Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title gdk-pixbuf: Multiple Vulnerabilities
Informations
Name GLSA-201512-05 First vendor Publication 2015-12-21
Vendor Gentoo Last vendor Modification 2015-12-21
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple buffer overflow vulnerabilities in gdk-pixbuf may allow remote attackers to execute arbitrary code or cause Denial of Service.

Background

gdk-pixbuf is an image loading library for GTK+.

Description

Three heap-based buffer overflow vulnerabilities have been discovered in gdk-pixbuf. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could entice a user to open a specially crafted image file with an application linked against gdk-pixbuf, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All gdk-pixbuf users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-libs/gdk-pixbuf-2.32.1"

Packages which depend on this library may need to be recompiled. Tools such as revdep-rebuild may assist in identifying these packages.

References

[ 1 ] CVE-2015-4491 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4491
[ 2 ] CVE-2015-7673 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7673
[ 3 ] CVE-2015-7674 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7674

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201512-05

Original Source

Url : http://security.gentoo.org/glsa/glsa-201512-05.xml

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-189 Numeric Errors (CWE/SANS Top 25)
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12
Application 412
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-06-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-669.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201605-06.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-450.nasl - Type : ACT_GATHER_INFO
2016-03-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-405.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-434.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2195-2.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201512-05.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2195-1.nasl - Type : ACT_GATHER_INFO
2015-11-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2081-1.nasl - Type : ACT_GATHER_INFO
2015-10-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3378.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1787-1.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-1682.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1694.nasl - Type : ACT_GATHER_INFO
2015-10-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2767-1.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_9272a5b06b4011e5bd7fbcaec565249c.nasl - Type : ACT_GATHER_INFO
2015-09-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1528-1.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-570.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote Fedora host is missing a security update.
File : fedora_2015-14011.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote Fedora host is missing a security update.
File : fedora_2015-14010.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13926.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13925.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1476-1.nasl - Type : ACT_GATHER_INFO
2015-09-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-244-01.nasl - Type : ACT_GATHER_INFO
2015-09-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1449-1.nasl - Type : ACT_GATHER_INFO
2015-09-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1694.nasl - Type : ACT_GATHER_INFO
2015-09-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1694.nasl - Type : ACT_GATHER_INFO
2015-08-31 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-559.nasl - Type : ACT_GATHER_INFO
2015-08-31 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-558.nasl - Type : ACT_GATHER_INFO
2015-08-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2722-1.nasl - Type : ACT_GATHER_INFO
2015-08-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2712-1.nasl - Type : ACT_GATHER_INFO
2015-08-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150825_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-08-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1682.nasl - Type : ACT_GATHER_INFO
2015-08-26 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-1682.nasl - Type : ACT_GATHER_INFO
2015-08-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2702-3.nasl - Type : ACT_GATHER_INFO
2015-08-20 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_f5b8b670465c11e5a49dbcaec565249c.nasl - Type : ACT_GATHER_INFO
2015-08-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3337.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-548.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-547.nasl - Type : ACT_GATHER_INFO
2015-08-12 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-1586.nasl - Type : ACT_GATHER_INFO
2015-08-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2702-2.nasl - Type : ACT_GATHER_INFO
2015-08-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2702-1.nasl - Type : ACT_GATHER_INFO
2015-08-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150811_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-08-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1586.nasl - Type : ACT_GATHER_INFO
2015-08-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-1586.nasl - Type : ACT_GATHER_INFO
2015-08-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c66a5632708a47278236d65b2d5b2739.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-12-23 13:26:08
  • Multiple Updates
2015-12-21 17:22:45
  • First insertion