- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201206-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: gdk-pixbuf: Denial of Service
     Date: June 23, 2012
     Bugs: #373999, #412033
       ID: 201206-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities in gdk-pixbuf may create a Denial of Service
condition.

Background
=========
gdk-pixbuf is an image loading library for GTK+.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  x11-libs/gdk-pixbuf        < 2.24.1-r1              >= 2.24.1-r1

Description
==========
Two vulnerabilities have been found in gdk-pixbuf:

* The "gdk_pixbuf__gif_image_load()" function in io-gif.c fails to
  properly handle certain return values from subroutines
  (CVE-2011-2485).
* The "read_bitmap_file_data()" function in io-xbm.c contains an
  integer overflow error (CVE-2012-2370).

Impact
=====
A remote attacker could entice a user to open a specially crafted image
in an application linked against gdk-pixbuf, possibly resulting in
Denial of Service.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All gdk-pixbuf users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=x11-libs/gdk-pixbuf-2.24.1-r1"

Packages which depend on this library may need to be recompiled. Tools
such as revdep-rebuild may assist in identifying some of these
packages.

References
=========
[ 1 ] CVE-2011-2485
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2485
[ 2 ] CVE-2012-2370
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2370

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201206-20

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201206-20: gdk-pixbuf: Denial of Service

Multiple vulnerabilities in gdk-pixbuf may create a Denial of Service condition.

Summary

Two vulnerabilities have been found in gdk-pixbuf: * The "gdk_pixbuf__gif_image_load()" function in io-gif.c fails to properly handle certain return values from subroutines (CVE-2011-2485). * The "read_bitmap_file_data()" function in io-xbm.c contains an integer overflow error (CVE-2012-2370).

Resolution

All gdk-pixbuf users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=x11-libs/gdk-pixbuf-2.24.1-r1"
Packages which depend on this library may need to be recompiled. Tools such as revdep-rebuild may assist in identifying some of these packages.

References

[ 1 ] CVE-2011-2485 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2485 [ 2 ] CVE-2012-2370 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2370

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201206-20

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: gdk-pixbuf: Denial of Service
Date: June 23, 2012
Bugs: #373999, #412033
ID: 201206-20

Synopsis

Multiple vulnerabilities in gdk-pixbuf may create a Denial of Service condition.

Background

gdk-pixbuf is an image loading library for GTK+.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 x11-libs/gdk-pixbuf < 2.24.1-r1 >= 2.24.1-r1

Impact

===== A remote attacker could entice a user to open a specially crafted image in an application linked against gdk-pixbuf, possibly resulting in Denial of Service.

Workaround

There is no known workaround at this time.

Related News