Bug 39563 - gdk-pixbuf: Denial of Service (4.1)
gdk-pixbuf: Denial of Service (4.1)
Status: CLOSED WONTFIX
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 4.1
Other Linux
: P4 normal (vote)
: UCS 4.1-x-errata
Assigned To: UCS maintainers
:
Depends on: 39562
Blocks:
  Show dependency treegraph
 
Reported: 2015-10-15 15:53 CEST by Arvid Requate
Modified: 2019-04-11 19:23 CEST (History)
1 user (show)

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional): Security
Max CVSS v3 score: 7 (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
requate: Patch_Available+


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Arvid Requate univentionstaff 2015-10-15 15:53:11 CEST
The following issues have been discovered in gdk-pixbuf:

* Heap overflow and DoS with a tga file (CVE-2015-7673)
* Heap overflow with a gif file (CVE-2015-7674)

+++ This bug was initially created as a clone of Bug #39562 +++
Comment 1 Arvid Requate univentionstaff 2015-10-15 16:01:54 CEST
Debian upstream package version 2.26.1-1+deb7u1 fixes this issue:

* gdk-pixbuf heap overflow and DoS (CVE-2015-4491)
Comment 2 Arvid Requate univentionstaff 2016-05-03 15:47:36 CEST
Fixed in 2.26.1-1+deb7u4:

* Heap-based buffer overflow in the gdk_pixbuf_flip function in gdk-pixbuf-scale.c in gdk-pixbuf 2.30.x allows remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted BMP file. (CVE-2015-7552)
Comment 3 Arvid Requate univentionstaff 2016-05-31 12:45:04 CEST
CVE-2015-7674 is fixed properly in that version too.

the Jessie version 2.31.1-2+deb8u5 also fixes 

* Integer overflows in pixops_* functions (CVE-2015-8875)

bit the Wheezy version 2.26.1-1+deb7u4 doesn't show it in the changelog, the Debian Security tracker claims it as fixed in wheezy security though. A bit unclear..
Comment 4 Philipp Hahn univentionstaff 2017-10-26 13:14:03 CEST
2.26.1-1+deb7u6 fixed
CVE-2017-2862: JPEG gdk_pixbuf__jpeg_image_load_increment Code Execution Vulnerability
Comment 5 Arvid Requate univentionstaff 2018-04-17 15:56:48 CEST
This issue has been filed against UCS 4.1.

UCS 4.1 is out of maintenance and many UCS components have vastly changed in later releases. Thus, this issue is now being closed.

If this issue still occurs in newer UCS versions, please use "Clone this bug" or reopen this issue. In this case please provide detailed information on how this issue is affecting you.