Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:14683 - Security Advisory
Issued:
2025-08-26
Updated:
2025-08-26

RHSA-2025:14683 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: gdk-pixbuf2 security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for gdk-pixbuf2 is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The gdk-pixbuf2 packages provide an image loading library that can be extended by loadable modules for new image formats. It is used by toolkits such as GTK+ or clutter.

Security Fix(es):

  • gdk?pixbuf: Heap?buffer?overflow in gdk?pixbuf (CVE-2025-7345)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2377063 - CVE-2025-7345 gdk?pixbuf: Heap?buffer?overflow in gdk?pixbuf

CVEs

  • CVE-2025-7345

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
gdk-pixbuf2-2.36.12-4.el7_9.src.rpm SHA-256: b67ae33aefb3042a5d9554088019a5ca07a05d329794cc5547a0bd6b41b0947d
x86_64
gdk-pixbuf2-2.36.12-4.el7_9.i686.rpm SHA-256: e10f36d0b34cac1c3267af12758040eadeaf9097b5e35a525d25a33e6deea1f9
gdk-pixbuf2-2.36.12-4.el7_9.x86_64.rpm SHA-256: 61dcac202001fc0142a93aa2f0c549a08623bd77701d225ab290f71127e2ab3a
gdk-pixbuf2-debuginfo-2.36.12-4.el7_9.i686.rpm SHA-256: 97facb9c6a46c24ad1dc2c668c35ed639ae5818d499ee1023ab49a0a031b09f3
gdk-pixbuf2-debuginfo-2.36.12-4.el7_9.x86_64.rpm SHA-256: 523f3ca261da12e684c6fbbb74d4c978dac7d253290e1275e5d76ca90d523293
gdk-pixbuf2-debuginfo-2.36.12-4.el7_9.x86_64.rpm SHA-256: 523f3ca261da12e684c6fbbb74d4c978dac7d253290e1275e5d76ca90d523293
gdk-pixbuf2-devel-2.36.12-4.el7_9.i686.rpm SHA-256: 0f1b8d2731d5eeaedd264b900551e2dbd4e250691b6f4ee259fca84212ecb51d
gdk-pixbuf2-devel-2.36.12-4.el7_9.x86_64.rpm SHA-256: f38ea197e246ba4c7caccd97bdb5e098db24ffe93d656e47bb32f0dc860a2515
gdk-pixbuf2-tests-2.36.12-4.el7_9.x86_64.rpm SHA-256: f3d68bc58ab5fa867d883183c6d9f4dd7b0951202cf5b53db6b60435f8ce013a

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
gdk-pixbuf2-2.36.12-4.el7_9.src.rpm SHA-256: b67ae33aefb3042a5d9554088019a5ca07a05d329794cc5547a0bd6b41b0947d
s390x
gdk-pixbuf2-2.36.12-4.el7_9.s390.rpm SHA-256: 3050c1370167efe6a9144974cc38705372242622a620536505cb168f5c3abbde
gdk-pixbuf2-2.36.12-4.el7_9.s390x.rpm SHA-256: 9b3e1574b0b404e5c4353ef09ee99c9e02c524812a8244cc9417ee2bcaa4a2c4
gdk-pixbuf2-debuginfo-2.36.12-4.el7_9.s390.rpm SHA-256: eb04e9bbc1a80e29c90f03e6c382edc249478f0efb770dc7a447e04b43e76364
gdk-pixbuf2-debuginfo-2.36.12-4.el7_9.s390x.rpm SHA-256: 5a3301892e04bd0bdc133e9a220c93014670aa568e510d1dc526cf9dc60e2be4
gdk-pixbuf2-debuginfo-2.36.12-4.el7_9.s390x.rpm SHA-256: 5a3301892e04bd0bdc133e9a220c93014670aa568e510d1dc526cf9dc60e2be4
gdk-pixbuf2-devel-2.36.12-4.el7_9.s390.rpm SHA-256: 00dc1c5006b53a2c8238c27e3ecf0f5d395480124992e67d40d83aebf00b89a7
gdk-pixbuf2-devel-2.36.12-4.el7_9.s390x.rpm SHA-256: cf4de73494a946656fe6003e2507b17d68a1e71fe62d699574ca0f3e94b62dca
gdk-pixbuf2-tests-2.36.12-4.el7_9.s390x.rpm SHA-256: 1cf31d1bdca4eeb7f0137825740fafc54474938c2317bc21896ac78432f879b3

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
gdk-pixbuf2-2.36.12-4.el7_9.src.rpm SHA-256: b67ae33aefb3042a5d9554088019a5ca07a05d329794cc5547a0bd6b41b0947d
ppc64
gdk-pixbuf2-2.36.12-4.el7_9.ppc.rpm SHA-256: 9f493231d00cb607f56dea00a0087109bd15caf1dce2a04a4f43d80e21d5edc4
gdk-pixbuf2-2.36.12-4.el7_9.ppc64.rpm SHA-256: f40f7a424de2a2ed890a578f9f71c7b69b21f45dc43c9b036c79ab26f13d0fbe
gdk-pixbuf2-debuginfo-2.36.12-4.el7_9.ppc.rpm SHA-256: 6588b57414dd2689715e4f6a5bb729a6680d372deaef4ff757bfdd3d82c4ca02
gdk-pixbuf2-debuginfo-2.36.12-4.el7_9.ppc64.rpm SHA-256: 1d9339595860d6ea003ad8a530e34dca7e459763392ed00ce8af3cf86b93fd1c
gdk-pixbuf2-debuginfo-2.36.12-4.el7_9.ppc64.rpm SHA-256: 1d9339595860d6ea003ad8a530e34dca7e459763392ed00ce8af3cf86b93fd1c
gdk-pixbuf2-devel-2.36.12-4.el7_9.ppc.rpm SHA-256: fefa43f8b889ec64bbd995c5a2d48a25aeec241ad634253e1821f16de555b13f
gdk-pixbuf2-devel-2.36.12-4.el7_9.ppc64.rpm SHA-256: 56b2064fb67201db1d68e68c4cfed6a06e213172f79381dc32e37cfbe6aecf25
gdk-pixbuf2-tests-2.36.12-4.el7_9.ppc64.rpm SHA-256: 834c8aca4bcd2692bd48a219a4b4485e7d019da28155971fe0ffe9c1cb679872

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
gdk-pixbuf2-2.36.12-4.el7_9.src.rpm SHA-256: b67ae33aefb3042a5d9554088019a5ca07a05d329794cc5547a0bd6b41b0947d
ppc64le
gdk-pixbuf2-2.36.12-4.el7_9.ppc64le.rpm SHA-256: 613eb116e5cab74d5f03a721fe5f4bc38d7a49c62f4ef1764512e4de5352a03f
gdk-pixbuf2-debuginfo-2.36.12-4.el7_9.ppc64le.rpm SHA-256: 0691d3778732b3bbb5e4ad68db3802a0654e3d1e1b7749b8e934ad4dc1986a79
gdk-pixbuf2-debuginfo-2.36.12-4.el7_9.ppc64le.rpm SHA-256: 0691d3778732b3bbb5e4ad68db3802a0654e3d1e1b7749b8e934ad4dc1986a79
gdk-pixbuf2-devel-2.36.12-4.el7_9.ppc64le.rpm SHA-256: b0d9a980fab4fa384b3d2e9b6aefd23ecd7f3dabfcd2e88673a8fd540cab76dd
gdk-pixbuf2-tests-2.36.12-4.el7_9.ppc64le.rpm SHA-256: 44c47ecfc8eab1ed80bfe32a14a773ba79e712dbabd36aa867a5abf6effb5ec6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility