Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:14576 - Security Advisory
Issued:
2025-08-26
Updated:
2025-08-26

RHSA-2025:14576 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: gdk-pixbuf2 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for gdk-pixbuf2 is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The gdk-pixbuf2 packages provide an image loading library that can be extended by loadable modules for new image formats. It is used by toolkits such as GTK+ or clutter.

Security Fix(es):

  • gdk?pixbuf: Heap?buffer?overflow in gdk?pixbuf (CVE-2025-7345)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2377063 - CVE-2025-7345 gdk?pixbuf: Heap?buffer?overflow in gdk?pixbuf

CVEs

  • CVE-2025-7345

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
gdk-pixbuf2-2.42.6-4.el9_2.src.rpm SHA-256: cc9349621cad11536a4d66f07ea463fffce7a6e759f2a1f36c6b532d32a8a627
x86_64
gdk-pixbuf2-2.42.6-4.el9_2.i686.rpm SHA-256: cecd4c7eb4aa3b5737a59e187e90c997019ed5c05f60d297a6f321d20523bed4
gdk-pixbuf2-2.42.6-4.el9_2.x86_64.rpm SHA-256: 3e63323c8de8d9b8e99c0c49014773e549e461f6fba3149ea9077a3a6f63df71
gdk-pixbuf2-debuginfo-2.42.6-4.el9_2.i686.rpm SHA-256: 1bbb5f6e1c0657278d6b4bc28a6b776faca957d851aa5e45bd8ab626c9da5397
gdk-pixbuf2-debuginfo-2.42.6-4.el9_2.x86_64.rpm SHA-256: c83b7d0ec9065b09be15d75fb5972584f178dcb1d6e9c094d9fc16e29ff15c23
gdk-pixbuf2-debugsource-2.42.6-4.el9_2.i686.rpm SHA-256: 4eb9ec1063abc8a21f10dbb3c515cc6d2631be9e84d8ec9a46fa57a1af583ce6
gdk-pixbuf2-debugsource-2.42.6-4.el9_2.x86_64.rpm SHA-256: 51c1044b0142091bb5cf30ef4be0aad589db94cbb7f754e54c66b318e46c01d2
gdk-pixbuf2-devel-2.42.6-4.el9_2.i686.rpm SHA-256: e3a9a7f18123ca6fb79b8d36fc624c5f3e23e36e767d2d707fccec31abaae7e9
gdk-pixbuf2-devel-2.42.6-4.el9_2.x86_64.rpm SHA-256: c70910b36df9cf6ad0f945c8f5d528f3f6ef3cb3c279b4e9f4a3a9089794ad3c
gdk-pixbuf2-devel-debuginfo-2.42.6-4.el9_2.i686.rpm SHA-256: 5834d2be26fc66768bc9d324b9a24ecb89d1043b0f22187065a6bea19cc50c08
gdk-pixbuf2-devel-debuginfo-2.42.6-4.el9_2.x86_64.rpm SHA-256: a85d0c57dd9438f9297cf2c161d47454a78d6ab5f3e4ee9da339cc2ccfa48519
gdk-pixbuf2-modules-2.42.6-4.el9_2.i686.rpm SHA-256: c0f13df83464cb1936dbab220b5a0df5cfc2ec44889f6f981997220e6b0e4c92
gdk-pixbuf2-modules-2.42.6-4.el9_2.x86_64.rpm SHA-256: 5538aaccf7fec21c040821aaab5e3347d02b0287d9337c352b2d85ffaae40585
gdk-pixbuf2-modules-debuginfo-2.42.6-4.el9_2.i686.rpm SHA-256: 9d2b245168b0d2f63ba483d95e6056ecd76c0b6c5f36ee693d84c8d73cbd2e4c
gdk-pixbuf2-modules-debuginfo-2.42.6-4.el9_2.x86_64.rpm SHA-256: 414149b9a766c3f177c6764606c315b59f1c9f4e2c0b9d3799f7f31e67148588
gdk-pixbuf2-tests-debuginfo-2.42.6-4.el9_2.i686.rpm SHA-256: 671a1cfb44ebc1bccc36ecc4e88c5a3d1112a7055003c116e4111cdda94e3e87
gdk-pixbuf2-tests-debuginfo-2.42.6-4.el9_2.x86_64.rpm SHA-256: 21d059ce4ef71cfe16ed3c6d3cc3d9724dd87ae6527e416215542727b8b7c84e

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
gdk-pixbuf2-2.42.6-4.el9_2.src.rpm SHA-256: cc9349621cad11536a4d66f07ea463fffce7a6e759f2a1f36c6b532d32a8a627
ppc64le
gdk-pixbuf2-2.42.6-4.el9_2.ppc64le.rpm SHA-256: 7dfea7682fc56003d52a26d43245905c2f705e169ef1c9a77235ef17eef6ebde
gdk-pixbuf2-debuginfo-2.42.6-4.el9_2.ppc64le.rpm SHA-256: 6083d855c3f784b80380c9c34349fd3890418320ec0899303f9d00d30127d508
gdk-pixbuf2-debugsource-2.42.6-4.el9_2.ppc64le.rpm SHA-256: 5bdb26201e32f734e64d84ff777a279f93ddefb219555cad3f485a241c276462
gdk-pixbuf2-devel-2.42.6-4.el9_2.ppc64le.rpm SHA-256: ab7d71dcaa7b668ff472f7ce240503f715934dab4cd24969b7426fb85e042dd6
gdk-pixbuf2-devel-debuginfo-2.42.6-4.el9_2.ppc64le.rpm SHA-256: 4805db88691cffaa1f03d363765e72842e15d1bdd24b8346e27bc8cfa30387dc
gdk-pixbuf2-modules-2.42.6-4.el9_2.ppc64le.rpm SHA-256: d99ad7da64fdd09a082f884f20a094c9b0392bb5f9889723d65d3d60e6a4e243
gdk-pixbuf2-modules-debuginfo-2.42.6-4.el9_2.ppc64le.rpm SHA-256: 7673c39b992f5d97fecd5794c930ef3f0ac5e00503bbccf5dc1d6dd75ab5e1c8
gdk-pixbuf2-tests-debuginfo-2.42.6-4.el9_2.ppc64le.rpm SHA-256: f664856b3ffbd40da085dda12251f786a46e4cc221ff56579eccd364851e9414

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
gdk-pixbuf2-2.42.6-4.el9_2.src.rpm SHA-256: cc9349621cad11536a4d66f07ea463fffce7a6e759f2a1f36c6b532d32a8a627
x86_64
gdk-pixbuf2-2.42.6-4.el9_2.i686.rpm SHA-256: cecd4c7eb4aa3b5737a59e187e90c997019ed5c05f60d297a6f321d20523bed4
gdk-pixbuf2-2.42.6-4.el9_2.x86_64.rpm SHA-256: 3e63323c8de8d9b8e99c0c49014773e549e461f6fba3149ea9077a3a6f63df71
gdk-pixbuf2-debuginfo-2.42.6-4.el9_2.i686.rpm SHA-256: 1bbb5f6e1c0657278d6b4bc28a6b776faca957d851aa5e45bd8ab626c9da5397
gdk-pixbuf2-debuginfo-2.42.6-4.el9_2.x86_64.rpm SHA-256: c83b7d0ec9065b09be15d75fb5972584f178dcb1d6e9c094d9fc16e29ff15c23
gdk-pixbuf2-debugsource-2.42.6-4.el9_2.i686.rpm SHA-256: 4eb9ec1063abc8a21f10dbb3c515cc6d2631be9e84d8ec9a46fa57a1af583ce6
gdk-pixbuf2-debugsource-2.42.6-4.el9_2.x86_64.rpm SHA-256: 51c1044b0142091bb5cf30ef4be0aad589db94cbb7f754e54c66b318e46c01d2
gdk-pixbuf2-devel-2.42.6-4.el9_2.i686.rpm SHA-256: e3a9a7f18123ca6fb79b8d36fc624c5f3e23e36e767d2d707fccec31abaae7e9
gdk-pixbuf2-devel-2.42.6-4.el9_2.x86_64.rpm SHA-256: c70910b36df9cf6ad0f945c8f5d528f3f6ef3cb3c279b4e9f4a3a9089794ad3c
gdk-pixbuf2-devel-debuginfo-2.42.6-4.el9_2.i686.rpm SHA-256: 5834d2be26fc66768bc9d324b9a24ecb89d1043b0f22187065a6bea19cc50c08
gdk-pixbuf2-devel-debuginfo-2.42.6-4.el9_2.x86_64.rpm SHA-256: a85d0c57dd9438f9297cf2c161d47454a78d6ab5f3e4ee9da339cc2ccfa48519
gdk-pixbuf2-modules-2.42.6-4.el9_2.i686.rpm SHA-256: c0f13df83464cb1936dbab220b5a0df5cfc2ec44889f6f981997220e6b0e4c92
gdk-pixbuf2-modules-2.42.6-4.el9_2.x86_64.rpm SHA-256: 5538aaccf7fec21c040821aaab5e3347d02b0287d9337c352b2d85ffaae40585
gdk-pixbuf2-modules-debuginfo-2.42.6-4.el9_2.i686.rpm SHA-256: 9d2b245168b0d2f63ba483d95e6056ecd76c0b6c5f36ee693d84c8d73cbd2e4c
gdk-pixbuf2-modules-debuginfo-2.42.6-4.el9_2.x86_64.rpm SHA-256: 414149b9a766c3f177c6764606c315b59f1c9f4e2c0b9d3799f7f31e67148588
gdk-pixbuf2-tests-debuginfo-2.42.6-4.el9_2.i686.rpm SHA-256: 671a1cfb44ebc1bccc36ecc4e88c5a3d1112a7055003c116e4111cdda94e3e87
gdk-pixbuf2-tests-debuginfo-2.42.6-4.el9_2.x86_64.rpm SHA-256: 21d059ce4ef71cfe16ed3c6d3cc3d9724dd87ae6527e416215542727b8b7c84e

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
gdk-pixbuf2-2.42.6-4.el9_2.src.rpm SHA-256: cc9349621cad11536a4d66f07ea463fffce7a6e759f2a1f36c6b532d32a8a627
aarch64
gdk-pixbuf2-2.42.6-4.el9_2.aarch64.rpm SHA-256: 677e41e8e5c98c98ab64c0aeb62faf86e4d937f4a24033f0fe48e0cfc1391104
gdk-pixbuf2-debuginfo-2.42.6-4.el9_2.aarch64.rpm SHA-256: 3d7e7d3b1d036b01fed119aa35efb0c572af2c06d008baba067a1f9f9868bfd8
gdk-pixbuf2-debugsource-2.42.6-4.el9_2.aarch64.rpm SHA-256: 3b1502bc537dfebcb13abed5068fee286c9da6b91c522ee7c338404dd3c9e500
gdk-pixbuf2-devel-2.42.6-4.el9_2.aarch64.rpm SHA-256: da11e2010709822c11b4ba2351acafb962b7b582ebb11ffae47f59705d24ad1f
gdk-pixbuf2-devel-debuginfo-2.42.6-4.el9_2.aarch64.rpm SHA-256: 0d37d655312061a92a2a8404a132a28fa0eaed8bf96b04ce04e18b85423c1efa
gdk-pixbuf2-modules-2.42.6-4.el9_2.aarch64.rpm SHA-256: 9f3a9ac3e13d9e618a3d6f3c1f70b44e114b10cbe3c8cde1a02c73a121c4fb9d
gdk-pixbuf2-modules-debuginfo-2.42.6-4.el9_2.aarch64.rpm SHA-256: 030ec6042d9b3e5a455f4dfdac0cca495904b214797135167645aff8ad24b5fb
gdk-pixbuf2-tests-debuginfo-2.42.6-4.el9_2.aarch64.rpm SHA-256: 3bafc33373a1720ce28241aa4a587711b109d5f19700d7814007327cbc82d3ac

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
gdk-pixbuf2-2.42.6-4.el9_2.src.rpm SHA-256: cc9349621cad11536a4d66f07ea463fffce7a6e759f2a1f36c6b532d32a8a627
s390x
gdk-pixbuf2-2.42.6-4.el9_2.s390x.rpm SHA-256: a304e5f0a10b8f44c036001d8634c7773d4e4c5de60d79d0b7adb12f0ed5a0fd
gdk-pixbuf2-debuginfo-2.42.6-4.el9_2.s390x.rpm SHA-256: 6749168311415295b01beb9e96fb3d58d1871a99a8fb82aa01ffa005a4e0e231
gdk-pixbuf2-debugsource-2.42.6-4.el9_2.s390x.rpm SHA-256: 989f4d748af5ea704efd38bbfa4db8fd9496043f1d5d32be174ce73c8faa5d13
gdk-pixbuf2-devel-2.42.6-4.el9_2.s390x.rpm SHA-256: 47cb347ad2106a45da85b28e0527edb0a3fcbd546cf0d2c362334b74f2ba937a
gdk-pixbuf2-devel-debuginfo-2.42.6-4.el9_2.s390x.rpm SHA-256: de2a7d13d54b96c483e7f493886dcf3dbc99644a357da96d1b862e23e10249a9
gdk-pixbuf2-modules-2.42.6-4.el9_2.s390x.rpm SHA-256: 04b1cdd3fe9f3860636ca94d1a539a53e04d313da9a26d2204f8b0c358e5fffe
gdk-pixbuf2-modules-debuginfo-2.42.6-4.el9_2.s390x.rpm SHA-256: ebba41613bb30f545e0cc649e190791a0c40756bf77a0021478b4166c2f789e9
gdk-pixbuf2-tests-debuginfo-2.42.6-4.el9_2.s390x.rpm SHA-256: 328a99aa0ca06d6c86755bbd93460f5f0fbce06867f8ec824f66c5b9e4a01502

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility