Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:14575 - Security Advisory
Issued:
2025-08-26
Updated:
2025-08-26

RHSA-2025:14575 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: gdk-pixbuf2 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for gdk-pixbuf2 is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The gdk-pixbuf2 packages provide an image loading library that can be extended by loadable modules for new image formats. It is used by toolkits such as GTK+ or clutter.

Security Fix(es):

  • gdk?pixbuf: Heap?buffer?overflow in gdk?pixbuf (CVE-2025-7345)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2377063 - CVE-2025-7345 gdk?pixbuf: Heap?buffer?overflow in gdk?pixbuf

CVEs

  • CVE-2025-7345

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
gdk-pixbuf2-2.42.6-3.el9_0.src.rpm SHA-256: 7b648da4d824c5f0c249c618bca77bcde156a9cef99cafa7e91a4cad9390a9fd
ppc64le
gdk-pixbuf2-2.42.6-3.el9_0.ppc64le.rpm SHA-256: 166003fdc0c1cd72d59c02e89d581d75c9e5fa821a9036b6fa234cd20886402a
gdk-pixbuf2-debuginfo-2.42.6-3.el9_0.ppc64le.rpm SHA-256: 7a2f2af0f98f743e8ac0ee0bbc1513e68246119d99eb2693221b8f24692dc0c6
gdk-pixbuf2-debugsource-2.42.6-3.el9_0.ppc64le.rpm SHA-256: 1ab12ac12bfd389d4029f35a0ec966fe28c5b8996eff7bc10fdb031da44b53c3
gdk-pixbuf2-devel-2.42.6-3.el9_0.ppc64le.rpm SHA-256: c8132f95644665d636c9e9c137fa8e3cfc9f3b82f88c859fd55d776eb83b80c7
gdk-pixbuf2-devel-debuginfo-2.42.6-3.el9_0.ppc64le.rpm SHA-256: 50b2516f1f2e41cb062b11d117e91ea210fddbb31b03f561f9bf8461875bbc23
gdk-pixbuf2-modules-2.42.6-3.el9_0.ppc64le.rpm SHA-256: 8e75b9e54919aef2e94c88cd4382e7c04a75e0d5fe7190aa2e6aa75cc4d12372
gdk-pixbuf2-modules-debuginfo-2.42.6-3.el9_0.ppc64le.rpm SHA-256: 174bbfc85f1049efaa1927c38b4e4cb7b8eb3e0d16d6e3e7c69060365f321366
gdk-pixbuf2-tests-debuginfo-2.42.6-3.el9_0.ppc64le.rpm SHA-256: 8a823190f984f9f1c4fa32aa0c592142d212a093612aff262601a30f845c1f8b

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
gdk-pixbuf2-2.42.6-3.el9_0.src.rpm SHA-256: 7b648da4d824c5f0c249c618bca77bcde156a9cef99cafa7e91a4cad9390a9fd
x86_64
gdk-pixbuf2-2.42.6-3.el9_0.i686.rpm SHA-256: 9136fa91fcff501b0d81292bc4e483156b2320ff10261a3a3fb6ea0468c7dad3
gdk-pixbuf2-2.42.6-3.el9_0.x86_64.rpm SHA-256: ee1369e7dcc9374ac20fb99c1f78a121da05e5bdbdf5f9e1dfc316c78ef8b931
gdk-pixbuf2-debuginfo-2.42.6-3.el9_0.i686.rpm SHA-256: dc43a0e3e6b0dfd199766384d2f63af1969cd4062bd67fd78ae8340c5058c941
gdk-pixbuf2-debuginfo-2.42.6-3.el9_0.x86_64.rpm SHA-256: 6eafb687047c2d0083bdaaa578d74ae816b974563122461086007177165cff74
gdk-pixbuf2-debugsource-2.42.6-3.el9_0.i686.rpm SHA-256: 43efec4983c4901c6fd3ffa0159060b599bc3c483ea7623c3c519cb3bca948c4
gdk-pixbuf2-debugsource-2.42.6-3.el9_0.x86_64.rpm SHA-256: b4811e1f660e10cc5d73140608bda4de6df8b9a193f88a6262f4ca002ce90dc1
gdk-pixbuf2-devel-2.42.6-3.el9_0.i686.rpm SHA-256: 605d633eaec255d9e3d2c80cfb3d71614f2b466b466434801322e10a7caf7d96
gdk-pixbuf2-devel-2.42.6-3.el9_0.x86_64.rpm SHA-256: 1ccac0e8e7ae3583326299803673aa5ddf56551fec11b38d1ce456586329bf29
gdk-pixbuf2-devel-debuginfo-2.42.6-3.el9_0.i686.rpm SHA-256: b923def89f1f6119a079be69f0e7ff1f644c7700007e72dc2c8230c8b2e3f575
gdk-pixbuf2-devel-debuginfo-2.42.6-3.el9_0.x86_64.rpm SHA-256: c282df266fe00096996a063c53658cf37e4e7225a1d6329fcaf6f89b697e497f
gdk-pixbuf2-modules-2.42.6-3.el9_0.i686.rpm SHA-256: ab84bc99c8be1173ab6cc729448eab1d137ce313c8431da945fec97966c1ad55
gdk-pixbuf2-modules-2.42.6-3.el9_0.x86_64.rpm SHA-256: 1180ab7b16d3d064ee478a4fa9c0cad0b1495aa53884a79ff43e44ed8dcb8a70
gdk-pixbuf2-modules-debuginfo-2.42.6-3.el9_0.i686.rpm SHA-256: 726871cb0d2788979a3d9e12e129bf60d0ef913e3c7cfdf1a6ff5eacd66cf860
gdk-pixbuf2-modules-debuginfo-2.42.6-3.el9_0.x86_64.rpm SHA-256: 8893fa6ab2ec6ae5fd60a131ecdc0b05f84fae1761f7729910deb1121d0f857e
gdk-pixbuf2-tests-debuginfo-2.42.6-3.el9_0.i686.rpm SHA-256: 9fa1d69ba8767c521485cf380de8b69e9a79703dcf5f197eaa04c5d0b88a070c
gdk-pixbuf2-tests-debuginfo-2.42.6-3.el9_0.x86_64.rpm SHA-256: 5f235c5a25649f05635f13ab37a73a7172a328b556be8bc5ed4c7e8531e7585c

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
gdk-pixbuf2-2.42.6-3.el9_0.src.rpm SHA-256: 7b648da4d824c5f0c249c618bca77bcde156a9cef99cafa7e91a4cad9390a9fd
aarch64
gdk-pixbuf2-2.42.6-3.el9_0.aarch64.rpm SHA-256: 52fe29c81db4f39e2035ed0359cae6f90dc149a788e5dc5857e4d67b88c68dfe
gdk-pixbuf2-debuginfo-2.42.6-3.el9_0.aarch64.rpm SHA-256: 9ff75191b4047158d11846d5fe429b4a30b518734cc0d5c77e5251890ca20937
gdk-pixbuf2-debugsource-2.42.6-3.el9_0.aarch64.rpm SHA-256: 780c22a6738ff5aeb8e15a91711794cf1aac2557df9ca9ce9e0e6c643df390f0
gdk-pixbuf2-devel-2.42.6-3.el9_0.aarch64.rpm SHA-256: bb063a69d7537bf27d19f3f94655497117e524bf3eb98e1a1cf8cf5624837ebf
gdk-pixbuf2-devel-debuginfo-2.42.6-3.el9_0.aarch64.rpm SHA-256: 7e155dafb8b3df0224ebd7183e01dd242c42f4b8c4ac7f506387be96c32c8688
gdk-pixbuf2-modules-2.42.6-3.el9_0.aarch64.rpm SHA-256: d171ca6408152d192549da13b694fc3a5151020db3d19448984c77e59ae1e293
gdk-pixbuf2-modules-debuginfo-2.42.6-3.el9_0.aarch64.rpm SHA-256: 679b8b74c4a11cab2b3bd103edd2cff62a68db6d371913d2b2aabdacf176bafc
gdk-pixbuf2-tests-debuginfo-2.42.6-3.el9_0.aarch64.rpm SHA-256: bdeaf6b1cdb2fdbd2302cca9e7d6a80a9238b175a5691d8cf8004a46609d7fd0

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
gdk-pixbuf2-2.42.6-3.el9_0.src.rpm SHA-256: 7b648da4d824c5f0c249c618bca77bcde156a9cef99cafa7e91a4cad9390a9fd
s390x
gdk-pixbuf2-2.42.6-3.el9_0.s390x.rpm SHA-256: 610a317d912c66754f7e9d20128a78d7654a7a9bad70ccfe8f4c90b77de1ea18
gdk-pixbuf2-debuginfo-2.42.6-3.el9_0.s390x.rpm SHA-256: f9e2e6fa5dfc895696b5e9fbd9bd52fec7e6dc758c44c583a9692345e0a7d3a2
gdk-pixbuf2-debugsource-2.42.6-3.el9_0.s390x.rpm SHA-256: 4b29605d129d0d30f8e16ff2ee351ebf0dd668e8391fb315e5b70af2b661de40
gdk-pixbuf2-devel-2.42.6-3.el9_0.s390x.rpm SHA-256: 1a3302fc8274062a08679f54d227d5ee0c021da1e185a2eca1d67cfc648a3be4
gdk-pixbuf2-devel-debuginfo-2.42.6-3.el9_0.s390x.rpm SHA-256: c7e2d1ceb1913b388f1fa1bca0fb8dabcfadbfad87a3fdae6cb5baa53ec17857
gdk-pixbuf2-modules-2.42.6-3.el9_0.s390x.rpm SHA-256: 3a0fb290a35fcf63bac90873caa8b2445248b01498d3c0468729911fdd52f6f1
gdk-pixbuf2-modules-debuginfo-2.42.6-3.el9_0.s390x.rpm SHA-256: 0cf63951b8ac2dae9f48c1d637952c618f0d5e5b25322392e4b2d6cae9aa0861
gdk-pixbuf2-tests-debuginfo-2.42.6-3.el9_0.s390x.rpm SHA-256: 105b2b043f7431b107a086732c3b96408ac7b474270fe18b968e0746a67024e3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility