Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title gdk-pixbuf: Denial of Service
Informations
Name GLSA-201206-20 First vendor Publication 2012-06-23
Vendor Gentoo Last vendor Modification 2012-06-23
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities in gdk-pixbuf may create a Denial of Service condition.

Background

gdk-pixbuf is an image loading library for GTK+.

Description

Two vulnerabilities have been found in gdk-pixbuf:

* The "gdk_pixbuf__gif_image_load()" function in io-gif.c fails to properly handle certain return values from subroutines (CVE-2011-2485).
* The "read_bitmap_file_data()" function in io-xbm.c contains an integer overflow error (CVE-2012-2370).

Impact

A remote attacker could entice a user to open a specially crafted image in an application linked against gdk-pixbuf, possibly resulting in Denial of Service.

Workaround

There is no known workaround at this time.

Resolution

All gdk-pixbuf users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-libs/gdk-pixbuf-2.24.1-r1"

Packages which depend on this library may need to be recompiled. Tools such as revdep-rebuild may assist in identifying some of these packages.

References

[ 1 ] CVE-2011-2485 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2485
[ 2 ] CVE-2012-2370 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2370

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201206-20.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201206-20.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20150
 
Oval ID: oval:org.mitre.oval:def:20150
Title: RHSA-2013:0135: gtk2 security and bug fix update (Low)
Description: Multiple integer overflows in the read_bitmap_file_data function in io-xbm.c in gdk-pixbuf before 2.26.1 allow remote attackers to cause a denial of service (application crash) via a negative (1) height or (2) width in an XBM file, which triggers a heap-based buffer overflow.
Family: unix Class: patch
Reference(s): RHSA-2013:0135-00
CESA-2013:0135
CVE-2012-2370
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): gtk2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22930
 
Oval ID: oval:org.mitre.oval:def:22930
Title: ELSA-2013:0135: gtk2 security and bug fix update (Low)
Description: Multiple integer overflows in the read_bitmap_file_data function in io-xbm.c in gdk-pixbuf before 2.26.1 allow remote attackers to cause a denial of service (application crash) via a negative (1) height or (2) width in an XBM file, which triggers a heap-based buffer overflow.
Family: unix Class: patch
Reference(s): ELSA-2013:0135-00
CVE-2012-2370
Version: 6
Platform(s): Oracle Linux 5
Product(s): gtk2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27570
 
Oval ID: oval:org.mitre.oval:def:27570
Title: DEPRECATED: ELSA-2013-0135 -- gtk2 security and bug fix update (low)
Description: [2.10.4-29] - Improve patch to parse CUPS user lpoptions file to avoid crashes on s390 and ia64 Resolves: #603809
Family: unix Class: patch
Reference(s): ELSA-2013-0135
CVE-2012-2370
Version: 4
Platform(s): Oracle Linux 5
Product(s): gtk2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 11

OpenVAS Exploits

Date Description
2012-09-10 Name : Slackware Advisory SSA:2011-178-01 pidgin
File : nvt/esoft_slk_ssa_2011_178_01.nasl
2012-08-30 Name : Fedora Update for pidgin FEDORA-2012-8669
File : nvt/gb_fedora_2012_8669_pidgin_fc15.nasl
2012-08-24 Name : Fedora Update for mingw32-gdk-pixbuf FEDORA-2012-11648
File : nvt/gb_fedora_2012_11648_mingw32-gdk-pixbuf_fc16.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-11 (Pidgin)
File : nvt/glsa_201206_11.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-20 (gdk-pixbuf)
File : nvt/glsa_201206_20.nasl
2012-04-02 Name : Fedora Update for pidgin FEDORA-2012-4600
File : nvt/gb_fedora_2012_4600_pidgin_fc15.nasl
2012-01-09 Name : Fedora Update for pidgin FEDORA-2011-17546
File : nvt/gb_fedora_2011_17546_pidgin_fc15.nasl
2011-09-12 Name : Fedora Update for pidgin FEDORA-2011-11595
File : nvt/gb_fedora_2011_11595_pidgin_fc14.nasl
2011-09-12 Name : Mandriva Update for pidgin MDVSA-2011:132 (pidgin)
File : nvt/gb_mandriva_MDVSA_2011_132.nasl
2011-09-07 Name : Fedora Update for pidgin FEDORA-2011-11544
File : nvt/gb_fedora_2011_11544_pidgin_fc15.nasl
2011-08-19 Name : Fedora Update for gdk-pixbuf2 FEDORA-2011-8667
File : nvt/gb_fedora_2011_8667_gdk-pixbuf2_fc14.nasl
2011-07-18 Name : Fedora Update for pidgin FEDORA-2011-8917
File : nvt/gb_fedora_2011_8917_pidgin_fc14.nasl
2011-07-12 Name : Fedora Update for gdk-pixbuf2 FEDORA-2011-8672
File : nvt/gb_fedora_2011_8672_gdk-pixbuf2_fc15.nasl
2011-07-12 Name : Fedora Update for pidgin FEDORA-2011-8966
File : nvt/gb_fedora_2011_8966_pidgin_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73333 gdk-pixbuf gdk_pixbuf__gif_image_load() Buddy Icon GIF Handling DoS

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_gtk_20120821.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-409.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0135.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_gtk2-120605.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_gdk-pixbuf-120531.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0135.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130108_gtk2_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0135.nasl - Type : ACT_GATHER_INFO
2012-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11648.nasl - Type : ACT_GATHER_INFO
2012-07-06 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gdk-pixbuf-8158.nasl - Type : ACT_GATHER_INFO
2012-07-06 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gtk2-8174.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-20.nasl - Type : ACT_GATHER_INFO
2012-06-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-11.nasl - Type : ACT_GATHER_INFO
2011-09-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-132.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote Fedora host is missing a security update.
File : fedora_2011-8667.nasl - Type : ACT_GATHER_INFO
2011-07-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-178-01.nasl - Type : ACT_GATHER_INFO
2011-06-27 Name : An instant messaging client installed on the remote Windows host is affected ...
File : pidgin_2_9_0.nasl - Type : ACT_GATHER_INFO
2011-06-27 Name : The remote Fedora host is missing a security update.
File : fedora_2011-8672.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:37:24
  • Multiple Updates