Debian DSA-5276-1 : pixman - security update

high Nessus Plugin ID 167295

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 11 host has packages installed that are affected by a vulnerability as referenced in the dsa-5276 advisory.

- In libpixman in Pixman before 0.42.2, there is an out-of-bounds write (aka heap-based buffer overflow) in rasterize_edges_8 due to an integer overflow in pixman_sample_floor_y. (CVE-2022-44638)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the pixman packages.

For the stable distribution (bullseye), this problem has been fixed in version 0.40.0-1.1~deb11u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1023427

https://security-tracker.debian.org/tracker/source-package/pixman

https://www.debian.org/security/2022/dsa-5276

https://security-tracker.debian.org/tracker/CVE-2022-44638

https://packages.debian.org/source/bullseye/pixman

Plugin Details

Severity: High

ID: 167295

File Name: debian_DSA-5276.nasl

Version: 1.4

Type: local

Agent: unix

Published: 11/12/2022

Updated: 12/8/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-44638

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libpixman-1-0, p-cpe:/a:debian:debian_linux:libpixman-1-0-udeb, p-cpe:/a:debian:debian_linux:libpixman-1-dev, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/12/2022

Vulnerability Publication Date: 11/3/2022

Reference Information

CVE: CVE-2022-44638