA-256: 6f337eb134454f958724e30c0a9f5ff4b236b65af8b300a13ff1786bc410d5b3 |
gdk-pixbuf2-devel-2.36.12-7.el8_10.s390x.rpm | SHA-256: 4a893f82d96d9e58655aa29ef022fe51d9171e35a11164cba7d2613e283415e0 |
gdk-pixbuf2-devel-debuginfo-2.36.12-7.el8_10.s390x.rpm | SHA-256: 37c6efb33232c60fbf996414b5e64cc17c32932041146f6cf2d6d62a7e8dfcad |
gdk-pixbuf2-devel-debuginfo-2.36.12-7.el8_10.s390x.rpm | SHA-256: 37c6efb33232c60fbf996414b5e64cc17c32932041146f6cf2d6d62a7e8dfcad |
gdk-pixbuf2-modules-2.36.12-7.el8_10.s390x.rpm | SHA-256: 0475f913adc366c9590a1e321e13f3086dbafa23c1e0a4a58a6fbc6e78f969ae |
gdk-pixbuf2-modules-debuginfo-2.36.12-7.el8_10.s390x.rpm | SHA-256: 0dd82d852e2043d9d6d2231ecf4af05e0bfb897749355dc81e5219b1f334ac37 |
gdk-pixbuf2-modules-debuginfo-2.36.12-7.el8_10.s390x.rpm | SHA-256: 0dd82d852e2043d9d6d2231ecf4af05e0bfb897749355dc81e5219b1f334ac37 |
gdk-pixbuf2-tests-debuginfo-2.36.12-7.el8_10.s390x.rpm | SHA-256: 6290155ba48cf4ca6b0967f112fa10da22635e55d9a2ba3e75c2dfa8d7e6f934 |
gdk-pixbuf2-tests-debuginfo-2.36.12-7.el8_10.s390x.rpm | SHA-256: 6290155ba48cf4ca6b0967f112fa10da22635e55d9a2ba3e75c2dfa8d7e6f934 |
gdk-pixbuf2-xlib-debuginfo-2.36.12-7.el8_10.s390x.rpm | SHA-256: 184197678286cfef767d744314b26e4e817b449de82c40828b272787b8366b53 |
gdk-pixbuf2-xlib-debuginfo-2.36.12-7.el8_10.s390x.rpm | SHA-256: 184197678286cfef767d744314b26e4e817b449de82c40828b272787b8366b53 |
Red Hat Enterprise Linux for Power, little endian 8
SRPM | |
---|---|
gdk-pixbuf2-2.36.12-7.el8_10.src.rpm | SHA-256: ba3c43738d470a41e9162358e47d649426d82ebc8297f3df861cb44190a3a2ac |
ppc64le | |
gdk-pixbuf2-2.36.12-7.el8_10.ppc64le.rpm | SHA-256: 4874d241f292fc1cdbc02fe39e2e0e768d7eb04ba8f47d0f3b5f03685864b712 |
gdk-pixbuf2-debuginfo-2.36.12-7.el8_10.ppc64le.rpm | SHA-256: 9e2e71bb2e4f34ed7327957bb3d58cdc71f36576f6ff6482923e0ab012d39ef5 |
gdk-pixbuf2-debuginfo-2.36.12-7.el8_10.ppc64le.rpm | SHA-256: 9e2e71bb2e4f34ed7327957bb3d58cdc71f36576f6ff6482923e0ab012d39ef5 |
gdk-pixbuf2-debugsource-2.36.12-7.el8_10.ppc64le.rpm | SHA-256: 43e357b4f70c867b699e2769d7e709fc7fe35f12d0f5af18630dac684678846e |
gdk-pixbuf2-debugsource-2.36.12-7.el8_10.ppc64le.rpm | SHA-256: 43e357b4f70c867b699e2769d7e709fc7fe35f12d0f5af18630dac684678846e |
gdk-pixbuf2-devel-2.36.12-7.el8_10.ppc64le.rpm | SHA-256: 00facb327ac219939809493d2dd176b74b744ef4387a4f6c833ab2cbd17d0e4a |
gdk-pixbuf2-devel-debuginfo-2.36.12-7.el8_10.ppc64le.rpm | SHA-256: 80bbc79d15610307089a64ef39d42745c568c2352317b011273a6f7c7b4f901c |
gdk-pixbuf2-devel-debuginfo-2.36.12-7.el8_10.ppc64le.rpm | SHA-256: 80bbc79d15610307089a64ef39d42745c568c2352317b011273a6f7c7b4f901c |
gdk-pixbuf2-modules-2.36.12-7.el8_10.ppc64le.rpm | SHA-256: 8b9c94aa762de5b498a783ceef80b04b05ddda8a21a01e9a1b0dcb046c323651 |
gdk-pixbuf2-modules-debuginfo-2.36.12-7.el8_10.ppc64le.rpm | SHA-256: 53bb9dc50a7c5bde706e6c1e21e1698d35dfcf7fadcbe4acbde1f986978c05cc |
gdk-pixbuf2-modules-debuginfo-2.36.12-7.el8_10.ppc64le.rpm | SHA-256: 53bb9dc50a7c5bde706e6c1e21e1698d35dfcf7fadcbe4acbde1f986978c05cc |
gdk-pixbuf2-tests-debuginfo-2.36.12-7.el8_10.ppc64le.rpm | SHA-256: cf487fb932dc57cec1152c69864de4f0232fe052dab14361693c34d191177081 |
gdk-pixbuf2-tests-debuginfo-2.36.12-7.el8_10.ppc64le.rpm | SHA-256: cf487fb932dc57cec1152c69864de4f0232fe052dab14361693c34d191177081 |
gdk-pixbuf2-xlib-debuginfo-2.36.12-7.el8_10.ppc64le.rpm | SHA-256: fc2d6f199812a0acfd92ab131a9b0e70fd1b0a71ec4e92dd36794740b253073b |
gdk-pixbuf2-xlib-debuginfo-2.36.12-7.el8_10.ppc64le.rpm | SHA-256: fc2d6f199812a0acfd92ab131a9b0e70fd1b0a71ec4e92dd36794740b253073b |
Red Hat Enterprise Linux for ARM 64 8
SRPM | |
---|---|
gdk-pixbuf2-2.36.12-7.el8_10.src.rpm | SHA-256: ba3c43738d470a41e9162358e47d649426d82ebc8297f3df861cb44190a3a2ac |
aarch64 | |
gdk-pixbuf2-2.36.12-7.el8_10.aarch64.rpm | SHA-256: 9e43cd80c175f34599f672cf45b64126e071443cdd0577523bd0366b3633004d |
gdk-pixbuf2-debuginfo-2.36.12-7.el8_10.aarch64.rpm | SHA-256: dcaa9bb6f7490fa1b810f03aa36cb5bf4f07dd80c8078fca855b92bec1358716 |
gdk-pixbuf2-debuginfo-2.36.12-7.el8_10.aarch64.rpm | SHA-256: dcaa9bb6f7490fa1b810f03aa36cb5bf4f07dd80c8078fca855b92bec1358716 |
gdk-pixbuf2-debugsource-2.36.12-7.el8_10.aarch64.rpm | SHA-256: 0012141902f792e603c47d16dc83e9eef5b03a806be99be86f0fa4a5ca10dad2 |
gdk-pixbuf2-debugsource-2.36.12-7.el8_10.aarch64.rpm | SHA-256: 0012141902f792e603c47d16dc83e9eef5b03a806be99be86f0fa4a5ca10dad2 |
gdk-pixbuf2-devel-2.36.12-7.el8_10.aarch64.rpm | SHA-256: ce8c010c75a068bfcb46e2325513f40cbee9a6a8daf14a4c0bd81861fbf9ffe7 |
gdk-pixbuf2-devel-debuginfo-2.36.12-7.el8_10.aarch64.rpm | SHA-256: bf2309c347b5f6fa1ef31c862da7c5919e0174c64fd4736d91eb8ee321a5eb19 |
gdk-pixbuf2-devel-debuginfo-2.36.12-7.el8_10.aarch64.rpm | SHA-256: bf2309c347b5f6fa1ef31c862da7c5919e0174c64fd4736d91eb8ee321a5eb19 |
gdk-pixbuf2-modules-2.36.12-7.el8_10.aarch64.rpm | SHA-256: 2f8f183c2f74f8b227711537513006b265dceb21af97a497c320aea4c9add04e |
gdk-pixbuf2-modules-debuginfo-2.36.12-7.el8_10.aarch64.rpm | SHA-256: 11a47032d258d02f6d204e63b40c91e72408789e7d648d9759ec181e35c1296d |
gdk-pixbuf2-modules-debuginfo-2.36.12-7.el8_10.aarch64.rpm | SHA-256: 11a47032d258d02f6d204e63b40c91e72408789e7d648d9759ec181e35c1296d |
gdk-pixbuf2-tests-debuginfo-2.36.12-7.el8_10.aarch64.rpm | SHA-256: e12266459178a0edc59c7d8c43463097e5a4f0f9110e6119f224ff3c0eadccbd |
gdk-pixbuf2-tests-debuginfo-2.36.12-7.el8_10.aarch64.rpm | SHA-256: e12266459178a0edc59c7d8c43463097e5a4f0f9110e6119f224ff3c0eadccbd |
gdk-pixbuf2-xlib-debuginfo-2.36.12-7.el8_10.aarch64.rpm | SHA-256: 3aea5b267d560574d15ef641b4c51c3b87680ecbf090ab83a8fe0237ea15d6ba |
gdk-pixbuf2-xlib-debuginfo-2.36.12-7.el8_10.aarch64.rpm | SHA-256: 3aea5b267d560574d15ef641b4c51c3b87680ecbf090ab83a8fe0237ea15d6ba |
Red Hat CodeReady Linux Builder for x86_64 8
SRPM | |
---|---|
x86_64 | |
gdk-pixbuf2-debuginfo-2.36.12-7.el8_10.i686.rpm | SHA-256: e6c7ead72b2ea789e4ea94624fc4d8b5bc7d3857249a012062c53e3978531260 |
gdk-pixbuf2-debuginfo-2.36.12-7.el8_10.x86_64.rpm | SHA-256: 911eff996b1d1378ec49514bf0f5735385b8843e56c73b810eb5a26f69ca803c |
gdk-pixbuf2-debugsource-2.36.12-7.el8_10.i686.rpm | SHA-256: 4f4e0d334d70da1657552e8ee671f25020a99ffb72727dd5e3dd762564e6db2a |
gdk-pixbuf2-debugsource-2.36.12-7.el8_10.x86_64.rpm | SHA-256: 31e1317fd39bdab6d240fec467e6b2e01f6db47b88e4105b01c9a5405200bbaa |
gdk-pixbuf2-devel-debuginfo-2.36.12-7.el8_10.i686.rpm | SHA-256: e0488b3078fb9ba1208ecdfd99e588359529b292c7bf21959fa1c66b08bc0c73 |
gdk-pixbuf2-devel-debuginfo-2.36.12-7.el8_10.x86_64.rpm | SHA-256: 3622c7200087abb9cdf27983f1004d13828d6baeeeb42c051d9926dde54d7984 |
gdk-pixbuf2-modules-debuginfo-2.36.12-7.el8_10.i686.rpm | SHA-256: 6cc5cd4b20bf02f616102247623fc7732dc5b57598a418a03d35a4d3f8d8c5e7 |
gdk-pixbuf2-modules-debuginfo-2.36.12-7.el8_10.x86_64.rpm | SHA-256: 81c5949fa22520d693f2d29376e45b8fc2c1cbfee4df9a5e9e0720bb12bae0f6 |
gdk-pixbuf2-tests-debuginfo-2.36.12-7.el8_10.i686.rpm | SHA-256: 68798ea50e07ad6ba2d194f1122846495faed68269f4192853f7e5047b3e8d1c |
gdk-pixbuf2-tests-debuginfo-2.36.12-7.el8_10.x86_64.rpm | SHA-256: d108182884ceb92f91cf24bec757eab92ac8f224f46be406994bd2e6df12f419 |
gdk-pixbuf2-xlib-2.36.12-7.el8_10.i686.rpm | SHA-256: b48d1ca02ba24368accdbd802f7d4c1e1e23dddfcf86d89bb46af9f0eee8c6ee |
gdk-pixbuf2-xlib-2.36.12-7.el8_10.x86_64.rpm | SHA-256: 7fe5816dcf0d03d319ef3e875383dac98e0104affb217900049c50895e7ffdbf |
gdk-pixbuf2-xlib-debuginfo-2.36.12-7.el8_10.i686.rpm | SHA-256: 7eb9f0e4c1f5064d6e0225670a9415e7f8a13863979c787ba68cd45803538390 |
gdk-pixbuf2-xlib-debuginfo-2.36.12-7.el8_10.x86_64.rpm | SHA-256: 190b74398844c15d58f9445a633992457f08f3d1953eb15c79341ebb4678fe22 |
gdk-pixbuf2-xlib-devel-2.36.12-7.el8_10.i686.rpm | SHA-256: 5d3f3ad800d2522a808022c0d879472328f101efd6bc42ab147c6d157d2d8892 |
gdk-pixbuf2-xlib-devel-2.36.12-7.el8_10.x86_64.rpm | SHA-256: b2ed30dde38f6c08fe7a169269bcbb41517ebebf06dbca014f173149c0652009 |
Red Hat CodeReady Linux Builder for Power, little endian 8
SRPM | |
---|---|
ppc64le | |
gdk-pixbuf2-debuginfo-2.36.12-7.el8_10.ppc64le.rpm | SHA-256: 9e2e71bb2e4f34ed7327957bb3d58cdc71f36576f6ff6482923e0ab012d39ef5 |
gdk-pixbuf2-debugsource-2.36.12-7.el8_10.ppc64le.rpm | SHA-256: 43e357b4f70c867b699e2769d7e709fc7fe35f12d0f5af18630dac684678846e |
gdk-pixbuf2-devel-debuginfo-2.36.12-7.el8_10.ppc64le.rpm | SHA-256: 80bbc79d15610307089a64ef39d42745c568c2352317b011273a6f7c7b4f901c |
gdk-pixbuf2-modules-debuginfo-2.36.12-7.el8_10.ppc64le.rpm | SHA-256: 53bb9dc50a7c5bde706e6c1e21e1698d35dfcf7fadcbe4acbde1f986978c05cc |
gdk-pixbuf2-tests-debuginfo-2.36.12-7.el8_10.ppc64le.rpm | SHA-256: cf487fb932dc57cec1152c69864de4f0232fe052dab14361693c34d191177081 |
gdk-pixbuf2-xlib-2.36.12-7.el8_10.ppc64le.rpm | SHA-256: 8462e5bed9e7122a5f324f6d51c67688b62b5cb26372dc446a825a99e7ad404d |
gdk-pixbuf2-xlib-debuginfo-2.36.12-7.el8_10.ppc64le.rpm | SHA-256: fc2d6f199812a0acfd92ab131a9b0e70fd1b0a71ec4e92dd36794740b253073b |
gdk-pixbuf2-xlib-devel-2.36.12-7.el8_10.ppc64le.rpm | SHA-256: 81951f02a63ef76a5664f9ae2b4510f20ff3c170ba35ced5ccf3b86397439549 |
Red Hat CodeReady Linux Builder for ARM 64 8
SRPM | |
---|---|
aarch64 | |
gdk-pixbuf2-debuginfo-2.36.12-7.el8_10.aarch64.rpm | SHA-256: dcaa9bb6f7490fa1b810f03aa36cb5bf4f07dd80c8078fca855b92bec1358716 |
gdk-pixbuf2-debugsource-2.36.12-7.el8_10.aarch64.rpm | SHA-256: 0012141902f792e603c47d16dc83e9eef5b03a806be99be86f0fa4a5ca10dad2 |
gdk-pixbuf2-devel-debuginfo-2.36.12-7.el8_10.aarch64.rpm | SHA-256: bf2309c347b5f6fa1ef31c862da7c5919e0174c64fd4736d91eb8ee321a5eb19 |
gdk-pixbuf2-modules-debuginfo-2.36.12-7.el8_10.aarch64.rpm | SHA-256: 11a47032d258d02f6d204e63b40c91e72408789e7d648d9759ec181e35c1296d |
gdk-pixbuf2-tests-debuginfo-2.36.12-7.el8_10.aarch64.rpm | SHA-256: e12266459178a0edc59c7d8c43463097e5a4f0f9110e6119f224ff3c0eadccbd |
gdk-pixbuf2-xlib-2.36.12-7.el8_10.aarch64.rpm | SHA-256: 8c4d0dfd52d10fcd0973576587090c01d0f29c4c032cfb041cfd01df6dc8c4b7 |
gdk-pixbuf2-xlib-debuginfo-2.36.12-7.el8_10.aarch64.rpm | SHA-256: 3aea5b267d560574d15ef641b4c51c3b87680ecbf090ab83a8fe0237ea15d6ba |
gdk-pixbuf2-xlib-devel-2.36.12-7.el8_10.aarch64.rpm | SHA-256: c11ed5a2ae4fbc23c0a469d17988d699082119ed497d4e1c384e33ef0a20d15e |
Red Hat CodeReady Linux Builder for IBM z Systems 8
SRPM | |
---|---|
s390x | |
gdk-pixbuf2-debuginfo-2.36.12-7.el8_10.s390x.rpm | SHA-256: 65666fdc935e20823c7989c954551e3eea9f9ba5820ad4909719b39d0ced7e28 |
gdk-pixbuf2-debugsource-2.36.12-7.el8_10.s390x.rpm | SHA-256: 6f337eb134454f958724e30c0a9f5ff4b236b65af8b300a13ff1786bc410d5b3 |
gdk-pixbuf2-devel-debuginfo-2.36.12-7.el8_10.s390x.rpm | SHA-256: 37c6efb33232c60fbf996414b5e64cc17c32932041146f6cf2d6d62a7e8dfcad |
gdk-pixbuf2-modules-debuginfo-2.36.12-7.el8_10.s390x.rpm | SHA-256: 0dd82d852e2043d9d6d2231ecf4af05e0bfb897749355dc81e5219b1f334ac37 |
gdk-pixbuf2-tests-debuginfo-2.36.12-7.el8_10.s390x.rpm | SHA-256: 6290155ba48cf4ca6b0967f112fa10da22635e55d9a2ba3e75c2dfa8d7e6f934 |
gdk-pixbuf2-xlib-2.36.12-7.el8_10.s390x.rpm | SHA-256: adfee0c246dc65e8f6f79d3751146cf8df21c627ca00599cc6eee7a9a56b6a1b |
gdk-pixbuf2-xlib-debuginfo-2.36.12-7.el8_10.s390x.rpm | SHA-256: 184197678286cfef767d744314b26e4e817b449de82c40828b272787b8366b53 |
gdk-pixbuf2-xlib-devel-2.36.12-7.el8_10.s390x.rpm | SHA-256: 14bc43c4ec50912518948cd5299d6a8220b93941972a9cb73686ee5fc52f445c |
Red Hat 安全团队联络方式为 secalert@redhat.com。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。