-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2276
                   Moderate: gdk-pixbuf2 security update
                             1 September 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gdk-pixbuf2
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4491  

Reference:         ASB-2015.0080
                   ESB-2015.2235
                   ESB-2015.2155
                   ESB-2015.2078

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1694.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: gdk-pixbuf2 security update
Advisory ID:       RHSA-2015:1694-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1694.html
Issue date:        2015-08-31
CVE Names:         CVE-2015-4491 
=====================================================================

1. Summary:

Updated gdk-pixbuf2 packages that fix one security issue are now available
for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

gdk-pixbuf is an image loading library that can be extended by loadable
modules for new image formats. It is used by toolkits such as GTK+ or
clutter.

An integer overflow, leading to a heap-based buffer overflow, was found in
the way gdk-pixbuf, an image loading library for GNOME, scaled certain
bitmap format images. An attacker could use a specially crafted BMP image
file that, when processed by an application compiled against the gdk-pixbuf
library, would cause that application to crash or execute arbitrary code
with the permissions of the user running the application. (CVE-2015-4491)

Red Hat would like to thank the Mozilla project for reporting this issue.
Upstream acknowledges Gustavo Grieco as the original reporter.

All gdk-pixbuf2 users are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1252290 - CVE-2015-4491 Mozilla: Heap overflow in gdk-pixbuf when scaling bitmap images (MFSA 2015-88)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
gdk-pixbuf2-2.24.1-6.el6_7.src.rpm

i386:
gdk-pixbuf2-2.24.1-6.el6_7.i686.rpm
gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.i686.rpm

x86_64:
gdk-pixbuf2-2.24.1-6.el6_7.i686.rpm
gdk-pixbuf2-2.24.1-6.el6_7.x86_64.rpm
gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.i686.rpm
gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.i686.rpm
gdk-pixbuf2-devel-2.24.1-6.el6_7.i686.rpm

x86_64:
gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.i686.rpm
gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.x86_64.rpm
gdk-pixbuf2-devel-2.24.1-6.el6_7.i686.rpm
gdk-pixbuf2-devel-2.24.1-6.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
gdk-pixbuf2-2.24.1-6.el6_7.src.rpm

x86_64:
gdk-pixbuf2-2.24.1-6.el6_7.i686.rpm
gdk-pixbuf2-2.24.1-6.el6_7.x86_64.rpm
gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.i686.rpm
gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.i686.rpm
gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.x86_64.rpm
gdk-pixbuf2-devel-2.24.1-6.el6_7.i686.rpm
gdk-pixbuf2-devel-2.24.1-6.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
gdk-pixbuf2-2.24.1-6.el6_7.src.rpm

i386:
gdk-pixbuf2-2.24.1-6.el6_7.i686.rpm
gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.i686.rpm
gdk-pixbuf2-devel-2.24.1-6.el6_7.i686.rpm

ppc64:
gdk-pixbuf2-2.24.1-6.el6_7.ppc.rpm
gdk-pixbuf2-2.24.1-6.el6_7.ppc64.rpm
gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.ppc.rpm
gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.ppc64.rpm
gdk-pixbuf2-devel-2.24.1-6.el6_7.ppc.rpm
gdk-pixbuf2-devel-2.24.1-6.el6_7.ppc64.rpm

s390x:
gdk-pixbuf2-2.24.1-6.el6_7.s390.rpm
gdk-pixbuf2-2.24.1-6.el6_7.s390x.rpm
gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.s390.rpm
gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.s390x.rpm
gdk-pixbuf2-devel-2.24.1-6.el6_7.s390.rpm
gdk-pixbuf2-devel-2.24.1-6.el6_7.s390x.rpm

x86_64:
gdk-pixbuf2-2.24.1-6.el6_7.i686.rpm
gdk-pixbuf2-2.24.1-6.el6_7.x86_64.rpm
gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.i686.rpm
gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.x86_64.rpm
gdk-pixbuf2-devel-2.24.1-6.el6_7.i686.rpm
gdk-pixbuf2-devel-2.24.1-6.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
gdk-pixbuf2-2.24.1-6.el6_7.src.rpm

i386:
gdk-pixbuf2-2.24.1-6.el6_7.i686.rpm
gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.i686.rpm
gdk-pixbuf2-devel-2.24.1-6.el6_7.i686.rpm

x86_64:
gdk-pixbuf2-2.24.1-6.el6_7.i686.rpm
gdk-pixbuf2-2.24.1-6.el6_7.x86_64.rpm
gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.i686.rpm
gdk-pixbuf2-debuginfo-2.24.1-6.el6_7.x86_64.rpm
gdk-pixbuf2-devel-2.24.1-6.el6_7.i686.rpm
gdk-pixbuf2-devel-2.24.1-6.el6_7.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
gdk-pixbuf2-2.28.2-5.el7_1.src.rpm

x86_64:
gdk-pixbuf2-2.28.2-5.el7_1.i686.rpm
gdk-pixbuf2-2.28.2-5.el7_1.x86_64.rpm
gdk-pixbuf2-debuginfo-2.28.2-5.el7_1.i686.rpm
gdk-pixbuf2-debuginfo-2.28.2-5.el7_1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
gdk-pixbuf2-debuginfo-2.28.2-5.el7_1.i686.rpm
gdk-pixbuf2-debuginfo-2.28.2-5.el7_1.x86_64.rpm
gdk-pixbuf2-devel-2.28.2-5.el7_1.i686.rpm
gdk-pixbuf2-devel-2.28.2-5.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
gdk-pixbuf2-2.28.2-5.el7_1.src.rpm

x86_64:
gdk-pixbuf2-2.28.2-5.el7_1.i686.rpm
gdk-pixbuf2-2.28.2-5.el7_1.x86_64.rpm
gdk-pixbuf2-debuginfo-2.28.2-5.el7_1.i686.rpm
gdk-pixbuf2-debuginfo-2.28.2-5.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
gdk-pixbuf2-debuginfo-2.28.2-5.el7_1.i686.rpm
gdk-pixbuf2-debuginfo-2.28.2-5.el7_1.x86_64.rpm
gdk-pixbuf2-devel-2.28.2-5.el7_1.i686.rpm
gdk-pixbuf2-devel-2.28.2-5.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
gdk-pixbuf2-2.28.2-5.el7_1.src.rpm

ppc64:
gdk-pixbuf2-2.28.2-5.el7_1.ppc.rpm
gdk-pixbuf2-2.28.2-5.el7_1.ppc64.rpm
gdk-pixbuf2-debuginfo-2.28.2-5.el7_1.ppc.rpm
gdk-pixbuf2-debuginfo-2.28.2-5.el7_1.ppc64.rpm
gdk-pixbuf2-devel-2.28.2-5.el7_1.ppc.rpm
gdk-pixbuf2-devel-2.28.2-5.el7_1.ppc64.rpm

s390x:
gdk-pixbuf2-2.28.2-5.el7_1.s390.rpm
gdk-pixbuf2-2.28.2-5.el7_1.s390x.rpm
gdk-pixbuf2-debuginfo-2.28.2-5.el7_1.s390.rpm
gdk-pixbuf2-debuginfo-2.28.2-5.el7_1.s390x.rpm
gdk-pixbuf2-devel-2.28.2-5.el7_1.s390.rpm
gdk-pixbuf2-devel-2.28.2-5.el7_1.s390x.rpm

x86_64:
gdk-pixbuf2-2.28.2-5.el7_1.i686.rpm
gdk-pixbuf2-2.28.2-5.el7_1.x86_64.rpm
gdk-pixbuf2-debuginfo-2.28.2-5.el7_1.i686.rpm
gdk-pixbuf2-debuginfo-2.28.2-5.el7_1.x86_64.rpm
gdk-pixbuf2-devel-2.28.2-5.el7_1.i686.rpm
gdk-pixbuf2-devel-2.28.2-5.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
gdk-pixbuf2-2.28.2-5.ael7b_1.src.rpm

ppc64le:
gdk-pixbuf2-2.28.2-5.ael7b_1.ppc64le.rpm
gdk-pixbuf2-debuginfo-2.28.2-5.ael7b_1.ppc64le.rpm
gdk-pixbuf2-devel-2.28.2-5.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
gdk-pixbuf2-2.28.2-5.el7_1.src.rpm

x86_64:
gdk-pixbuf2-2.28.2-5.el7_1.i686.rpm
gdk-pixbuf2-2.28.2-5.el7_1.x86_64.rpm
gdk-pixbuf2-debuginfo-2.28.2-5.el7_1.i686.rpm
gdk-pixbuf2-debuginfo-2.28.2-5.el7_1.x86_64.rpm
gdk-pixbuf2-devel-2.28.2-5.el7_1.i686.rpm
gdk-pixbuf2-devel-2.28.2-5.el7_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-4491
https://access.redhat.com/security/updates/classification/#moderate
https://www.mozilla.org/security/announce/2015/mfsa2015-88.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV5Bh3XlSAg2UNWIIRAs23AKDCNHztO23nx2OKeNNemwxjtsglgQCeOMfi
Ac/G76QUzIbS5x2Yp5rzBa4=
=UIAv
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JQRv
-----END PGP SIGNATURE-----