Low: gtk2 security and bug fix update

Related Vulnerabilities: CVE-2012-2370   CVE-2012-2370  

Synopsis

Low: gtk2 security and bug fix update

Type/Severity

Security Advisory: Low

Topic

Updated gtk2 packages that fix one security issue and several bugs are now
available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

Description

GIMP Toolkit (GTK+) is a multi-platform toolkit for creating graphical user
interfaces.

An integer overflow flaw was found in the X BitMap (XBM) image file loader
in GTK+. A remote attacker could provide a specially-crafted XBM image file
that, when opened in an application linked against GTK+ (such as Nautilus),
would cause the application to crash. (CVE-2012-2370)

This update also fixes the following bugs:

  • Due to a bug in the Input Method GTK+ module, the usage of the Taiwanese
    Big5 (zh_TW.Big-5) locale led to the unexpected termination of certain
    applications, such as the GDM greeter. The bug has been fixed, and the
    Taiwanese locale no longer causes applications to terminate unexpectedly.
    (BZ#487630)
  • When a file was initially selected after the GTK+ file chooser dialog was
    opened and the Location field was visible, pressing the Enter key did not
    open the file. With this update, the initially selected file is opened
    regardless of the visibility of the Location field. (BZ#518483)
  • When a file was initially selected after the GTK+ file chooser dialog was
    opened and the Location field was visible, pressing the Enter key did not
    change into the directory. With this update, the dialog changes into the
    initially selected directory regardless of the visibility of the Location
    field. (BZ#523657)
  • Previously, the GTK Print dialog did not reflect the user-defined printer
    preferences stored in the ~/.cups/lpoptions file, such as those set in the
    Default Printer preferences panel. Consequently, the first device in the
    printer list was always set as a default printer. With this update, the
    underlying source code has been enhanced to parse the option file. As a
    result, the default values in the print dialog are set to those previously
    specified by the user. (BZ#603809)
  • The GTK+ file chooser did not properly handle saving of nameless files.
    Consequently, attempting to save a file without specifying a file name
    caused GTK+ to become unresponsive. With this update, an explicit test for
    this condition has been added into the underlying source code. As a result,
    GTK+ no longer hangs in the described scenario. (BZ#702342)
  • When using certain graphics tablets, the GTK+ library incorrectly
    translated the input coordinates. Consequently, an offset occurred between
    the position of the pen and the content drawn on the screen. This issue was
    limited to the following configuration: a Wacom tablet with input
    coordinates bound to a single monitor in a dual head configuration, drawing
    with a pen with the pressure sensitivity option enabled. With this update,
    the coordinate translation method has been changed, and the offset is no
    longer present in the described configuration. (BZ#743658)
  • Previously, performing drag and drop operations on tabs in applications
    using the GtkNotebook widget could lead to releasing the same resource
    twice. Eventually, this behavior caused the applications to terminate with
    a segmentation fault. This bug has been fixed, and the applications using
    GtkNotebook no longer terminate in the aforementioned scenario. (BZ#830901)

All users of GTK+ are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

Solution

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 5 x86_64
  • Red Hat Enterprise Linux Server 5 ia64
  • Red Hat Enterprise Linux Server 5 i386
  • Red Hat Enterprise Linux Workstation 5 x86_64
  • Red Hat Enterprise Linux Workstation 5 i386
  • Red Hat Enterprise Linux Desktop 5 x86_64
  • Red Hat Enterprise Linux Desktop 5 i386
  • Red Hat Enterprise Linux for IBM z Systems 5 s390x
  • Red Hat Enterprise Linux for Power, big endian 5 ppc
  • Red Hat Enterprise Linux Server from RHUI 5 x86_64
  • Red Hat Enterprise Linux Server from RHUI 5 i386

Fixes

  • BZ - 487630 - [zh_CN.Big-5] gdm imcontext crash
  • BZ - 518483 - file chooser does not open the default selected file if the Location field is visible
  • BZ - 603809 - GtkPrintUnixDialog (OpenOffice.org|evince) fails to use a user configured default cups printer (~/.cups/lpoptions)
  • BZ - 822468 - CVE-2012-2370 gdk-pixbuf: DoS (GLib error and application abort) due to an integer overflow in the XBM image file format loader

CVEs

References