Red Hat Security Advisory 2013-0135-01

newsbot

newsbot

RSS Feed
Red Hat Security Advisory 2013-0135-01 - GIMP Toolkit is a multi-platform toolkit for creating graphical user interfaces. An integer overflow flaw was found in the X BitMap image file loader in GTK+. A remote attacker could provide a specially-crafted XBM image file that, when opened in an application linked against GTK+, would cause the application to crash. Due to a bug in the Input Method GTK+ module, the usage of the Taiwanese Big5 locale led to the unexpected termination of certain applications, such as the GDM greeter. The bug has been fixed, and the Taiwanese locale no longer causes applications to terminate unexpectedly.

Weiterlesen...
 

Ähnliche Themen

Red Hat Security Advisory 2013-0131-01

Red Hat Security Advisory 2013-0122-01

Red Hat Security Advisory 2012-1590-01

Red Hat Security Advisory 2013-0004-01

Red Hat Security Advisory 2013-0154-01

Zurück
Oben