Bug 45603 - gdk-pixbuf: Denial of Service (4.2)
gdk-pixbuf: Denial of Service (4.2)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 4.2
Other Linux
: P4 normal (vote)
: UCS 4.2-3-errata
Assigned To: Philipp Hahn
Arvid Requate
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2017-10-26 13:10 CEST by Philipp Hahn
Modified: 2018-05-08 14:56 CEST (History)
1 user (show)

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional): Security
Max CVSS v3 score: 7 (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Philipp Hahn univentionstaff 2017-10-26 13:10:05 CEST
+++ This bug was initially created as a clone of Bug #39563 +++
+++ This bug was initially created as a clone of Bug #39562 +++

The following issues have been discovered in gdk-pixbuf:

* Heap overflow and DoS with a tga file (CVE-2015-7673)
* Heap overflow with a gif file (CVE-2015-7674)
* gdk-pixbuf heap overflow and DoS (CVE-2015-4491)

* Heap-based buffer overflow in the gdk_pixbuf_flip function in gdk-pixbuf-scale.c in gdk-pixbuf 2.30.x allows remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted BMP file. (CVE-2015-7552)

the Jessie version 2.31.1-2+deb8u5 also fixes 
* Integer overflows in pixops_* functions (CVE-2015-8875)

gdk-pixbuf (2.31.1-2+deb8u6) jessie-security
  * CVE-2017-2862: JPEG gdk_pixbuf__jpeg_image_load_increment Code Execution Vulnerability
Comment 1 Arvid Requate univentionstaff 2017-10-26 19:01:22 CEST
CVE-2015-7673 CVE-2015-7674 have been fixed in 2.31.1-2+deb8u3 (DSA-3378-1)
CVE-2015-4491 has been fixed in 2.31.1-2+deb8u4 (DSA-3337-2)
CVE-2015-7552 has been fixed in 2.31.1-2+deb8u5 (DSA-3589-1)

In UCS 4.2 we shipped 2.31.1-2+deb8u5.
Comment 2 Philipp Hahn univentionstaff 2018-01-25 10:59:59 CET
Mass-import from Debian-Security:
  python -m univention.repong.^Cbmirror -s jessie -r 4.2-3 --override=$HOME/REPOS/repo-ng/mirror/update_ucs42_mirror_from_debian.yml --errata=doc/errata --sql --process=ALL -vvvv --now=201801211553

YAML: git:bd6159834a..449aa5a7cf
Comment 3 Quality Assurance univentionstaff 2018-05-04 16:55:58 CEST
--- mirror/ftp/4.2/unmaintained/4.2-0/source/gdk-pixbuf_2.31.1-2+deb8u5.dsc
+++ apt/ucs_4.2-0-errata4.2-3/source/gdk-pixbuf_2.31.1-2+deb8u7.dsc
@@ -1,3 +1,11 @@
+2.31.1-2+deb8u7 [Sat, 13 Jan 2018 13:25:29 +0100] Moritz Muehlenhoff <jmm@debian.org>:
+
+  * CVE-2017-1000422
+
+2.31.1-2+deb8u6 [Fri, 15 Sep 2017 18:57:50 +0200] Moritz Muehlenhoff <jmm@hullmann>:
+
+  * CVE-2017-2862 (Closes: #874552)
+
 2.31.1-2+deb8u5 [Sun, 29 May 2016 15:19:54 +0200] Salvatore Bonaccorso <carnil@debian.org>:
 
   * Non-maintainer upload by the Security Team.
Comment 4 Arvid Requate univentionstaff 2018-05-07 13:17:06 CEST
* No UCS specific patches
* Comparison to previously shipped version ok
* Binary package update Ok
* Advisory: Added missing CVE-2017-1000422:
  ce899bbbc2 | Bug #45603: Add CVE-2017-1000422
Comment 5 Arvid Requate univentionstaff 2018-05-08 14:56:36 CEST
<http://errata.software-univention.de/ucs/4.2/375.html>