SUSE SLED11 / SLES11 Security Update : gtk2 (SUSE-SU-2015:1787-1)

medium Nessus Plugin ID 86536

Synopsis

The remote SUSE host is missing one or more security updates.

Description

gtk2 was updated to fix two security issues.

These security issues were fixed :

- CVE-2015-4491: Integer overflow in the make_filter_table function in pixops/pixops.c in gdk-pixbuf before 2.31.5, allowed remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow and application crash) via crafted bitmap dimensions that were mishandled during scaling (bsc#942801).

- CVE-2015-7674: Fix overflow when scaling GIF files (bsc#948791).

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 11-SP4 :

zypper in -t patch sdksp4-gtk2-12146=1

SUSE Linux Enterprise Software Development Kit 11-SP3 :

zypper in -t patch sdksp3-gtk2-12146=1

SUSE Linux Enterprise Server for VMWare 11-SP3 :

zypper in -t patch slessp3-gtk2-12146=1

SUSE Linux Enterprise Server 11-SP4 :

zypper in -t patch slessp4-gtk2-12146=1

SUSE Linux Enterprise Server 11-SP3 :

zypper in -t patch slessp3-gtk2-12146=1

SUSE Linux Enterprise Desktop 11-SP4 :

zypper in -t patch sledsp4-gtk2-12146=1

SUSE Linux Enterprise Desktop 11-SP3 :

zypper in -t patch sledsp3-gtk2-12146=1

SUSE Linux Enterprise Debuginfo 11-SP4 :

zypper in -t patch dbgsp4-gtk2-12146=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=922741

https://bugzilla.suse.com/show_bug.cgi?id=942801

https://bugzilla.suse.com/show_bug.cgi?id=948791

https://www.suse.com/security/cve/CVE-2015-4491/

https://www.suse.com/security/cve/CVE-2015-7674/

http://www.nessus.org/u?3dde6b06

Plugin Details

Severity: Medium

ID: 86536

File Name: suse_SU-2015-1787-1.nasl

Version: 2.8

Type: local

Agent: unix

Published: 10/22/2015

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:gtk2, p-cpe:/a:novell:suse_linux:gtk2-doc, p-cpe:/a:novell:suse_linux:gtk2-lang, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 10/7/2015

Vulnerability Publication Date: 8/15/2015

Reference Information

CVE: CVE-2015-4491, CVE-2015-7674