SUSE SLED12 / SLES12 Security Update : gdk-pixbuf (SUSE-SU-2017:2381-1)

high Nessus Plugin ID 102990

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for gdk-pixbuf fixes the following issues :

- CVE-2017-2862: JPEG gdk_pixbuf__jpeg_image_load_increment Code Execution Vulnerability (bsc#1048289)

- CVE-2017-2870: tiff_image_parse Code Execution Vulnerability (bsc#1048544)

- CVE-2017-6313: A dangerous integer underflow in io-icns.c (bsc#1027024)

- CVE-2017-6314: Infinite loop in io-tiff.c (bsc#1027025)

- CVE-2017-6312: Out-of-bounds read on io-ico.c (bsc#1027026)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1471=1

SUSE Linux Enterprise Software Development Kit 12-SP2:zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1471=1

SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1471=1

SUSE Linux Enterprise Server 12-SP3:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1471=1

SUSE Linux Enterprise Server 12-SP2:zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1471=1

SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1471=1

SUSE Linux Enterprise Desktop 12-SP2:zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1471=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://www.suse.com/security/cve/CVE-2017-2862/

https://www.suse.com/security/cve/CVE-2017-2870/

https://www.suse.com/security/cve/CVE-2017-6312/

https://www.suse.com/security/cve/CVE-2017-6313/

https://www.suse.com/security/cve/CVE-2017-6314/

http://www.nessus.org/u?d937f798

https://bugzilla.suse.com/show_bug.cgi?id=1027024

https://bugzilla.suse.com/show_bug.cgi?id=1027025

https://bugzilla.suse.com/show_bug.cgi?id=1027026

https://bugzilla.suse.com/show_bug.cgi?id=1048289

https://bugzilla.suse.com/show_bug.cgi?id=1048544

https://bugzilla.suse.com/show_bug.cgi?id=1049877

Plugin Details

Severity: High

ID: 102990

File Name: suse_SU-2017-2381-1.nasl

Version: 3.9

Type: local

Agent: unix

Published: 9/7/2017

Updated: 1/6/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:gdk-pixbuf-debugsource, p-cpe:/a:novell:suse_linux:gdk-pixbuf-query-loaders, p-cpe:/a:novell:suse_linux:gdk-pixbuf-query-loaders-debuginfo, p-cpe:/a:novell:suse_linux:libgdk_pixbuf-2_0, p-cpe:/a:novell:suse_linux:libgdk_pixbuf-2_0-0, p-cpe:/a:novell:suse_linux:libgdk_pixbuf-2_0-0-debuginfo, p-cpe:/a:novell:suse_linux:typelib-1_0-gdkpixbuf, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/6/2017

Vulnerability Publication Date: 3/10/2017

Reference Information

CVE: CVE-2017-2862, CVE-2017-2870, CVE-2017-6312, CVE-2017-6313, CVE-2017-6314