Debian DLA-450-1 : gdk-pixbuf security update

high Nessus Plugin ID 90807

Synopsis

The remote Debian host is missing a security update.

Description

A heap-based buffer overflow has been discovered in gdk-pixbuf, a library for image loading and saving facilities, fast scaling and compositing of pixbufs, that allows remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted BMP file.

This update also fixes an incomplete patch for CVE-2015-7674.

CVE-2015-7552 Heap-based buffer overflow in the gdk_pixbuf_flip function in gdk-pixbuf-scale.c in gdk-pixbuf allows remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted BMP file.

CVE-2015-7674 Integer overflow in the pixops_scale_nearest function in pixops/pixops.c in gdk-pixbuf before 2.32.1 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted GIF image file, which triggers a heap-based buffer overflow.

For Debian 7 'Wheezy', these problems have been fixed in version 2.26.1-1+deb7u4.

We recommend that you upgrade your gdk-pixbuf packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2016/04/msg00004.html

https://packages.debian.org/source/wheezy/gdk-pixbuf

Plugin Details

Severity: High

ID: 90807

File Name: debian_DLA-450.nasl

Version: 2.6

Type: local

Agent: unix

Published: 5/2/2016

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:gir1.2-gdkpixbuf-2.0, p-cpe:/a:debian:debian_linux:libgdk-pixbuf2.0-0, p-cpe:/a:debian:debian_linux:libgdk-pixbuf2.0-common, p-cpe:/a:debian:debian_linux:libgdk-pixbuf2.0-dev, p-cpe:/a:debian:debian_linux:libgdk-pixbuf2.0-doc, cpe:/o:debian:debian_linux:7.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 4/30/2016

Reference Information

CVE: CVE-2015-7552, CVE-2015-7674