Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:14585 - Security Advisory
Issued:
2025-08-26
Updated:
2025-08-26

RHSA-2025:14585 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: gdk-pixbuf2 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for gdk-pixbuf2 is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The gdk-pixbuf2 packages provide an image loading library that can be extended by loadable modules for new image formats. It is used by toolkits such as GTK+ or clutter.

Security Fix(es):

  • gdk?pixbuf: Heap?buffer?overflow in gdk?pixbuf (CVE-2025-7345)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2377063 - CVE-2025-7345 gdk?pixbuf: Heap?buffer?overflow in gdk?pixbuf

CVEs

  • CVE-2025-7345

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
gdk-pixbuf2-2.36.12-6.el8_8.src.rpm SHA-256: b109ab14b2db6ffe07c045dda7f3beda1edb00cee7f3260271259ffde21709b3
x86_64
gdk-pixbuf2-2.36.12-6.el8_8.i686.rpm SHA-256: cd5edab8998e920cb405fe8d094ca948355b98e207567f2cbdd55f3717ba314f
gdk-pixbuf2-2.36.12-6.el8_8.x86_64.rpm SHA-256: a1540084f7a26474e35e5c5d85424ded8022c83f2ea29f48751c5e3318918393
gdk-pixbuf2-debuginfo-2.36.12-6.el8_8.i686.rpm SHA-256: 0431c4324c50f8edcf8da8145d0a295f2b30019305c6eb1d972bfa8fd2fa88a9
gdk-pixbuf2-debuginfo-2.36.12-6.el8_8.i686.rpm SHA-256: 0431c4324c50f8edcf8da8145d0a295f2b30019305c6eb1d972bfa8fd2fa88a9
gdk-pixbuf2-debuginfo-2.36.12-6.el8_8.x86_64.rpm SHA-256: b56c5fe69ba24fad4625c182ab59b55abbd63ee38d15a405f9a292da3f925e47
gdk-pixbuf2-debuginfo-2.36.12-6.el8_8.x86_64.rpm SHA-256: b56c5fe69ba24fad4625c182ab59b55abbd63ee38d15a405f9a292da3f925e47
gdk-pixbuf2-debugsource-2.36.12-6.el8_8.i686.rpm SHA-256: a5f0b4d598b9c5fb3114bbe575d7927d700338184883a4dc8b69474abc00523c
gdk-pixbuf2-debugsource-2.36.12-6.el8_8.i686.rpm SHA-256: a5f0b4d598b9c5fb3114bbe575d7927d700338184883a4dc8b69474abc00523c
gdk-pixbuf2-debugsource-2.36.12-6.el8_8.x86_64.rpm SHA-256: db243ad2e3a0e738224c9db36681ed1f5c3244238fc827037508285e0797b09c
gdk-pixbuf2-debugsource-2.36.12-6.el8_8.x86_64.rpm SHA-256: db243ad2e3a0e738224c9db36681ed1f5c3244238fc827037508285e0797b09c
gdk-pixbuf2-devel-2.36.12-6.el8_8.i686.rpm SHA-256: f86be2ef2f704ba572f83fdaf066755e50f8b2a1dff8dfde9c6e7aa865894eb5
gdk-pixbuf2-devel-2.36.12-6.el8_8.x86_64.rpm SHA-256: 7a7f9db94a9c55d1c9f0898ab530541870c34654e864bbc6aa945db960a57065
gdk-pixbuf2-devel-debuginfo-2.36.12-6.el8_8.i686.rpm SHA-256: 18f40d372853f75bcd3b5e24a725e6bf9f864080d9bedbd5ee6aea3dd3cfe7c4
gdk-pixbuf2-devel-debuginfo-2.36.12-6.el8_8.i686.rpm SHA-256: 18f40d372853f75bcd3b5e24a725e6bf9f864080d9bedbd5ee6aea3dd3cfe7c4
gdk-pixbuf2-devel-debuginfo-2.36.12-6.el8_8.x86_64.rpm SHA-256: 2506e4a50f8dd38971f9684a7eb0adb838662bd905b19dd585ef90c358f80b8b
gdk-pixbuf2-devel-debuginfo-2.36.12-6.el8_8.x86_64.rpm SHA-256: 2506e4a50f8dd38971f9684a7eb0adb838662bd905b19dd585ef90c358f80b8b
gdk-pixbuf2-modules-2.36.12-6.el8_8.i686.rpm SHA-256: dc76f6f0f1967f959811c71753829fb58b074e4937e36b8d46e07003f4100e89
gdk-pixbuf2-modules-2.36.12-6.el8_8.x86_64.rpm SHA-256: c1b473c921c5622666f428599be4b5d8e2658edcb99fafe744d5c1d4699f7dcb
gdk-pixbuf2-modules-debuginfo-2.36.12-6.el8_8.i686.rpm SHA-256: f20fe86f7a31f9db13971b9b246d98a0f9b0a612292acfec2e2bb1672526ced5
gdk-pixbuf2-modules-debuginfo-2.36.12-6.el8_8.i686.rpm SHA-256: f20fe86f7a31f9db13971b9b246d98a0f9b0a612292acfec2e2bb1672526ced5
gdk-pixbuf2-modules-debuginfo-2.36.12-6.el8_8.x86_64.rpm SHA-256: 82263b3c032e94a8101d3b1bc83f89a661f2e28e81fa8088655764e94272a5c6
gdk-pixbuf2-modules-debuginfo-2.36.12-6.el8_8.x86_64.rpm SHA-256: 82263b3c032e94a8101d3b1bc83f89a661f2e28e81fa8088655764e94272a5c6
gdk-pixbuf2-tests-debuginfo-2.36.12-6.el8_8.i686.rpm SHA-256: 8c308d68498548f16a1fdd276d8d2d68fb8a239384cff51a5e7e1856db2a61d1
gdk-pixbuf2-tests-debuginfo-2.36.12-6.el8_8.i686.rpm SHA-256: 8c308d68498548f16a1fdd276d8d2d68fb8a239384cff51a5e7e1856db2a61d1
gdk-pixbuf2-tests-debuginfo-2.36.12-6.el8_8.x86_64.rpm SHA-256: dcf440471a445415404ee3bac1e45481685ca0906993f2dd7f42b2a0ea2193a6
gdk-pixbuf2-tests-debuginfo-2.36.12-6.el8_8.x86_64.rpm SHA-256: dcf440471a445415404ee3bac1e45481685ca0906993f2dd7f42b2a0ea2193a6
gdk-pixbuf2-xlib-debuginfo-2.36.12-6.el8_8.i686.rpm SHA-256: 578ea9945d10743ed4895093b5ea0ae05f7cadfc1bf59f00e7c43c58d86bcf00
gdk-pixbuf2-xlib-debuginfo-2.36.12-6.el8_8.i686.rpm SHA-256: 578ea9945d10743ed4895093b5ea0ae05f7cadfc1bf59f00e7c43c58d86bcf00
gdk-pixbuf2-xlib-debuginfo-2.36.12-6.el8_8.x86_64.rpm SHA-256: ef6f2bd4a7a865488352ce82db7d3b694ab73b5fed531061c98499584effdb94
gdk-pixbuf2-xlib-debuginfo-2.36.12-6.el8_8.x86_64.rpm SHA-256: ef6f2bd4a7a865488352ce82db7d3b694ab73b5fed531061c98499584effdb94

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
gdk-pixbuf2-2.36.12-6.el8_8.src.rpm SHA-256: b109ab14b2db6ffe07c045dda7f3beda1edb00cee7f3260271259ffde21709b3
x86_64
gdk-pixbuf2-2.36.12-6.el8_8.i686.rpm SHA-256: cd5edab8998e920cb405fe8d094ca948355b98e207567f2cbdd55f3717ba314f
gdk-pixbuf2-2.36.12-6.el8_8.x86_64.rpm SHA-256: a1540084f7a26474e35e5c5d85424ded8022c83f2ea29f48751c5e3318918393
gdk-pixbuf2-debuginfo-2.36.12-6.el8_8.i686.rpm SHA-256: 0431c4324c50f8edcf8da8145d0a295f2b30019305c6eb1d972bfa8fd2fa88a9
gdk-pixbuf2-debuginfo-2.36.12-6.el8_8.i686.rpm SHA-256: 0431c4324c50f8edcf8da8145d0a295f2b30019305c6eb1d972bfa8fd2fa88a9
gdk-pixbuf2-debuginfo-2.36.12-6.el8_8.x86_64.rpm SHA-256: b56c5fe69ba24fad4625c182ab59b55abbd63ee38d15a405f9a292da3f925e47
gdk-pixbuf2-debuginfo-2.36.12-6.el8_8.x86_64.rpm SHA-256: b56c5fe69ba24fad4625c182ab59b55abbd63ee38d15a405f9a292da3f925e47
gdk-pixbuf2-debugsource-2.36.12-6.el8_8.i686.rpm SHA-256: a5f0b4d598b9c5fb3114bbe575d7927d700338184883a4dc8b69474abc00523c
gdk-pixbuf2-debugsource-2.36.12-6.el8_8.i686.rpm SHA-256: a5f0b4d598b9c5fb3114bbe575d7927d700338184883a4dc8b69474abc00523c
gdk-pixbuf2-debugsource-2.36.12-6.el8_8.x86_64.rpm SHA-256: db243ad2e3a0e738224c9db36681ed1f5c3244238fc827037508285e0797b09c
gdk-pixbuf2-debugsource-2.36.12-6.el8_8.x86_64.rpm SHA-256: db243ad2e3a0e738224c9db36681ed1f5c3244238fc827037508285e0797b09c
gdk-pixbuf2-devel-2.36.12-6.el8_8.i686.rpm SHA-256: f86be2ef2f704ba572f83fdaf066755e50f8b2a1dff8dfde9c6e7aa865894eb5
gdk-pixbuf2-devel-2.36.12-6.el8_8.x86_64.rpm SHA-256: 7a7f9db94a9c55d1c9f0898ab530541870c34654e864bbc6aa945db960a57065
gdk-pixbuf2-devel-debuginfo-2.36.12-6.el8_8.i686.rpm SHA-256: 18f40d372853f75bcd3b5e24a725e6bf9f864080d9bedbd5ee6aea3dd3cfe7c4
gdk-pixbuf2-devel-debuginfo-2.36.12-6.el8_8.i686.rpm SHA-256: 18f40d372853f75bcd3b5e24a725e6bf9f864080d9bedbd5ee6aea3dd3cfe7c4
gdk-pixbuf2-devel-debuginfo-2.36.12-6.el8_8.x86_64.rpm SHA-256: 2506e4a50f8dd38971f9684a7eb0adb838662bd905b19dd585ef90c358f80b8b
gdk-pixbuf2-devel-debuginfo-2.36.12-6.el8_8.x86_64.rpm SHA-256: 2506e4a50f8dd38971f9684a7eb0adb838662bd905b19dd585ef90c358f80b8b
gdk-pixbuf2-modules-2.36.12-6.el8_8.i686.rpm SHA-256: dc76f6f0f1967f959811c71753829fb58b074e4937e36b8d46e07003f4100e89
gdk-pixbuf2-modules-2.36.12-6.el8_8.x86_64.rpm SHA-256: c1b473c921c5622666f428599be4b5d8e2658edcb99fafe744d5c1d4699f7dcb
gdk-pixbuf2-modules-debuginfo-2.36.12-6.el8_8.i686.rpm SHA-256: f20fe86f7a31f9db13971b9b246d98a0f9b0a612292acfec2e2bb1672526ced5
gdk-pixbuf2-modules-debuginfo-2.36.12-6.el8_8.i686.rpm SHA-256: f20fe86f7a31f9db13971b9b246d98a0f9b0a612292acfec2e2bb1672526ced5
gdk-pixbuf2-modules-debuginfo-2.36.12-6.el8_8.x86_64.rpm SHA-256: 82263b3c032e94a8101d3b1bc83f89a661f2e28e81fa8088655764e94272a5c6
gdk-pixbuf2-modules-debuginfo-2.36.12-6.el8_8.x86_64.rpm SHA-256: 82263b3c032e94a8101d3b1bc83f89a661f2e28e81fa8088655764e94272a5c6
gdk-pixbuf2-tests-debuginfo-2.36.12-6.el8_8.i686.rpm SHA-256: 8c308d68498548f16a1fdd276d8d2d68fb8a239384cff51a5e7e1856db2a61d1
gdk-pixbuf2-tests-debuginfo-2.36.12-6.el8_8.i686.rpm SHA-256: 8c308d68498548f16a1fdd276d8d2d68fb8a239384cff51a5e7e1856db2a61d1
gdk-pixbuf2-tests-debuginfo-2.36.12-6.el8_8.x86_64.rpm SHA-256: dcf440471a445415404ee3bac1e45481685ca0906993f2dd7f42b2a0ea2193a6
gdk-pixbuf2-tests-debuginfo-2.36.12-6.el8_8.x86_64.rpm SHA-256: dcf440471a445415404ee3bac1e45481685ca0906993f2dd7f42b2a0ea2193a6
gdk-pixbuf2-xlib-debuginfo-2.36.12-6.el8_8.i686.rpm SHA-256: 578ea9945d10743ed4895093b5ea0ae05f7cadfc1bf59f00e7c43c58d86bcf00
gdk-pixbuf2-xlib-debuginfo-2.36.12-6.el8_8.i686.rpm SHA-256: 578ea9945d10743ed4895093b5ea0ae05f7cadfc1bf59f00e7c43c58d86bcf00
gdk-pixbuf2-xlib-debuginfo-2.36.12-6.el8_8.x86_64.rpm SHA-256: ef6f2bd4a7a865488352ce82db7d3b694ab73b5fed531061c98499584effdb94
gdk-pixbuf2-xlib-debuginfo-2.36.12-6.el8_8.x86_64.rpm SHA-256: ef6f2bd4a7a865488352ce82db7d3b694ab73b5fed531061c98499584effdb94

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
gdk-pixbuf2-2.36.12-6.el8_8.src.rpm SHA-256: b109ab14b2db6ffe07c045dda7f3beda1edb00cee7f3260271259ffde21709b3
ppc64le
gdk-pixbuf2-2.36.12-6.el8_8.ppc64le.rpm SHA-256: 0156ad1aaba9b31dfd5d6b7dfd9c52ba29f738b86ad2bd8dd00746571ec05e64
gdk-pixbuf2-debuginfo-2.36.12-6.el8_8.ppc64le.rpm SHA-256: 00539923a6fc8558a0d9dc7b2e3f2606ddd9ddc36b6eb1a8779f0b321bcc6861
gdk-pixbuf2-debuginfo-2.36.12-6.el8_8.ppc64le.rpm SHA-256: 00539923a6fc8558a0d9dc7b2e3f2606ddd9ddc36b6eb1a8779f0b321bcc6861
gdk-pixbuf2-debugsource-2.36.12-6.el8_8.ppc64le.rpm SHA-256: e783eebbc2c45a3907c224c2c57e088e5f686ff3dbf7a461b4372faa3f36480e
gdk-pixbuf2-debugsource-2.36.12-6.el8_8.ppc64le.rpm SHA-256: e783eebbc2c45a3907c224c2c57e088e5f686ff3dbf7a461b4372faa3f36480e
gdk-pixbuf2-devel-2.36.12-6.el8_8.ppc64le.rpm SHA-256: c1e53de6bb414621ca7a9c85134d41a2e2e140389dbcde216292d09a46cd2d88
gdk-pixbuf2-devel-debuginfo-2.36.12-6.el8_8.ppc64le.rpm SHA-256: b23296f64c0124de7e5cd9a2dda048c1876f2ef1092ce8baa898f2e680870afb
gdk-pixbuf2-devel-debuginfo-2.36.12-6.el8_8.ppc64le.rpm SHA-256: b23296f64c0124de7e5cd9a2dda048c1876f2ef1092ce8baa898f2e680870afb
gdk-pixbuf2-modules-2.36.12-6.el8_8.ppc64le.rpm SHA-256: f95e9f0a00bca566fb795925dc61c1ddcb0960a04389682ec303efed0780f127
gdk-pixbuf2-modules-debuginfo-2.36.12-6.el8_8.ppc64le.rpm SHA-256: f633f185c0382f727d07edf8487522aefa17f6be92214efba38b4782b5e256dd
gdk-pixbuf2-modules-debuginfo-2.36.12-6.el8_8.ppc64le.rpm SHA-256: f633f185c0382f727d07edf8487522aefa17f6be92214efba38b4782b5e256dd
gdk-pixbuf2-tests-debuginfo-2.36.12-6.el8_8.ppc64le.rpm SHA-256: 8a5120793038658d3b574b5851dc23c9aa7dff130e417e5ff6cd33515c8bcd7b
gdk-pixbuf2-tests-debuginfo-2.36.12-6.el8_8.ppc64le.rpm SHA-256: 8a5120793038658d3b574b5851dc23c9aa7dff130e417e5ff6cd33515c8bcd7b
gdk-pixbuf2-xlib-debuginfo-2.36.12-6.el8_8.ppc64le.rpm SHA-256: 19d26957fd0b8ad193e0e3447eb3617d7afcbec9c2a16490c70f735b2dcd2e76
gdk-pixbuf2-xlib-debuginfo-2.36.12-6.el8_8.ppc64le.rpm SHA-256: 19d26957fd0b8ad193e0e3447eb3617d7afcbec9c2a16490c70f735b2dcd2e76

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
gdk-pixbuf2-2.36.12-6.el8_8.src.rpm SHA-256: b109ab14b2db6ffe07c045dda7f3beda1edb00cee7f3260271259ffde21709b3
x86_64
gdk-pixbuf2-2.36.12-6.el8_8.i686.rpm SHA-256: cd5edab8998e920cb405fe8d094ca948355b98e207567f2cbdd55f3717ba314f
gdk-pixbuf2-2.36.12-6.el8_8.x86_64.rpm SHA-256: a1540084f7a26474e35e5c5d85424ded8022c83f2ea29f48751c5e3318918393
gdk-pixbuf2-debuginfo-2.36.12-6.el8_8.i686.rpm SHA-256: 0431c4324c50f8edcf8da8145d0a295f2b30019305c6eb1d972bfa8fd2fa88a9
gdk-pixbuf2-debuginfo-2.36.12-6.el8_8.i686.rpm SHA-256: 0431c4324c50f8edcf8da8145d0a295f2b30019305c6eb1d972bfa8fd2fa88a9
gdk-pixbuf2-debuginfo-2.36.12-6.el8_8.x86_64.rpm SHA-256: b56c5fe69ba24fad4625c182ab59b55abbd63ee38d15a405f9a292da3f925e47
gdk-pixbuf2-debuginfo-2.36.12-6.el8_8.x86_64.rpm SHA-256: b56c5fe69ba24fad4625c182ab59b55abbd63ee38d15a405f9a292da3f925e47
gdk-pixbuf2-debugsource-2.36.12-6.el8_8.i686.rpm SHA-256: a5f0b4d598b9c5fb3114bbe575d7927d700338184883a4dc8b69474abc00523c
gdk-pixbuf2-debugsource-2.36.12-6.el8_8.i686.rpm SHA-256: a5f0b4d598b9c5fb3114bbe575d7927d700338184883a4dc8b69474abc00523c
gdk-pixbuf2-debugsource-2.36.12-6.el8_8.x86_64.rpm SHA-256: db243ad2e3a0e738224c9db36681ed1f5c3244238fc827037508285e0797b09c
gdk-pixbuf2-debugsource-2.36.12-6.el8_8.x86_64.rpm SHA-256: db243ad2e3a0e738224c9db36681ed1f5c3244238fc827037508285e0797b09c
gdk-pixbuf2-devel-2.36.12-6.el8_8.i686.rpm SHA-256: f86be2ef2f704ba572f83fdaf066755e50f8b2a1dff8dfde9c6e7aa865894eb5
gdk-pixbuf2-devel-2.36.12-6.el8_8.x86_64.rpm SHA-256: 7a7f9db94a9c55d1c9f0898ab530541870c34654e864bbc6aa945db960a57065
gdk-pixbuf2-devel-debuginfo-2.36.12-6.el8_8.i686.rpm SHA-256: 18f40d372853f75bcd3b5e24a725e6bf9f864080d9bedbd5ee6aea3dd3cfe7c4
gdk-pixbuf2-devel-debuginfo-2.36.12-6.el8_8.i686.rpm SHA-256: 18f40d372853f75bcd3b5e24a725e6bf9f864080d9bedbd5ee6aea3dd3cfe7c4
gdk-pixbuf2-devel-debuginfo-2.36.12-6.el8_8.x86_64.rpm SHA-256: 2506e4a50f8dd38971f9684a7eb0adb838662bd905b19dd585ef90c358f80b8b
gdk-pixbuf2-devel-debuginfo-2.36.12-6.el8_8.x86_64.rpm SHA-256: 2506e4a50f8dd38971f9684a7eb0adb838662bd905b19dd585ef90c358f80b8b
gdk-pixbuf2-modules-2.36.12-6.el8_8.i686.rpm SHA-256: dc76f6f0f1967f959811c71753829fb58b074e4937e36b8d46e07003f4100e89
gdk-pixbuf2-modules-2.36.12-6.el8_8.x86_64.rpm SHA-256: c1b473c921c5622666f428599be4b5d8e2658edcb99fafe744d5c1d4699f7dcb
gdk-pixbuf2-modules-debuginfo-2.36.12-6.el8_8.i686.rpm SHA-256: f20fe86f7a31f9db13971b9b246d98a0f9b0a612292acfec2e2bb1672526ced5
gdk-pixbuf2-modules-debuginfo-2.36.12-6.el8_8.i686.rpm SHA-256: f20fe86f7a31f9db13971b9b246d98a0f9b0a612292acfec2e2bb1672526ced5
gdk-pixbuf2-modules-debuginfo-2.36.12-6.el8_8.x86_64.rpm SHA-256: 82263b3c032e94a8101d3b1bc83f89a661f2e28e81fa8088655764e94272a5c6
gdk-pixbuf2-modules-debuginfo-2.36.12-6.el8_8.x86_64.rpm SHA-256: 82263b3c032e94a8101d3b1bc83f89a661f2e28e81fa8088655764e94272a5c6
gdk-pixbuf2-tests-debuginfo-2.36.12-6.el8_8.i686.rpm SHA-256: 8c308d68498548f16a1fdd276d8d2d68fb8a239384cff51a5e7e1856db2a61d1
gdk-pixbuf2-tests-debuginfo-2.36.12-6.el8_8.i686.rpm SHA-256: 8c308d68498548f16a1fdd276d8d2d68fb8a239384cff51a5e7e1856db2a61d1
gdk-pixbuf2-tests-debuginfo-2.36.12-6.el8_8.x86_64.rpm SHA-256: dcf440471a445415404ee3bac1e45481685ca0906993f2dd7f42b2a0ea2193a6
gdk-pixbuf2-tests-debuginfo-2.36.12-6.el8_8.x86_64.rpm SHA-256: dcf440471a445415404ee3bac1e45481685ca0906993f2dd7f42b2a0ea2193a6
gdk-pixbuf2-xlib-debuginfo-2.36.12-6.el8_8.i686.rpm SHA-256: 578ea9945d10743ed4895093b5ea0ae05f7cadfc1bf59f00e7c43c58d86bcf00
gdk-pixbuf2-xlib-debuginfo-2.36.12-6.el8_8.i686.rpm SHA-256: 578ea9945d10743ed4895093b5ea0ae05f7cadfc1bf59f00e7c43c58d86bcf00
gdk-pixbuf2-xlib-debuginfo-2.36.12-6.el8_8.x86_64.rpm SHA-256: ef6f2bd4a7a865488352ce82db7d3b694ab73b5fed531061c98499584effdb94
gdk-pixbuf2-xlib-debuginfo-2.36.12-6.el8_8.x86_64.rpm SHA-256: ef6f2bd4a7a865488352ce82db7d3b694ab73b5fed531061c98499584effdb94

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility