Arch Linux Security Advisory ASA-201610-9
========================================
Severity: Critical
Date    : 2016-10-13
CVE-ID  : CVE-2016-6352
Package : gdk-pixbuf2
Type    : arbitrary code execution
Remote  : Yes
Link    : https://wiki.archlinux.org/title/CVE

Summary
======
The package gdk-pixbuf2 before version 2.36.0+2+ga7c869a-1 is
vulnerable to arbitrary code execution.

Resolution
=========
Upgrade to 2.36.0+2+ga7c869a-1.

# pacman -Syu "gdk-pixbuf2>=2.36.0+2+ga7c869a-1"

The problem has been fixed upstream in version 2.35.3.

Workaround
=========
None.

Description
==========
An out-of-bounds write has been discovered in the OneLine32() function
while parsing an ico file. A maliciously crafted file can cause the
application to crash or possibly execute arbitrary code.

Impact
=====
A remote attacker is able to use a specially crafted ico file that,
when loaded, is leading to arbitrary code execution.

References
=========
https://bugzilla.gnome.org/show_bug.cgi?id=769170
https://bugzilla.redhat.com/show_bug.cgi?id=1349751
https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/commit/88af50a864195da1a4f7bda5f02539704fbda599
https://access.redhat.com/security/cve/CVE-2016-6352

ArchLinux: 201610-9: gdk-pixbuf2: arbitrary code execution

October 13, 2016

Summary

An out-of-bounds write has been discovered in the OneLine32() function while parsing an ico file. A maliciously crafted file can cause the application to crash or possibly execute arbitrary code.

Resolution

Upgrade to 2.36.0+2+ga7c869a-1. # pacman -Syu "gdk-pixbuf2>=2.36.0+2+ga7c869a-1"
The problem has been fixed upstream in version 2.35.3.

References

https://bugzilla.gnome.org/show_bug.cgi?id=769170 https://bugzilla.redhat.com/show_bug.cgi?id=1349751 https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/commit/88af50a864195da1a4f7bda5f02539704fbda599 https://access.redhat.com/security/cve/CVE-2016-6352

Severity
Package : gdk-pixbuf2
Type : arbitrary code execution
Remote : Yes
Link : https://wiki.archlinux.org/title/CVE

Workaround

None.

Related News